Secured Transparent Computerized Voting System performance measurements

  • Authors

    • Enas Elbarbary Electrical Engineer
    • Ghada Abdelhady Doctor
    • Hussam Elbehiery Doctor
    • Abdelhalim Zekry Professor
    2015-04-12
    https://doi.org/10.14419/ijet.v4i2.4441
  • Asymmetric Encryption, Certificates, Cryptanalysis, Cryptography, DS, Elgamal, EVM, Javascript, Mysql, PHP, SHA-1, STCVS.
  • In this paper, a multipurpose Secured Transparent Computerized Voting System (STCVS) is proposed. STCVS introduces an improvement methodology to the regular election systems. It could handle electronic ballots with multiple scopes at the same time, e.g., presidential, parliamentary, local, amongst others. STCVS's design warrants well-secured identification and authentication processes for the voter via using voter's digital signatures, certificates. Also, it guarantees voting data protection via encryption. Tallying of the voting counts is achieved automatically; candidates recorded percentages are displayed as charts for the supervision trusted parties. STCVS eliminates counting errors, voting duplication, and vote attack raised in paper-based elections systems. Voting transparency is achieved through the election process steps to assure voting credibility. This is confirmed by a feedback e-mail that the voter receives after finalizing the voting process. In addition, the proposed system saves the huge budget required for authentication devices, Electronic Voting Machines (EVM) that consist similar voting systems. To evaluate the robustness and reliability of the proposed system, performance measurements were achieved by applying the Avalanche Effect (AE) tests. Results of these measurements show the degree of security and the performance of the proposed system.

  • References

    1. [1] Drew Springall, Travis Finkenauer, Zakir Durumeric and J. Alex Halderman, University of Michigan, Ann Arbor, MI, U.S.A., Jason Kitcat, Harri Hursti and Margaret MacAlpine, Open Rights Group, U.K., "Security Analysis of the Estonian Internet Voting System", (2014).

      [2] Ahmed Hassan and Xiaowen Zhang, "Design and Build A Secure E-voting Infrastructure", Department of Computer Science, College of Staten Island, CUNY, USA, (2013). http://dx.doi.org/10.1109/LISAT.2013.6578240.

      [3] Mohammed Khasawneh, Mohammad Malkawi, Omar Al-Jarrah, Thaier S. Hayajneh, and Munzer S. Ebaid, "A Biometric-Secure e-Voting System for Election Processes", Proceeding of the 5th International Symposium on Mechatronics and its Applications (ISMA08), IEEE, Amman, Jordan, (2008). http://dx.doi.org/10.1109/ISMA.2008.4648818.

      [4] Maina M. Olembo, Patrick Schmidt and Melanie Volkamer, "Introducing Verifiability in the POLYAS Remote Electronic Voting System", Sixth International Conference on Availability, Reliability and Security, Vienna, (2011), pp:127-134, available online: http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=6045924.

      [5] Vitaly Dubravin, "Is Data Masking better than Encryption", available online: http://droidcafe.wordpress.com/2011/11/11/isdata-masking-better-than-encryption/, (2011).

      [6] Enas Elbarbary, Ghada Abdelhady, Hussam Elbehiery, and Abdelhahim Zekry, "Secured Transparent Computerized Voting System accessible everywhere", Journal of American Science, (2014), available online: http://www.jofamericanscience.org/journals/am-sci/am1001/024_22810am100114_151_157.pdf.

      [7] William Stallings, Cryptography and Network Security Principles and Practices, Fourth Edition, Pearson Education Inc., (2006).

      [8] Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone, Handbook of Applied Cryptography, Massachusetts Institute of Technology, Cambridge, USA, (1996). http://dx.doi.org/10.1201/9781439821916.

      [9] Christof Paar, and Jan Pelzl, Understanding Cryptography A Textbook for Students and Practitioners, Springer-Verlag, Berlin, Heidelberg, Germany, (2010).

      [10] David Chaum, "Secret-Ballot Receipts: True Voter-Verifiable Elections", IEEE Security and Privacy, (2004). http://dx.doi.org/10.1109/MSECP.2004.1264852.

      [11] Rui Joaquim, André Zúquete, and Paulo Ferreira, "REVS – A Robust Electronic Voting System", IADIS International Journal of WWW/Internet, Vol.1, No.2, (2003), pp.47-63.

      [12] Jared Karro, and Jie Wang, "Towards a Practical, Secure, and Very Large Scale Online Election", Proceedings 15th Annual Computer Security Applications Conference (ACSAC'99), USA, (1999). http://dx.doi.org/10.1109/CSAC.1999.816024.

