SlideShare a Scribd company logo
1 of 12
Download to read offline
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
DOI : 10.5121/ijnsa.2011.3408 87
E-VOTING PROTOCOL BASED ON PUBLIC-KEY
CRYPTOGRAPHY
Hayam K. Al-Anie, Mohammad A. Alia and Adnan A. Hnaif
Faculty of Science and Information Technology – Al Zaytoonah University of
Jordan, P.O.Box: 130 Amman (11733) Jordan
drhayam, dr.m.alia, dr.adnan_hnaif @alzaytoonah.edu.jo
ABSTRACT
In this paper we propose a new secure E-Voting protocol based on public-key encryption cryptosystem. This
protocol is summarized in three processes: firstly, access control process which involves the identification
and authentication phases for the applied citizens. Secondly, the voting process which will be done by
ciphering the voter information using public-key encryption cryptosystem (RSA), to be submitted over an
insecure network to the specified government election server. Finally, the election server administrator will
sort the final result by deciphering the received encrypted information using RSA private key. Actually, this
E-Voting protocol is more efficient than others E-Voting protocols since the voter can vote from his/her own
personal computer (PC) without any extra cost and effort. The RSA public-key encryption system ensures the
security of the proposed protocol. However, to prevent a brute force attack, the choice of the key size
becomes crucial.
KEYWORDS
E-Voting, Cryptography, RSA, System Access Control, and Public-Key.
1. INTRODUCTION
A trustworthy voting system is crucial to a population’s consent, as democracies are built on this
consent. The base of democracy is to allow people vote freely, so the election result is accepted by
voters committee.
A significant motivating factor in the introduction of electronic voting is the elimination of election
forms. However, because of the electronic systems nature, the voting form removal may never be
suitable with confidential elections. The technology of electronic voting (E-Voting) is used to
support the citizen to contribute in decision making in a democratic way. E-Voting is an election
system that allows a voter record his or her secure and confidential ballot electronically. E-Voting
is casting a vote electronically by tabulating votes using the Internet.
There are many E-Voting protocols have been done successfully. Among them are Cryptographic
Voting Protocols [1], A Novel in E-Voting of Egypt [2] and A Simple Protocol for Yes-No
Electronic Voting [3].
In Cryptographic Voting Protocols [1], two different cryptographic protocols were analyzed in
terms of security properties. Several potential weaknesses were discovered in these voting
protocols. The weaknesses became apparent only when considered in the context of an entire
voting system. These weaknesses include: subliminal channels in the encrypted ballots, problems
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
88
resulting from human unreliability in cryptographic protocols, and denial of service. These attacks
could compromise election integrity, erode voter privacy, and enable vote coercion. Whether
attacks succeed or not, will depend on how these ambiguities are resolved in a full implementation
of a voting system. The expectation of a well designed implementation and deployment may be
able to mitigate or even eliminate the impact of these weaknesses.
In Egyptian E-Voting protocol [2], the authors discovered an Electronic Voting System in Egypt
(EVSE) scheme. This scheme is designed to fit in the environment and the conditions of Egypt,
trying to solve problems in the old system, conventional system.
This system offers a certain degree of flexibility and convenience to the voter to ensure a maximum
contribution in the democratic process. If the voter is registered for voting in a particular
constituency, e.g. ALX but works in another, e.g. Agouza, then he/she can vote in the Agouza
polling station near his/her work place. However, he/she will only have access to the Ballot Server
of ALX to participate in the local election of his/her constituency (refer to Figure 1).
Figure 1. Egyptian E-Voting system hierarchal [2]
A Simple Protocol for Yes-No Electronic Voting [3], exposed a new electronic voting protocol
based on the bit operation XOR and the use of blind signatures. Specifically it is an algorithm
designed expressly for the case in which is necessary to choose between two candidates or two
options. It is shown that the proposed algorithm satisfies the more important requirements of any
E-Voting scheme: anonymity, completeness, correctness and uniqueness.
2. INFORMATION SECURITY AND CRYPTOGRAPHY
Information security is the process which describes all measures taken to prevent unauthorized use
of electronic data, whether this unauthorized use takes the form of destruction, use, disclosure,
modification, or disruption. Additionally, information security and Cryptography share the
common services of protecting the confidentiality, integrity and availability of the information
ignoring data form (electronic document, printed document) [4].
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
89
2.1 Cryptography
Figure 2. Cryptographic scheme
Cryptography [4] is one of the most important fields in computer information security. It is a
method of transferring private information and data through open network communication (refer to
Figure 2). However, cryptography provides many services such as: confidentiality, authentication,
integrity, non-repudiation, and accessibility.
Cryptography provides the information security for other useful applications such as in encryption,
message digests, zero-knowlegde proof of identity, key-sharing and digital signatures.
The length and strength of the Cryptography keys are considered an important mechanism. The
keys used for encryption and decryption must be strong enough to produce strong encryption. They
must be protected from unauthorized users and must be available when they are needed.
Cryptography also contributes to Computer Science, particularly, in the techniques used in
computer and network security for access control and information confidentiality [5].
Cryptography is also used in many applications encountered in everyday life such as: Electronic
Voting, computer passwords, ATM cards, and electronic commerce. Generallry, Cryptography
may be divided into two main categories [4, 6]:
1. Asymmetric/ two key/ public-key: Ciphering and deciphering using a pair of keys.
2. Symmetric/ one key/ secret-key: Ciphering and deciphering using the same key (or
without key – in the case of Hash function).
2.1.1 Secret-Key (Symmetric) Algorithms
Secret-key (refer to Figure 3) is also known as single-key, or one-key algorithm. Secret-key is an
encryption scheme consisting sets of encryption and decryption algorithms. The plaintext is
encrypted by key e and the ciphertext is decrypted by key d, where e is the encryption key and d is
the decryption key. In secret-key scheme, key d must be equal to key e as shown by Figure 3. The
Data Encryption Standard (DES) [7] is an example of the secret-key scheme.
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
90
Figure 3. Secret-key cryptographic scheme
2.1.2 Public-Key (Asymmetric) Algorithms:
In public key algorithms (refer to Figure 4), there is a pair of keys, one of which is known to the
public and used to encrypt the plaintext to be sent to the receiver who owns the corresponding
