Auditable and verifiable electronic voting with homomorphic RSA tallying

Download
2010
Yücel, Okan
In this work, we investigate the general structure and the concepts behind the contemporary electronic voting schemes, with special emphasis on voter verifiable preferential voting, homomorphic tallying and voter privacy. We firstly propose a modification in the Single Transferable Voting (STV) method to be applied to large scale elections with electoral barriers. Our proposal prevents the loss of votes and distributes them securely to the second or higher choices of their voters. This method is most suitably used in e-voting with the voter verifiable “Prêt à Voter: All-In-One” scheme that utilizes mix-networks for anonymity. We present a case study considering 2007 Turkish Parliamentary Elections to demonstrate the effect of preferential voting on the election systems that have electoral barriers. After the mathematical formulation of the election procedure, we calculate the wasted votes in 2007 elections and present simulation results for 69 election regions (that have no independent parliament members) by using a combination of “modified STV and d’Hondt” methods, according to four different, politically unbiased scenarios on the distribution of secondary vote choices. Additionally, we modify the “Prêt à Voter: All-In-One” scheme by proposing three security enhancing modifications in its ballot construction phase: 1) ballot serial number, 2) digital signature of the first clerk in the mix-net, 3) different random numbers for each row of the ballot. Finally, we demonstrate the potential of multiplicative homomorphic algorithms like RSA for homomorphic tallying. The idea is based on the association of each candidate on the electronic ballot with a prime number, and unique prime factorization of the general vote product. We propose novel randomization methods for homomorphic RSA tallying, and discuss the performance and complexity of the scheme with such randomizations. Our suggestion for an auditable and verifiable e-voting scheme that employs homomorphic RSA tallying with proper randomization has advantages over El Gamal and Paillier tallying, such as having the least encryption complexity and strong anonymity resistant to unlimited computational power.

Suggestions

Analysis of security requirements for cryptographic voting protocols (extended abstract)
Cetinkaya, Orhan (2008-03-07)
Electronic voting refers to the use of computers or computerized voting equipment to cast ballots in an election and it is not an easy task due to the need of achieving electronic voting security requirements. The cryptographic voting protocols use advanced cryptography to make electronic voting secure and applicable.
Trusted3Ballot: Improving Security and Usability of ThreeBallot Voting System using Trusted Computing
Uzunay, Yusuf; BIÇAKCI, KEMAL (2014-01-29)
The main goal in the design of ThreeBallot system was to provide an end-to-end auditable voting system in a simple way without use of cryptography to bolster voter confidence in the system. However, later it was shown that this system has significant security and usability problems. To solve these problems, in this work we propose Trusted3Ballot; an electronic ThreeBallot based voting system which uses trusted computing technology. One notable feature of the proposed system is the use of TPM remote attestat...
Voter Verifiable and Single Transferable Electronic Voting for Elections with Electoral Barriers
Yucel, Okan; Baykal, Nazife (2009-06-30)
"Voter verifiability" is a notion offered by some electronic voting schemes, which develops into an important issue of democracy in the electronic world. The idea is to endow each voter with the facility of verifying that his vote is counted correctly. The check mechanism for the correct count of the vote can be provided by means of a voting receipt. On the other hand, whenever one has a receipt that serves to check the correct casting and tallying of the vote, it can also be used as the proof for the conte...
Pseudo-voter identity (PVID) scheme for e-voting protocols
Cetinkaya, Orhan; Doğanaksoy, Ali (2007-04-13)
Voter anonymity, also known as unlinkability, is the primary requirement to satisfy privacy in e-voting protocols. Up until now, e-voting protocols have tried to make communication channels anonymous in order to keep voter's identity hidden and many protocols have been proposed to construct anonymous communication channels. On the other hand, instead of making channel anonymous if we provide anonymous credentials to voter, we can easily hide voter's identity without any need of anonymous channels. This pap...
Prototype Implementation of DynaVote e-Voting Protocol
Cetinkaya, Orhan; Koc, Mehmet Levent (2009-06-30)
Voting is regarded as one of the most effective methods for individuals to express their opinions on a given topic. Electronic voting (eVoting) refers to the use of computers or computerised voting equipments to cast ballots in an election. eVoting performed over Internet can be universally accepted in the upcoming years due to the fact that Internet plays key roles in people's lives. The DynaVote eVoting protocol claims that it is practical over a network since it does not use complex algorithms and has no...
Citation Formats
O. Yücel, “Auditable and verifiable electronic voting with homomorphic RSA tallying,” Ph.D. - Doctoral Program, Middle East Technical University, 2010.