Agent-Based Offline Electronic Voting
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32799
Agent-Based Offline Electronic Voting

Authors: Mehmet Tahir Sandıkkaya, Bülent Örencik

Abstract:

Many electronic voting systems, classified mainly as homomorphic cryptography based, mix-net based and blind signature based, appear after the eighties when zero knowledge proofs were introduced. The common ground for all these three systems is that none of them works without real time cryptologic calculations that should be held on a server. As far as known, the agent-based approach has not been used in a secure electronic voting system. In this study, an agent-based electronic voting schema, which does not contain real time calculations on the server side, is proposed. Conventional cryptologic methods are used in the proposed schema and some of the requirements of an electronic voting system are constructed within the schema. The schema seems quite secure if the used cryptologic methods and agents are secure. In this paper, proposed schema will be explained and compared with already known electronic voting systems.

Keywords: Electronic voting, E-voting, Mobile softwareagents, Offline electronic voting.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1076554

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1491

References:


[1] Ku, Ho, "An e-Voting schema against Bribe and Coercion," in Prooceedings of the 2004 IEEE International Conference on e- Technology, e-Commerce and e-Service, Taipei, 2004.
[2] "Report of the National Workshop on Internet Voting: Issues and Research Agenda," Internet Policy Institute, Maryland, 2001.
[3] M. Stadler, J.M. Piveteau, and J. Carmenisch, "Fair blind signatures," Advances in Cryptology - Eurocrypt '95, St.Malo, 1995, pp. 209-219.
[4] Benaloh. "Verifiable Secret-Ballot Elections," Ph.D. Thesis, Yale University, New Haven, 1996.
[5] D. Chaum. "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms," Communications of the ACM, vol. 24, no. 2, 1981, pp. 84-88.
[6] M. Abe, F. Hoshino. "Remarks on Mix-Networks Based on Permutation Networks," presented at the PKC 2001, Cheju Island, Korea.
[7] D. Boneh, P. Golle. "Almost Entirely Correct Mixing With Applications to Voting," presented at the 9th ACM-CCS Conference, Washington, USA, 2002.
[8] J. Furukawa, K. Sako. "An Efficient schema for Proving a Shuffle," presented at the CRYPTO 2001, Santa Barbara, USA.
[9] P. Golle et al., "Optimistic mixing for Exit-Polls," presented at the Asiacrypt 2002, Queenstown, New Zealand.
[10] M. Jakobsson, A. Juels, R.L. Rivest. "Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking," presented at the USENIX Security Symposium, San Francisco, USA, 2002.
[11] O. Baudron et al., "Practical Multi-Candidate Election system," presented at the PODC 2001, Rhode Island, USA.
[12] R. Cramer et al., "A Secure and Optimally Efficient Multi- AuthorityElection schema," presented at the Eurocrypt 1997, Konstanz, Germany.
[13] P. Fouque et al., "Sharing Decryption in the Context of Voting or Lotteries," presented at the Financial Cryptography 2000, Anguilla, British West Indies.
[14] B. Schoenmakers. "A Simple Publicly Verifiable Secret Sharing schema and its Applications to Electronic Voting," presented at the Crypto 1999, Santa Barbara, USA.
[15] G. Dini, "A Secure and available electronic voting service for a largescale distributed system," Future Generation Computer Systems, vol. 19, 2002, pp. 69-85.
[16] C.-C. Chang, W.-B. Wu. "A secure voting system on a public network," Networks, vol. 29, no. 2, 1997, pp. 81-87.
[17] D. Chaum. "Elections with unconditionally secrets ballots and disruption equivalent to breaking RSA," Proceedings of Eurocrypt'88, Davos, Switzerland, 1988, pp. 177-182.
[18] J.D. Cohen, M.J. Fischer. "A robust and verifiable cryptographically secure election schema," Proceedings of the 26th IEEE Annual Symposium on Foundations of Computer Science, 1985, pp. 372-382.
[19] K.R. Iverson, "A cryptographic schema for computerized general elections," Proceeding of Advances in CryptologyÔÇö CRYPTO '91, Santa Barbara, USA, 1991, pp. 405-119.
[20] H. Nurmi, A. Salomaa, L. Santean, "Secret ballot elections in computer networks," Computer Security, vol. 10, no.6, 1991, pp. 553- 560.
[21] R.S.-N.A. Baraani-Dastjerdi, J. Pieprzyk, "Secure voting protocol using threshold schemas," Proceedings of the 11th IEEE Annual Computer Security Applications Conference, New Orleans, USA, 1995, pp. 143-148.
[22] C. Boyd, "A new multiple keys cipher and an improved voting schema," Proceedings of Advances in CryptologyÔÇö EUROCRYPT'89, Hounthalen, Belgium, 1989, pp. 617-625.
[23] F. Hohl, "Time Limited Blackbox Security: Protecting Mobile Agents From Malicious Hosts," Lecture Notes in Computer Science, vol. 1419, 1998, pp. 92-113.
[24] A. Wagner, "Implementing Mobile Agent Security In An Untrusted Computing Environment," Proceedings of the 8th International Conference on Telecommunications, Zagreb, 2005, pp. 591-594.