decryption key, known as the private key.
Every public-key cryptosystem is based on a mathematical problem that is in some sense difficult
to solve. These problems are called “hard problems” and are classified in two major categories
according to the Cryptography classifications [8], as P (Polynomial) and NP (Non-deterministic
polynomial). The problem is considered to be a P hard problem if the problem can be solved in
polynomial time, while a problem is considered to be an NP hard mathematical problem if the
validity of a proposed solution can be checked only in polynomial time.
Basically, the three major types of mathematical hard problem that had been successfully being
used in Cryptography are described in the following subsections of this part. These problems are [4,
8]:
• the Integer Factorization Problem (IFP)
• the Discrete Logarithm Problem (DLP)
• the Elliptic Curve Discrete Logarithm Problem (ECDLP).
• Chaotic Hard Problem (CHP).
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
91
Figure 4. Public-Key cryptographic scheme
2.2 Public Key Encryption
The public-key cryptosystem concept was developed by Diffie-Hellman in 1976 [9]. The RSA [10]
algorithm is the first encryption protocol based on the public-key concept, which was published by
Revist, Shamir and Adleman in 1978. In RSA, one key is known to public (receiver's public key),
and is used to encrypt the information by the sender.
The other key is known as a private key, and it is used to decrypt the encrypted data received by the
receiver (receiver's private key).
There are many others public-key encryption algorithms published since the RSA was made public.
Among them are ElGamal [11], Elliptic Curve [12], etc.
Only a few public-key algorithms are both secure and practical. Of these, only some are suitable for
encryption. While the others are only suitable for digital signatures. This can be seen in the
following list:
• Integer factorization (RSA, Rabin).
• Discrete logarithm problem (ElGamal).
• Knapsack (subset) (Merkle-Hellman, Chor-Rivest).
• Probabilistic method (Blum-Goldwasser, Goldwasser- Micali).
• Elliptic Curve (Elliptic Curve, modified Elliptic Curve).
• Algebraic code theory (Mc Eliece).
• Fractal system (Newton Raphson law).
2.2.1 RSA Public-Key Encryption Protocol
The RSA protocol [10] (refer to Figure 5) is the most widely used public-key encryption algorithm.
It may be used to provide both secrecy and digital signatures. The RSA security is based on the
intractability of the integer factorization problem. However, there are three integers e, d and n used
in the encryption and decryption algorithm, where n = p × q, with p and q being large primes.
Below are the details of the RSA algorithm.
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
92
Figure 5. RSA encryption protocol
2.3 System Access Control (Logging into Your System)
The system access control process [13] is interconnected and shared between the information
security and cryptographic aspects. This process is used to ensure that the system it is accessible
only to authorized entities and is inaccessible to others. System access control process provides the
computer security with the first security layer by controlling access to that system: Who's allowed
to log in? How does the system decide whether a user is legitimate? How does the system keep
track of who's doing what in the system?
However, logging into a system by the access control process is a kind of challenge/response
scenario. This scenario should be done by identification and authentication processes.
2.3.1. Identification and Authentication
Identification and authentication [13] (I&A) is the process that can be used to identify and verify
the entity on the system. In multi-user system, the user must identify himself/herself, then the
system will authenticate the identity before using the system. Therefore, the identification and
authentication processes can be done successfully through the following three classical ways:
1. Something you know: password, or a personal identification number (PIN).
2. Something you have: smart card or token.
3. Something you are: fingerprint, voice, retina, or iris characteristics.
2.4 Human Unreliability in Cryptographic Protocols
As mentioned in the previous studies, non-computer science specialists have a limited
understanding of computer security concepts and how to use its applications [1]. In addition, the
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
93
previous voting protocols are asking the citizens to become experts in a cryptographic protocol as
well in the direct-recording electronic (DRE) voting machine [1]. However, the security in DRE
machine relies on how the voters will make their decisions, the interactions between the DRE and
voter, and the carefully monitoring for the DRE’s output.
3. THE PROPOSED PUBLIC-KEY CRYPTOGRAPHIC E-VOTING PROTOCOL
As mentioned earlier, many previous studies on E-Voting method have been done and focused on
facilitating the E-Voting method. These methods are suffering from various weaknesses such as
voters’ exhaustion, the required hardware cost, and the mandatory polling places.
In this study, the proposed method is based on the analysis of the various factors that play a
significant role in the previous E-Voting methods. Therefore the proposed protocol is minimizing
the voters’ exhaustion since the voters can vote by using his/her own PC and the required time to
collect and analyze the final results. However, the proposed protocol is based on RSA public-key
encryption protocol. Whereby, the RSA is used to guarantee information it is accessible only to
authorized entities and is inaccessible to others. As well RSA is used also to guarantee information
remains unchanged from the source entity to the destination entity.
Generally, the proposed method describes three steps for electronic voting system by using the
public-key E-Voting protocol (refer to Figures 6-9). These steps are: the system access control
process that is to authenticate the voter on the election server, the voting process, and collecting
data process.
I. System Access Control Process
As mentioned earlier, system access control process is one of the cryptographic services, which is
used to authenticate the voter in the government election server. This process is the first step in the
proposed E-Voting system that prepares the voter to be authorized in the advanced E-Voting
process. Therefore, the system access control involves Identification phase and Authentication
phase.
1. Identification phase (Registration)
In this phase, the Department of Civil Status and Passports plays the main role, whereby it verifies
that the citizen can vote legally. As illustrated in Figure 6 Step 1, the citizen should visit the
Department of Civil Status and Passports to verify his/her information to get the election right.
Once the citizen registered in the Department of Civil Status and Passports, the following three
steps should have been done. As shown in Figure 6 Step 2, the citizen becomes certified voter. In
Figure 6 Steps 3 and 4, the voter data will be saved in the specified election server and then passed
to mobile Phone Company for advance process.
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
94
Figure 6. Identification phase
2. Authentication Phase (Immediately Before Voting)
Figure 7. Authentication phase
As we have mentioned, the factors that required to conducting the E-Voting process are the