      [13] Lorrie Faith Cranor, and Ron K. Cytron, "Sensus: A Security-Conscious Electronic Polling System for the Internet", Proceedings of the Hawaii International Conference on System Sciences, USA, (1997), available online: http://lorrie.cranor.org/pubs/hicss/hicss.html

      [14] Atsushi Fujioka, Tatsuaki Okamoto, and Kazuo Ohta, "A practical Secret Voting Scheme for Large Scale Elections", Advances in Cryptology - AUSCRYPT '92, Computer Science, Japan, Vol.718, (1993), pp.244-251.

      [15] Arthur M. Keller, Alan Dechert, Karl Auerbach, David Mertz, Amy Pearl, and Joseph Lorenzo Hall, "A PC-Based Open-Source Voting Machine with an Accessible Voter-Verifiable Paper Ballot", USENIX '05, FREENIX track, California, (2005), available online: http://infolab.stanford.edu/pub/keller/2005/electronic-voting-machine.html.

      [16] Angel Tchorbadjiiski, "Liquid Democracy Diploma Thesis", RWTH AACHEN University, Germany, (2012).

      [17] Berry Schoenmakers, "Fully Auditable Electronic Secret-Ballot Elections", XOOTIC Magazine, (2000).

      [18] Manzur Murshed, Tishna Sabrina, Anindya Iqbal, and Mortuza Ali, "Verifiable and Privacy Preserving Electronic Voting with Untrusted Machines", 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, Melbourne, VIC, (2013), pp: 798 - 804, available online: http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=6680917.

      [19] Yirendra Kumar Yadav, Saumya Batham, Mradul Jain, and Shivani Sharma, "An Approach to Electronic Voting System using UIDAI", International Conference on Electronics and Communication Systems (ICECS), Coimbatore, (2014), pp:1-4, available online: http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=6892510.

      [20] Sahibzada Muhammad Ali, Chaudhary Arshad Mehmood, Ahsan Khawja, Rahat Nasim, et al. "Micro-Controller Based Smart Electronic Voting Machine System", Electro/Information Technology (EIT), IEEE International Conference, Milwaukee, WI, (2014), pp:438 - 442, available online: http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=6871804.

      [21] Baisa L. Gunjal, and Suresh N. Mali, "Secure E-voting System with Biometric and Wavelet based Watermarking Technique in YCgCB Color Space", IET International Conference on Information Science and Control Engineering (ICISCE), (2012), available online: http://digital-library.theiet.org/content/conferences/10.1049/cp.2012.2284.

      [22] "Public Key Encryption and Digital Signature: How do they work", CGI Group Inc., (2004).

      [23] Taher Elgamal, "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms", IEEE Transactions on Information Theory, Vol. IT-31, No.4, (1985). http://dx.doi.org/10.1109/TIT.1985.1057074.

      [24] Jeffrey Hoffstein, Jill Pipher and Joseph H. Silverman, An Introduction to Mathematical Cryptography, Springer Science and Business Media, LLC, USA, (2008).

      [25] Siddharth Agarwal, Abhinav Rungta, R.Padmavathy, Mayank Shankar and Nipun Rajan, "An Improved Fast and Secure Hash Algorithm", Journal of Information Processing Systems, Vol.8, No.1, (2012).

      [26] Nabil H. Shaker, Hanady H. Issa, Khaled A. Shehata and Somaia N. Hashem, "Design of F8 Encryption Algorithm Based on Customized Kasumi Block Cipher", International Journal of Computer and Communication Engineering, Vol.2, No.4, (2013).

      [27] Howard M. Heys and Stafford E. Tavares, "Avalanche Characteristics of Substitution-Permutation Encryption Networks", IEEE Transactions on Computers, Vol.44, No.9, (1995). http://dx.doi.org/10.1109/12.464391.

      [28] Ashwak ALabaichi, Ramlan Mahmod and Faudziah Ahmad, "Analysis of Some Security Criteriafor S-boxes in Blowfish Algorithm", International Journal of Digital Content Technology and its Applications (JDCTA), Vol.7, No.12, (2013).

  • Downloads

  • How to Cite

    Elbarbary, E., Abdelhady, G., Elbehiery, H., & Zekry, A. (2015). Secured Transparent Computerized Voting System performance measurements. International Journal of Engineering & Technology, 4(2), 327-341. https://doi.org/10.14419/ijet.v4i2.4441