Secured Electronic Voting Protocol Using Biometric Authentication
Kalaichelvi Visvalingam, R. M. Chandrasekaran
.
DOI: 10.4236/ait.2011.12006   PDF    HTML     10,627 Downloads   25,705 Views   Citations

Abstract

This paper proposes a new secure e-voting protocol. This new scheme does not require a special voting channel and communication can occur entirely over the existing Internet. This method integrates Internet convenience and cryptology. In the existing protocols either the tallier has to wait for the decryption key from voter till the voting process is over or the verification process has to wait until the election is over. But in the proposed single transaction voting protocol the entire voting process as well as the verification process is done as a single transaction compared to multiple transactions in the existing protocol. The advantage of single transaction is that it consumes less time that results in overall speeding up the voting process. It is shown that the proposed scheme satisfies the more important requirements of any e-voting scheme: completeness, correctness, privacy, security and uniqueness. Finally, the proposed protocol is compared with the existing protocols such as Simple, Two Agency, Blind Signatures and sensus protocols.

Share and Cite:

K. Visvalingam and R. Chandrasekaran, "Secured Electronic Voting Protocol Using Biometric Authentication," Advances in Internet of Things, Vol. 1 No. 2, 2011, pp. 38-50. doi: 10.4236/ait.2011.12006.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] Biometric Consortium web site: http://www.biometrics.org
[2] B. Kharchineh and M. Ettelaee, “A New Electronic Voting Protocol Using a New Blind Signature Scheme,” 2nd International Conference on Future Networks, Darab, 22-24 January 2010, pp. 190-194. doi:10.1109/ICFN.2010.40
[3] S. Mohanty and B. Majhi, “A Secure Multi Authority Electronic Voting Protocol Based on Blind Signature,” 2010 International Conference on Advances in Computer Engineering IEEE, Bangalore,20-21 June 2009, pp. 271-273. doi:10.1109/ACE.2010.82
[4] O. Cetinkaya and M. L. Koc “Practical Aspects of DynaVote e-Voting Protocol,” Electronic Journal of e-Government, Vol. 7, No. 4, 2009, pp. 327-338.
[5] V. M. Patil, “Secure EVS by Using Blind Signature and Cryptography for Voter’s Privacy & Authentication,” Journal of Signal and Image Processing, Vol. 1, No. 1, 2010, pp. 01-06.
[6] F. Baiardi, A. Falleni, R. Granchi, F. Martinelli, M. Petrocchi and A. Vaccarelli, “SEAS, a Secure e-Voting Protocol: Design and Implementation,” Computers & Security, Vol. 2, No. 8, 2005, pp. 642-652. doi:10.1016/j.cose.2005.07.008
[7] I. Ray and N. Narasimhamurthi, “An Anonymous Electronic Voting Protocol for Voting over the Internet,” 3rd International Workshop on Advanced Issues of E-Commerce and Web-Based Information Systems (WECWIS’01) San Juan, 21-22 June 2002.
[8] M. Pitka, “Electronic Voting Protocol and Their Security,” University of Biaystok, Biaystok, 27 May 2009.
[9] L. F. Cranor and R. K. Cytron, “Sensus: A Security-Conscious Electronic Polling System for the Internet,” Proceedins of the Hawaii International Conference on System Sciences, Hawaii, 7-10 January 1997.
[10] J.-S. Chou, Y. L. Chen and J.-C. Huang, “A Novel Secure Electronic Voting Protocol Based on Bilinear Pairings,” 2006.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.