software and hardware related factors. In this phase, the voter can access the voting process simply
by using his/her personal computer (refer to Figure 7).
Moreover, the whole Voting process is clarified in Figure 7 from the beginning to the end. The
voter login to the E-Voting website by using his/her national_ID and PIN numbers as shown in
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
95
Figure 6. Once the voter signed to the election website (Refer to Figure 7 Step 1), the election sever
will generate a computed RSA public-key (refer to Figure 5). This public key will be then direct
passed by mobile company as a short mobile message (sms) to the voter (Refer to Figure 7 Steps 3
and 4). Note that, the receiving of the public key indicates that the voters are ready for voting
process immediately.
II. Voting Process
Typically, the voting process is very critical since the voter cannot logout after receiving the public
key. However, the voter is now able to select his/her candidates from the election website. As will
to enhance the speed of the voting process, the election website will only display the names of
candidates as the voter certain department (refer to Figure 8).
Figure 8. Voting process
After selecting the candidates and inserting the received public-key through the election website
(refer to Figure), the voter should click on the submit button to send his/her selection to the election
server. Therefore, the RSA encryption algorithm is implemented to encrypt the voter information
which will be then sent as a ciphertext (encrypted text) to the government election server (refer to
Figure 8).
As will as, at the end of the scheduled time of voting, the collecting data process will be activated
for counting votes and confirm the final results (refer to Section III).
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
96
III. Collecting Data Process
The third step in the proposed method is that the receiver (server Administrator) uses the calculated
RSA private key to decrypt the received encrypted information (refer to Figure 9). Finally, the
Administrator will announce the voting result to the public.
Figure 9. Collecting data process
4. CONCLUSION
This paper has shown the possibility of establishing E-Voting protocol based on public-key
encryption cryptosystem. The security of the proposed E-Voting depends on RSA public key
encryption protocol. As the discussion, the proposed protocol is more efficient than the others
E-Voting protocol. It allows the voter to vote from his/her own personal computer (PC) without any
extra cost and effort. As new technology for electronic voting protocol, this protocol is proposed to
replace the unreliable previous voting system, since voters feel justifiably confident that their votes
will be counted. As well as, the proposed protocol needs only the basic requirements such as; PC,
internet connection, voting website and standard mobile phone.
Acknowledgment
The authors would like to thank Al Zaytoonah University of Jordan for supporting this study.
REFERENCES
[1] C. Karlof, N. Sastry, and D. Wagner, (2005), “Cryptographic voting protocols: A Systems
perspective”, 14th USENIX Security Symposium, pp. 33-49.
[2] M. Abo-Rizka, and H. Ghounaim, (2007) ” A Novel in E-voting in Egypt”, IJCSNS International
Journal of Computer Science and Network Security, VOL.7, No.11.
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
97
[3] A. Pardos, A. Encinas , S. White , A. del Rey and G. Sánchez, (2007), “A Simple Protocol for Yes-No
Electronic Voting”, IJCSNS International Journal of Computer Science and Network Security, VOL.7,
No.7.
[4] Menezes, A., P. Van Oorschot, and S. Vanstone, (1996), Handbook of Applied Cryptography, CRC
Press, pp.4-15, 516.
[5] I. Branovic, R. Giorgi, E. Martinelli, (2003) “Memory Performance of Public-Key Cryptography
Methods in Mobile Environments”, ACM SIGARCH Workshop on Memory performance: Dealing with
Applications, systems and architecture (MEDEA-03), New Orleans, LA, USA, pp. 24-31.
[6] M. Alia and A. Samsudin, (2007), “A New Public-Key Cryptosystem Based on Mandelbrot and Julia
Fractal Sets”, Asian Journal of Information Technology, AJIT, 6(5), pp. 567-575.
[7] National Bureau of Standards (1977) Data Encryption Standard. FIPS-Pub.46. National Bureau of
Standards, U.S. Department of Commerce, Washington D.C.
[8] RSA Laboratories, (2007) “What is a Hard Problem. RSA the Security Division of EMC”.
[9] W. Diffie, and M. E. Hellman, (1976), “New Directions in Cryptography”, IEEE Transactions on
Information Theory, IT-22, pp. 644-654.
[10] R. A. Rivest, A. Shamir, and L. Adleman, (1978), “A Method for Obtaining Digital Signatures and
Public-Key Cryptosystems”, Communications of the ACM, 21(2), pp.120-126.
[11] T. ElGamal, (1985) “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete
Logarithms”, IEEE Transactions on Information Theory, IT-31(4), pp. 469–472.
[12] N. Koblitz, (1987)“Elliptic Curve Cryptosystems”, Mathematics of Computation, pp. 203–209.
[13] R. Lehtinen, (2006), “Computer Security Basics”, 2nd Edition, O'Reilly, ISBN-10: 0-596-00669-1.
AUTHORS
Dr. Hayam Al-Anie is an Assistance professor at the computer information
systems department, Faculty of Science Computer and Information Technology,
Al Zaytoonah University of Jordan. She received the B.Sc. degree in Computer
Science from the University of Technology, Iraq, in 1988. She obtained her Ph.D.
degree in Computer Science from University of Technology, Iraq in 2004. During
1988 until 1996, she worked at University of Baghdad, College of Administration
and Economic, as programmer assistance. Then she worked as an instructor of
Computer Science and Information Technology at University of Baghdad, College of
Administration and Economic from 1996-2004. Currently she is working as an Assistance
professor at Al Zaytoonah University of Jordan. Her research interests are in the field of
Cryptography, and Software Engineering.
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011
98
Dr. Mohammad Alia is an Assistance professor at the computer information
systems department, Faculty of science Computer and information technology,
Al Zaytoonah University of Jordan. He received the B.Sc. degree in Science from
the Alzaytoonah University, Jordan, in 2000. He obtained his Ph.D. degree in
Computer Science from University Science of Malaysia, in 2008. During 2000
until 2004, he worked at Al-Zaytoonah University of Jordan as an instructor of
Computer sciences and Information Technology. Then, he worked as a lecturer at
Al-Quds University in Saudi Arabia from 2004 - 2005. Currently he is working as a Chair of
Computer Information Systems dept. at Al Zaytoonah University of Jordan. His research interests
are in the field of Cryptography, and Network security.
Dr. Adnan Hnaif is an Assistance professor at the computer information
systems department, Faculty of Science Computer and information
technology, Al Zaytoonah University of Jordan. Dr. Hnaif received his
PhD degree in Computer Science from University Sains Malaysia - National
Advanced IPv6 Centre and Excellence (NAV6) in 2010. He received his MSc
degree of Computer Science from department of Computer Science- Alneelain
University in 2003, and obtained his Bachelor degree of Computer Science from
the department of Computer Science, Mu’tah University in 1999/2000. His
researches focus on the network security and parallel processing.

