Document Type : Research Article

Authors

Abstract

Mu et al. have proposed an electronic voting protocol and claimed that it protects anonymity of voters, detects double voting and authenticates eligible voters. It has been shown that it does not protect voter's privacy and prevent double voting. After that, several schemes have been presented to fulfill these properties. However, many of them suffer from the same weaknesses. In this paper, getting Asadpour et al.'s scheme as one of the latest ones and showing its weaknesses, we propose a new voting scheme which is immune to the weaknesses of previous schemes without losing efficiency. The scheme, is based on a special structure, which directly uses the identity of the voter, hides it in that structure and reveals it after double voting. We also, show that the security of this scheme depends on hardness of RSA cryptosystem, Discrete Logarithm problem and Representation problem.

Keywords

[1] David Chaum. Elections with Unconditionally Secret Ballots and Disruption Equivalent to Breaking RSA. In Lecture Notes in Computer Science on Advances in Cryptology – EU – ROCRYPT'88, pages 177-182. Springer-Verlag, 1988.
[2] Atsushi Fujioka, Tatsuaki Okamoto, and Kazuo Ohta. A Practical Secret Voting Scheme for Large Scale Elections. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, ASI-ACRYPT '92, pages 244-251. Springer-Verlag, 1993.
[3] Juang Wen-Shenq and Lei Chin-Laung. A Secure and Practical Electronic Voting Scheme for Real World Environments. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 80(1):64-71, 1997.
[4] Byoungcheon Lee, Colin Boyd, Ed Dawson, Kwangjo Kim, Jeongmo Yang, and Seungjae Yoo. Providing Receipt-freeness in Mixnet-based Voting Protocols. In Proceedings of Information Security and Cryptology (ICISC'03), volume 2971 of LNCS, pages 245-258. Springer, 2003.
[5] Josh Daniel Cohen Benaloh. Verifiable Secret- Ballot Elections. PhD thesis, 1987.
[6] Martin Hirt and Kazue Sako. Efficient Receipt-Free Voting Based on Homomorphic Encryption. In Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT'00, pages 539-556. Springer-Verlag, 2000.
[7] David Chaum. Secret-Ballot Receipts: True Voter-Verifiable Elections. IEEE Security and Privacy, 2(1):38-47, January 2004.
[8] David Chaum, Peter Y. A. Ryan, and Steve A. Schneider. A Practical Voter-Verifiable Election Scheme. In ESORICS, pages 118-139, 2005.
[9] Y. Mu and V. Varadharajan. Anonymous Secure E-Voting Over a Network. In Proceedings of the 14th Annual Computer Security Applications Conference, pages 293-299, Washington, DC, USA, 1998. IEEE Computer Society.
[10] Taher El Gamal. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In Proceedings of CRYPTO 84 on Advances in Cryptology, pages 10-18. Springer- Verlag, 1985.
[11] Hung-Yu Chien, Jinn-Ke Jan, and Yuh-Min Tseng. Cryptanalysis on Mu-Varadharajan's E-Voting Schemes. Applied Mathematics and Computation, 139(2-3):525-530, July 2003.
[12] Iuon-Chang Lina, Min-Shiang Hwangb, and Chin-Chen Chang. Security Enhancement for Anonymous Secure E-Voting over a Network. Computer Standards and Interfaces, 25(2):131-139, 2003.
[13] C. Yang, C. Lin, and H. Yang. Improved Anonymous Secure E-Voting over a Network. Information and Security, 15(2):181-198, May 2004.
[14] Sheng-Yu Hwang, Hsiang-An Wen, and Tzonelih Hwang. On the Security Enhancement for Anonymous Secure E-Voting over Computer Network. Computer Standards & Interfaces, 27(2):163-168, 2005.
[15] Vahid Jahandideh, Amir S. Mortazavi, Yaser Baseri, and Javad Mohajeri. Cryptanalysis and Security Enhancement on the Generation of Mu- Varadharajan Electronic Voting Protocol. International Journal of Electronic Governance, 3(1):72-84, 2010.
[16] Maryam Rajabzadeh Asaar, Javad Mohajeri, and Mahmoud Salmasizadeh. Another Security Improvement over the Lin et al.'s Electronic Voting Scheme. International Journal of Electronic Security and Digital Forensic, 1(4):413-422, November 2008. ISSN 1751-911X.
[17] F. Rodríguez-Henríquez, Daniel Ortiz-Arroyo, and Claudia García-Zamora. Yet Another Improvement over the Mu-Varadharajan E-Voting Protocol. Computer Standards and Interfaces, 29(4):471-480, May 2007.
[18] National Institute of Standards and Technology. FIPS PUB 186-2: Digital Signature Standard (DSS). 2000.
[19] Mahdi Asadpour and Rasool Jalili. Double Voting Problem of Some Anonymous E-Voting Schemes. Journal of Information Science and Engineering, 25(3):895-906, 2009.
[20] Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology, 13(3):361-396, 2000.
[21] Niels Ferguson. Single term off-line coins. In Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, EUROCRYPT'93, pages 318-328, Secaucus, NJ, USA, 1994. Springer-Verlag.