Evaluation and Analysis of the Secure E-Voting Authentication Preparation Scheme
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32797
Evaluation and Analysis of the Secure E-Voting Authentication Preparation Scheme

Authors: Nidal F. Shilbayeh, Reem A. Al-Saidi, Ahmed H. Alsswey

Abstract:

In this paper, we presented an evaluation and analysis of E-Voting Authentication Preparation Scheme (EV-APS). EV-APS applies some modified security aspects that enhance the security measures and adds a strong wall of protection, confidentiality, non-repudiation and authentication requirements. Some of these modified security aspects are Kerberos authentication protocol, PVID scheme, responder certificate validation, and the converted Ferguson e-cash protocol. Authentication and privacy requirements have been evaluated and proved. Authentication guaranteed only eligible and authorized voters were permitted to vote. Also, the privacy guaranteed that all votes will be kept secret. Evaluation and analysis of some of these security requirements have been given. These modified aspects will help in filtering the counter buffer from unauthorized votes by ensuring that only authorized voters are permitted to vote.

Keywords: E-Voting preparation stage, blind signature protocol, nonce based authentication scheme, Kerberos authentication protocol, pseudo voter identity scheme PVID.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1339227

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1567

References:


[1] Chaum D. (1981, 1983): "Untraceable electronic mail, return addresses, and digital pseudonyms", Communications of the ACM journal, vol 24, pp 84-90.
[2] Fujioka A., Okamoto T., & Ohta K. (1992): "A practical secret voting scheme for large scale elections", proceedings on the theory and application of cryptographic techniques, pp.244-251, Springer Verlag, Australia
[3] Cohen J. and Fischer M. (1985): "A robust and verifiable cryptographically secure election scheme", in Proceedings of the 26th IEEE Symposium on the Foundations of Computer Science (FOCS), pp 372 – 382, IEEE Press
[4] Benaloh J.C (1987): "A verifiable secret-ballot elections, PhD thesis (published), New Haven, Yale University, and Institute of information Technology, USA
[5] Cramer R., Gennaro R., Schoenmakers B., and Yung M. (1996): "Multi-Authority Secret-Ballot Elections with Linear Works", Springer-Verlag, Vol. 1070 of Lecture Notes in Computer Science, pp. 72-83
[6] Davenport B., Newberger A, and Woodar J. (1996): "Creating a Secure Digital Voting Protocol for Campus Elections", Princeton University, Department of computer engineering and computer Science, UK
[7] DuRette B.W, (1999): "Multiple Administrators for Electronic Voting", Msc. Thesis (published), Massachusetts Institute of Technology MIT, Cambridge, USA.
[8] Joaquim R., Zúquete A., Ferreira P. (2002): "REVS –a roubst electronic voting system", Instituto Superior Técnico (Technical Univ. of Lisbon) / INESC ID, Lisboa, Portugal.
[9] "E-vote: Election markup language 5.0 approved as OSAIS standard" (2008), New Report government technology magazine, (Online), available:http://www.govtech.com/e-government/E-Vote-Election-Markup-Language-50-Approved.html. Last access on 1 June 2014
[10] Paul N, Evans D, Rubin A, Wallach D (2004): "Authentication for remotE-Voting", Charlottesville, VA 22903 USA
[11] Rivest R., Shamir A., and Adelman L.M (1977): "A method for obtaining digital signatures and public-key cryptosystems, MIT LCS Technical Report MIT/LCS/TM.
[12] Wen X., Niu X., Liping J and Tian Y. (2009): "A weak blind signature scheme based on quantum cryptography", Volume 282, Pages 666-669, IEEE
[13] Desmedt Y.(1993): "Threshold Cryptosystems", Advances in Cryptology-ASIACRYPT92, Old Coast, Queensland
[14] Baek J., Zhen Y.(2004): "Identity-Based Threshold Decryption", Cryptology ePrint Archive, Report 2003/164, available at http://eprint.iacr.org/2003/164, last access 14th July 2011
[15] Libert B. and Quisquarter J.(2003): "Efficient Revocation and Threshold Pairing Based Cryptosystems", Symposium on Principles of Distributed Computing PODC, pp. 163-171
[16] Tsai J(2008): "Efficient Nonce-based Authentication Scheme for Session Initiation Protocol", International Journal of Network Security, Vol.9, No.1, PP.12{16, July 2009
[17] Shilbayeh, N. Aqel, M., Al-Saidi, R., "A Modified Pseudo-Voter Identity (PVID) Scheme for e-Voting Preparation Stage", Innovations on Communication Theory Conference, INCT 2012, Istanbul, Turkey, October 3-5, 2012.
[18] Reem Al-Saidi, Nidal Shilbayeh, Ebrahim Elnahri, And Khaled alhawiti, "E-Voting Authentication Preparation Scheme (EV-APS) Based on Evox-MA and REVS E-Voting Blind Signature Protocols." International Journal of Engineering Innovations and Research 3.5 (2014):590.
[19] Nidal F. Shilbayeh, Reem Al-Saidi, Sameh T. Khuffash, Ebrahim Elnahri, " Efficient and Secure Operations of the New Secure E-Voting Authentication Preparation Scheme (EV-APS)", International Journal of Emerging Trends & Technology in Computer Science (IJETTCS), Volume 5, Issue 1, January - February 2016, pp. 035-041, ISSN 2278-6856.
[20] Kalaichelvi. V, Chandrasekaran R. (2011): "Secured single transaction E voting protocol design and implementation", European Journal of Scientific Research, Vol.51 No.2 (2011), pp.276-284.
[21] Cetinkaya O, and Koc M.L (2009): "Practical Aspects of DynaVote E Voting Protocol", Electronic Journal of E Government, Volume 7 Issue 4, (pp327 - 338), available online at www.ejeg.com.