More Related Content

What's hot

Online e voting
Online e votingOnline e voting
Online e votingMerbinJose
 
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMSSPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMSijwmn
 
A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION
A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTIONA MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION
A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTIONIJNSA Journal
 
ADVANCED ONLINE VOTING SYSTEM
ADVANCED ONLINE VOTING SYSTEMADVANCED ONLINE VOTING SYSTEM
ADVANCED ONLINE VOTING SYSTEMabadmgr
 
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKSSURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKSIJNSA Journal
 
New design of lightweight authentication protocol in wearable technology
New design of lightweight authentication protocol in wearable technologyNew design of lightweight authentication protocol in wearable technology
New design of lightweight authentication protocol in wearable technologyTELKOMNIKA JOURNAL
 
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...ijsrd.com
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...ijeei-iaes
 
IRJET- Portable Biometric E-Voting System
IRJET- Portable Biometric E-Voting SystemIRJET- Portable Biometric E-Voting System
IRJET- Portable Biometric E-Voting SystemIRJET Journal
 
Hardware based cryptography: technological advances for applications in Colom...
Hardware based cryptography: technological advances for applications in Colom...Hardware based cryptography: technological advances for applications in Colom...
Hardware based cryptography: technological advances for applications in Colom...IJECEIAES
 
Security threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devicesSecurity threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devicesIJNSA Journal
 
Security for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time passwordSecurity for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time passwordSHASHANK WANKHADE
 
Mobile Voting System Using Advanced NFC Technology
Mobile Voting System Using Advanced NFC TechnologyMobile Voting System Using Advanced NFC Technology
Mobile Voting System Using Advanced NFC Technologyijsrd.com
 
Engfi Gate: An Indoor Guidance System using Marker-based Cyber-Physical Augme...
Engfi Gate: An Indoor Guidance System using Marker-based Cyber-Physical Augme...Engfi Gate: An Indoor Guidance System using Marker-based Cyber-Physical Augme...
Engfi Gate: An Indoor Guidance System using Marker-based Cyber-Physical Augme...IJECEIAES
 
COMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTION
COMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTIONCOMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTION
COMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTIONIJNSA Journal
 
Online voting job presentation
Online voting job presentationOnline voting job presentation
Online voting job presentationbondito
 

What's hot (19)

Online e voting
Online e votingOnline e voting
Online e voting
 
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMSSPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
 
A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION
A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTIONA MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION
A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION
 
ADVANCED ONLINE VOTING SYSTEM
ADVANCED ONLINE VOTING SYSTEMADVANCED ONLINE VOTING SYSTEM
ADVANCED ONLINE VOTING SYSTEM
 
Votechain
VotechainVotechain
Votechain
 
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKSSURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
SURVEY AND TAXONOMY OF KEY MANAGEMENT PROTOCOLS FOR WIRED AND WIRELESS NETWORKS
 
New design of lightweight authentication protocol in wearable technology
New design of lightweight authentication protocol in wearable technologyNew design of lightweight authentication protocol in wearable technology
New design of lightweight authentication protocol in wearable technology
 
Convenient voting machine
Convenient voting machineConvenient voting machine
Convenient voting machine
 
2007
20072007
2007
 
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
 
IRJET- Portable Biometric E-Voting System
IRJET- Portable Biometric E-Voting SystemIRJET- Portable Biometric E-Voting System
IRJET- Portable Biometric E-Voting System
 
Hardware based cryptography: technological advances for applications in Colom...
Hardware based cryptography: technological advances for applications in Colom...Hardware based cryptography: technological advances for applications in Colom...
Hardware based cryptography: technological advances for applications in Colom...
 
Security threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devicesSecurity threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devices
 
Security for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time passwordSecurity for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time password
 
Mobile Voting System Using Advanced NFC Technology
Mobile Voting System Using Advanced NFC TechnologyMobile Voting System Using Advanced NFC Technology
Mobile Voting System Using Advanced NFC Technology
 
Engfi Gate: An Indoor Guidance System using Marker-based Cyber-Physical Augme...
Engfi Gate: An Indoor Guidance System using Marker-based Cyber-Physical Augme...Engfi Gate: An Indoor Guidance System using Marker-based Cyber-Physical Augme...
Engfi Gate: An Indoor Guidance System using Marker-based Cyber-Physical Augme...
 
COMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTION
COMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTIONCOMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTION
COMBINING NAIVE BAYES AND DECISION TREE FOR ADAPTIVE INTRUSION DETECTION
 
Online voting job presentation
Online voting job presentationOnline voting job presentation
Online voting job presentation
 

Similar to E-Voting Protocol Based on Public-Key Cryptography

Ijarcet vol-2-issue-7-2258-2261
Ijarcet vol-2-issue-7-2258-2261Ijarcet vol-2-issue-7-2258-2261
Ijarcet vol-2-issue-7-2258-2261Editor IJARCET
 
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...Editor IJCATR
 
APPLICATION OF HOMOMORPHIC ENCRYPTION ALGORITHM IN ELECTRONIC VOTING SYSTEM
APPLICATION OF HOMOMORPHIC ENCRYPTION ALGORITHM IN ELECTRONIC VOTING SYSTEMAPPLICATION OF HOMOMORPHIC ENCRYPTION ALGORITHM IN ELECTRONIC VOTING SYSTEM
APPLICATION OF HOMOMORPHIC ENCRYPTION ALGORITHM IN ELECTRONIC VOTING SYSTEMSIR SUCCESS PRINCE DUAH DUAH
 
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMijcisjournal
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric blockijcisjournal
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...IJCNCJournal
 
Cryptography System for Online Communication Using Polyalphabetic Substitutio...
Cryptography System for Online Communication Using Polyalphabetic Substitutio...Cryptography System for Online Communication Using Polyalphabetic Substitutio...
Cryptography System for Online Communication Using Polyalphabetic Substitutio...Eswar Publications
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...IOSR Journals
 
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAA QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAijcisjournal
 
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAA QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAijcisjournal
 
Particle magic need for quantum
Particle magic need for quantumParticle magic need for quantum
Particle magic need for quantumijaia
 
Chaos Based Direct Public Verifiable Signcryption Scheme
Chaos Based Direct Public Verifiable Signcryption SchemeChaos Based Direct Public Verifiable Signcryption Scheme
Chaos Based Direct Public Verifiable Signcryption SchemeIOSR Journals
 
KEY GENERATION FRAMEWORK FOR MULTIPLE WIRELESS DEVICES USING MULTIPATH ROUTING
KEY GENERATION FRAMEWORK FOR MULTIPLE WIRELESS DEVICES USING MULTIPATH ROUTINGKEY GENERATION FRAMEWORK FOR MULTIPLE WIRELESS DEVICES USING MULTIPATH ROUTING
KEY GENERATION FRAMEWORK FOR MULTIPLE WIRELESS DEVICES USING MULTIPATH ROUTINGecij
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...IRJET Journal
 
WINSEM2023-24_BCSE309L_TH_VL2023240500748_2024-03-19_Reference-Material-II.pdf
WINSEM2023-24_BCSE309L_TH_VL2023240500748_2024-03-19_Reference-Material-II.pdfWINSEM2023-24_BCSE309L_TH_VL2023240500748_2024-03-19_Reference-Material-II.pdf
WINSEM2023-24_BCSE309L_TH_VL2023240500748_2024-03-19_Reference-Material-II.pdfsadinenitejaswi23cse
 
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURESIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATUREijp2p
 

Similar to E-Voting Protocol Based on Public-Key Cryptography (20)

Ijarcet vol-2-issue-7-2258-2261
Ijarcet vol-2-issue-7-2258-2261Ijarcet vol-2-issue-7-2258-2261
Ijarcet vol-2-issue-7-2258-2261
 
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
 
APPLICATION OF HOMOMORPHIC ENCRYPTION ALGORITHM IN ELECTRONIC VOTING SYSTEM
APPLICATION OF HOMOMORPHIC ENCRYPTION ALGORITHM IN ELECTRONIC VOTING SYSTEMAPPLICATION OF HOMOMORPHIC ENCRYPTION ALGORITHM IN ELECTRONIC VOTING SYSTEM
APPLICATION OF HOMOMORPHIC ENCRYPTION ALGORITHM IN ELECTRONIC VOTING SYSTEM
 
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric block
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...
 
Cryptography System for Online Communication Using Polyalphabetic Substitutio...
Cryptography System for Online Communication Using Polyalphabetic Substitutio...Cryptography System for Online Communication Using Polyalphabetic Substitutio...
Cryptography System for Online Communication Using Polyalphabetic Substitutio...
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
 
L017136269
L017136269L017136269
L017136269
 
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAA QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
 
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATAA QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
A QUANTUM CRYPTOGRAPHY PROTOCOL FOR ACCESS CONTROL IN BIG DATA
 
Particle magic need for quantum
Particle magic need for quantumParticle magic need for quantum
Particle magic need for quantum
 
Chaos Based Direct Public Verifiable Signcryption Scheme
Chaos Based Direct Public Verifiable Signcryption SchemeChaos Based Direct Public Verifiable Signcryption Scheme
Chaos Based Direct Public Verifiable Signcryption Scheme
 
KEY GENERATION FRAMEWORK FOR MULTIPLE WIRELESS DEVICES USING MULTIPATH ROUTING
KEY GENERATION FRAMEWORK FOR MULTIPLE WIRELESS DEVICES USING MULTIPATH ROUTINGKEY GENERATION FRAMEWORK FOR MULTIPLE WIRELESS DEVICES USING MULTIPATH ROUTING
KEY GENERATION FRAMEWORK FOR MULTIPLE WIRELESS DEVICES USING MULTIPATH ROUTING
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
 
WINSEM2023-24_BCSE309L_TH_VL2023240500748_2024-03-19_Reference-Material-II.pdf
WINSEM2023-24_BCSE309L_TH_VL2023240500748_2024-03-19_Reference-Material-II.pdfWINSEM2023-24_BCSE309L_TH_VL2023240500748_2024-03-19_Reference-Material-II.pdf
WINSEM2023-24_BCSE309L_TH_VL2023240500748_2024-03-19_Reference-Material-II.pdf
 
2
22
2
 
Public key cryptography
Public key cryptographyPublic key cryptography
Public key cryptography
 
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURESIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
 
O017658697
O017658697O017658697
O017658697
 

Recently uploaded

Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 

Recently uploaded (20)

DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 

E-Voting Protocol Based on Public-Key Cryptography

  • 1. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 DOI : 10.5121/ijnsa.2011.3408 87 E-VOTING PROTOCOL BASED ON PUBLIC-KEY CRYPTOGRAPHY Hayam K. Al-Anie, Mohammad A. Alia and Adnan A. Hnaif Faculty of Science and Information Technology – Al Zaytoonah University of Jordan, P.O.Box: 130 Amman (11733) Jordan drhayam, dr.m.alia, dr.adnan_hnaif @alzaytoonah.edu.jo ABSTRACT In this paper we propose a new secure E-Voting protocol based on public-key encryption cryptosystem. This protocol is summarized in three processes: firstly, access control process which involves the identification and authentication phases for the applied citizens. Secondly, the voting process which will be done by ciphering the voter information using public-key encryption cryptosystem (RSA), to be submitted over an insecure network to the specified government election server. Finally, the election server administrator will sort the final result by deciphering the received encrypted information using RSA private key. Actually, this E-Voting protocol is more efficient than others E-Voting protocols since the voter can vote from his/her own personal computer (PC) without any extra cost and effort. The RSA public-key encryption system ensures the security of the proposed protocol. However, to prevent a brute force attack, the choice of the key size becomes crucial. KEYWORDS E-Voting, Cryptography, RSA, System Access Control, and Public-Key. 1. INTRODUCTION A trustworthy voting system is crucial to a population’s consent, as democracies are built on this consent. The base of democracy is to allow people vote freely, so the election result is accepted by voters committee. A significant motivating factor in the introduction of electronic voting is the elimination of election forms. However, because of the electronic systems nature, the voting form removal may never be suitable with confidential elections. The technology of electronic voting (E-Voting) is used to support the citizen to contribute in decision making in a democratic way. E-Voting is an election system that allows a voter record his or her secure and confidential ballot electronically. E-Voting is casting a vote electronically by tabulating votes using the Internet. There are many E-Voting protocols have been done successfully. Among them are Cryptographic Voting Protocols [1], A Novel in E-Voting of Egypt [2] and A Simple Protocol for Yes-No Electronic Voting [3]. In Cryptographic Voting Protocols [1], two different cryptographic protocols were analyzed in terms of security properties. Several potential weaknesses were discovered in these voting protocols. The weaknesses became apparent only when considered in the context of an entire voting system. These weaknesses include: subliminal channels in the encrypted ballots, problems
  • 2. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 88 resulting from human unreliability in cryptographic protocols, and denial of service. These attacks could compromise election integrity, erode voter privacy, and enable vote coercion. Whether attacks succeed or not, will depend on how these ambiguities are resolved in a full implementation of a voting system. The expectation of a well designed implementation and deployment may be able to mitigate or even eliminate the impact of these weaknesses. In Egyptian E-Voting protocol [2], the authors discovered an Electronic Voting System in Egypt (EVSE) scheme. This scheme is designed to fit in the environment and the conditions of Egypt, trying to solve problems in the old system, conventional system. This system offers a certain degree of flexibility and convenience to the voter to ensure a maximum contribution in the democratic process. If the voter is registered for voting in a particular constituency, e.g. ALX but works in another, e.g. Agouza, then he/she can vote in the Agouza polling station near his/her work place. However, he/she will only have access to the Ballot Server of ALX to participate in the local election of his/her constituency (refer to Figure 1). Figure 1. Egyptian E-Voting system hierarchal [2] A Simple Protocol for Yes-No Electronic Voting [3], exposed a new electronic voting protocol based on the bit operation XOR and the use of blind signatures. Specifically it is an algorithm designed expressly for the case in which is necessary to choose between two candidates or two options. It is shown that the proposed algorithm satisfies the more important requirements of any E-Voting scheme: anonymity, completeness, correctness and uniqueness. 2. INFORMATION SECURITY AND CRYPTOGRAPHY Information security is the process which describes all measures taken to prevent unauthorized use of electronic data, whether this unauthorized use takes the form of destruction, use, disclosure, modification, or disruption. Additionally, information security and Cryptography share the common services of protecting the confidentiality, integrity and availability of the information ignoring data form (electronic document, printed document) [4].
  • 3. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 89 2.1 Cryptography Figure 2. Cryptographic scheme Cryptography [4] is one of the most important fields in computer information security. It is a method of transferring private information and data through open network communication (refer to Figure 2). However, cryptography provides many services such as: confidentiality, authentication, integrity, non-repudiation, and accessibility. Cryptography provides the information security for other useful applications such as in encryption, message digests, zero-knowlegde proof of identity, key-sharing and digital signatures. The length and strength of the Cryptography keys are considered an important mechanism. The keys used for encryption and decryption must be strong enough to produce strong encryption. They must be protected from unauthorized users and must be available when they are needed. Cryptography also contributes to Computer Science, particularly, in the techniques used in computer and network security for access control and information confidentiality [5]. Cryptography is also used in many applications encountered in everyday life such as: Electronic Voting, computer passwords, ATM cards, and electronic commerce. Generallry, Cryptography may be divided into two main categories [4, 6]: 1. Asymmetric/ two key/ public-key: Ciphering and deciphering using a pair of keys. 2. Symmetric/ one key/ secret-key: Ciphering and deciphering using the same key (or without key – in the case of Hash function). 2.1.1 Secret-Key (Symmetric) Algorithms Secret-key (refer to Figure 3) is also known as single-key, or one-key algorithm. Secret-key is an encryption scheme consisting sets of encryption and decryption algorithms. The plaintext is encrypted by key e and the ciphertext is decrypted by key d, where e is the encryption key and d is the decryption key. In secret-key scheme, key d must be equal to key e as shown by Figure 3. The Data Encryption Standard (DES) [7] is an example of the secret-key scheme.
  • 4. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 90 Figure 3. Secret-key cryptographic scheme 2.1.2 Public-Key (Asymmetric) Algorithms: In public key algorithms (refer to Figure 4), there is a pair of keys, one of which is known to the public and used to encrypt the plaintext to be sent to the receiver who owns the corresponding decryption key, known as the private key. Every public-key cryptosystem is based on a mathematical problem that is in some sense difficult to solve. These problems are called “hard problems” and are classified in two major categories according to the Cryptography classifications [8], as P (Polynomial) and NP (Non-deterministic polynomial). The problem is considered to be a P hard problem if the problem can be solved in polynomial time, while a problem is considered to be an NP hard mathematical problem if the validity of a proposed solution can be checked only in polynomial time. Basically, the three major types of mathematical hard problem that had been successfully being used in Cryptography are described in the following subsections of this part. These problems are [4, 8]: • the Integer Factorization Problem (IFP) • the Discrete Logarithm Problem (DLP) • the Elliptic Curve Discrete Logarithm Problem (ECDLP). • Chaotic Hard Problem (CHP).
  • 5. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 91 Figure 4. Public-Key cryptographic scheme 2.2 Public Key Encryption The public-key cryptosystem concept was developed by Diffie-Hellman in 1976 [9]. The RSA [10] algorithm is the first encryption protocol based on the public-key concept, which was published by Revist, Shamir and Adleman in 1978. In RSA, one key is known to public (receiver's public key), and is used to encrypt the information by the sender. The other key is known as a private key, and it is used to decrypt the encrypted data received by the receiver (receiver's private key). There are many others public-key encryption algorithms published since the RSA was made public. Among them are ElGamal [11], Elliptic Curve [12], etc. Only a few public-key algorithms are both secure and practical. Of these, only some are suitable for encryption. While the others are only suitable for digital signatures. This can be seen in the following list: • Integer factorization (RSA, Rabin). • Discrete logarithm problem (ElGamal). • Knapsack (subset) (Merkle-Hellman, Chor-Rivest). • Probabilistic method (Blum-Goldwasser, Goldwasser- Micali). • Elliptic Curve (Elliptic Curve, modified Elliptic Curve). • Algebraic code theory (Mc Eliece). • Fractal system (Newton Raphson law). 2.2.1 RSA Public-Key Encryption Protocol The RSA protocol [10] (refer to Figure 5) is the most widely used public-key encryption algorithm. It may be used to provide both secrecy and digital signatures. The RSA security is based on the intractability of the integer factorization problem. However, there are three integers e, d and n used in the encryption and decryption algorithm, where n = p × q, with p and q being large primes. Below are the details of the RSA algorithm.
  • 6. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 92 Figure 5. RSA encryption protocol 2.3 System Access Control (Logging into Your System) The system access control process [13] is interconnected and shared between the information security and cryptographic aspects. This process is used to ensure that the system it is accessible only to authorized entities and is inaccessible to others. System access control process provides the computer security with the first security layer by controlling access to that system: Who's allowed to log in? How does the system decide whether a user is legitimate? How does the system keep track of who's doing what in the system? However, logging into a system by the access control process is a kind of challenge/response scenario. This scenario should be done by identification and authentication processes. 2.3.1. Identification and Authentication Identification and authentication [13] (I&A) is the process that can be used to identify and verify the entity on the system. In multi-user system, the user must identify himself/herself, then the system will authenticate the identity before using the system. Therefore, the identification and authentication processes can be done successfully through the following three classical ways: 1. Something you know: password, or a personal identification number (PIN). 2. Something you have: smart card or token. 3. Something you are: fingerprint, voice, retina, or iris characteristics. 2.4 Human Unreliability in Cryptographic Protocols As mentioned in the previous studies, non-computer science specialists have a limited understanding of computer security concepts and how to use its applications [1]. In addition, the
  • 7. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 93 previous voting protocols are asking the citizens to become experts in a cryptographic protocol as well in the direct-recording electronic (DRE) voting machine [1]. However, the security in DRE machine relies on how the voters will make their decisions, the interactions between the DRE and voter, and the carefully monitoring for the DRE’s output. 3. THE PROPOSED PUBLIC-KEY CRYPTOGRAPHIC E-VOTING PROTOCOL As mentioned earlier, many previous studies on E-Voting method have been done and focused on facilitating the E-Voting method. These methods are suffering from various weaknesses such as voters’ exhaustion, the required hardware cost, and the mandatory polling places. In this study, the proposed method is based on the analysis of the various factors that play a significant role in the previous E-Voting methods. Therefore the proposed protocol is minimizing the voters’ exhaustion since the voters can vote by using his/her own PC and the required time to collect and analyze the final results. However, the proposed protocol is based on RSA public-key encryption protocol. Whereby, the RSA is used to guarantee information it is accessible only to authorized entities and is inaccessible to others. As well RSA is used also to guarantee information remains unchanged from the source entity to the destination entity. Generally, the proposed method describes three steps for electronic voting system by using the public-key E-Voting protocol (refer to Figures 6-9). These steps are: the system access control process that is to authenticate the voter on the election server, the voting process, and collecting data process. I. System Access Control Process As mentioned earlier, system access control process is one of the cryptographic services, which is used to authenticate the voter in the government election server. This process is the first step in the proposed E-Voting system that prepares the voter to be authorized in the advanced E-Voting process. Therefore, the system access control involves Identification phase and Authentication phase. 1. Identification phase (Registration) In this phase, the Department of Civil Status and Passports plays the main role, whereby it verifies that the citizen can vote legally. As illustrated in Figure 6 Step 1, the citizen should visit the Department of Civil Status and Passports to verify his/her information to get the election right. Once the citizen registered in the Department of Civil Status and Passports, the following three steps should have been done. As shown in Figure 6 Step 2, the citizen becomes certified voter. In Figure 6 Steps 3 and 4, the voter data will be saved in the specified election server and then passed to mobile Phone Company for advance process.
  • 8. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 94 Figure 6. Identification phase 2. Authentication Phase (Immediately Before Voting) Figure 7. Authentication phase As we have mentioned, the factors that required to conducting the E-Voting process are the software and hardware related factors. In this phase, the voter can access the voting process simply by using his/her personal computer (refer to Figure 7). Moreover, the whole Voting process is clarified in Figure 7 from the beginning to the end. The voter login to the E-Voting website by using his/her national_ID and PIN numbers as shown in
  • 9. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 95 Figure 6. Once the voter signed to the election website (Refer to Figure 7 Step 1), the election sever will generate a computed RSA public-key (refer to Figure 5). This public key will be then direct passed by mobile company as a short mobile message (sms) to the voter (Refer to Figure 7 Steps 3 and 4). Note that, the receiving of the public key indicates that the voters are ready for voting process immediately. II. Voting Process Typically, the voting process is very critical since the voter cannot logout after receiving the public key. However, the voter is now able to select his/her candidates from the election website. As will to enhance the speed of the voting process, the election website will only display the names of candidates as the voter certain department (refer to Figure 8). Figure 8. Voting process After selecting the candidates and inserting the received public-key through the election website (refer to Figure), the voter should click on the submit button to send his/her selection to the election server. Therefore, the RSA encryption algorithm is implemented to encrypt the voter information which will be then sent as a ciphertext (encrypted text) to the government election server (refer to Figure 8). As will as, at the end of the scheduled time of voting, the collecting data process will be activated for counting votes and confirm the final results (refer to Section III).
  • 10. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 96 III. Collecting Data Process The third step in the proposed method is that the receiver (server Administrator) uses the calculated RSA private key to decrypt the received encrypted information (refer to Figure 9). Finally, the Administrator will announce the voting result to the public. Figure 9. Collecting data process 4. CONCLUSION This paper has shown the possibility of establishing E-Voting protocol based on public-key encryption cryptosystem. The security of the proposed E-Voting depends on RSA public key encryption protocol. As the discussion, the proposed protocol is more efficient than the others E-Voting protocol. It allows the voter to vote from his/her own personal computer (PC) without any extra cost and effort. As new technology for electronic voting protocol, this protocol is proposed to replace the unreliable previous voting system, since voters feel justifiably confident that their votes will be counted. As well as, the proposed protocol needs only the basic requirements such as; PC, internet connection, voting website and standard mobile phone. Acknowledgment The authors would like to thank Al Zaytoonah University of Jordan for supporting this study. REFERENCES [1] C. Karlof, N. Sastry, and D. Wagner, (2005), “Cryptographic voting protocols: A Systems perspective”, 14th USENIX Security Symposium, pp. 33-49. [2] M. Abo-Rizka, and H. Ghounaim, (2007) ” A Novel in E-voting in Egypt”, IJCSNS International Journal of Computer Science and Network Security, VOL.7, No.11.
  • 11. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 97 [3] A. Pardos, A. Encinas , S. White , A. del Rey and G. Sánchez, (2007), “A Simple Protocol for Yes-No Electronic Voting”, IJCSNS International Journal of Computer Science and Network Security, VOL.7, No.7. [4] Menezes, A., P. Van Oorschot, and S. Vanstone, (1996), Handbook of Applied Cryptography, CRC Press, pp.4-15, 516. [5] I. Branovic, R. Giorgi, E. Martinelli, (2003) “Memory Performance of Public-Key Cryptography Methods in Mobile Environments”, ACM SIGARCH Workshop on Memory performance: Dealing with Applications, systems and architecture (MEDEA-03), New Orleans, LA, USA, pp. 24-31. [6] M. Alia and A. Samsudin, (2007), “A New Public-Key Cryptosystem Based on Mandelbrot and Julia Fractal Sets”, Asian Journal of Information Technology, AJIT, 6(5), pp. 567-575. [7] National Bureau of Standards (1977) Data Encryption Standard. FIPS-Pub.46. National Bureau of Standards, U.S. Department of Commerce, Washington D.C. [8] RSA Laboratories, (2007) “What is a Hard Problem. RSA the Security Division of EMC”. [9] W. Diffie, and M. E. Hellman, (1976), “New Directions in Cryptography”, IEEE Transactions on Information Theory, IT-22, pp. 644-654. [10] R. A. Rivest, A. Shamir, and L. Adleman, (1978), “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, Communications of the ACM, 21(2), pp.120-126. [11] T. ElGamal, (1985) “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, IEEE Transactions on Information Theory, IT-31(4), pp. 469–472. [12] N. Koblitz, (1987)“Elliptic Curve Cryptosystems”, Mathematics of Computation, pp. 203–209. [13] R. Lehtinen, (2006), “Computer Security Basics”, 2nd Edition, O'Reilly, ISBN-10: 0-596-00669-1. AUTHORS Dr. Hayam Al-Anie is an Assistance professor at the computer information systems department, Faculty of Science Computer and Information Technology, Al Zaytoonah University of Jordan. She received the B.Sc. degree in Computer Science from the University of Technology, Iraq, in 1988. She obtained her Ph.D. degree in Computer Science from University of Technology, Iraq in 2004. During 1988 until 1996, she worked at University of Baghdad, College of Administration and Economic, as programmer assistance. Then she worked as an instructor of Computer Science and Information Technology at University of Baghdad, College of Administration and Economic from 1996-2004. Currently she is working as an Assistance professor at Al Zaytoonah University of Jordan. Her research interests are in the field of Cryptography, and Software Engineering.
  • 12. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.4, July 2011 98 Dr. Mohammad Alia is an Assistance professor at the computer information systems department, Faculty of science Computer and information technology, Al Zaytoonah University of Jordan. He received the B.Sc. degree in Science from the Alzaytoonah University, Jordan, in 2000. He obtained his Ph.D. degree in Computer Science from University Science of Malaysia, in 2008. During 2000 until 2004, he worked at Al-Zaytoonah University of Jordan as an instructor of Computer sciences and Information Technology. Then, he worked as a lecturer at Al-Quds University in Saudi Arabia from 2004 - 2005. Currently he is working as a Chair of Computer Information Systems dept. at Al Zaytoonah University of Jordan. His research interests are in the field of Cryptography, and Network security. Dr. Adnan Hnaif is an Assistance professor at the computer information systems department, Faculty of Science Computer and information technology, Al Zaytoonah University of Jordan. Dr. Hnaif received his PhD degree in Computer Science from University Sains Malaysia - National Advanced IPv6 Centre and Excellence (NAV6) in 2010. He received his MSc degree of Computer Science from department of Computer Science- Alneelain University in 2003, and obtained his Bachelor degree of Computer Science from the department of Computer Science, Mu’tah University in 1999/2000. His researches focus on the network security and parallel processing.