Analysis of approaches of electronic voting systems implementation

Authors

  • Ostapets D.
  • Motylenko V.

DOI:

https://doi.org/10.34185/1562-9945-6-155-2024-06

Keywords:

electronic voting, homomorphic encryption, blockchain, zero-disclosure evidence, blind signature.

Abstract

The work examines modern approaches to building electronic voting systems, such as blockchain, which promises to revolutionize the process due to its immutability and decen-tralization properties, as well as traditional cryptographic methods, including homomorphic encryption, which allows vote counting without the need to decrypt each individual vote. Blind signatures ensure the ability to confirm a vote without disclosing the user's identity, and zero-knowledge proofs allow voting without interacting with the server. The goal of the work is to select an approach for building electronic voting systems based on a comparative analy-sis of their key characteristics. The solved tasks include reviewing the requirements, general-ized structures, and main procedures of electronic voting systems; analyzing the existing types of electronic voting systems and their comparative characteristics. During the work, existing systems and other literature were thoroughly analyzed. The article provides a de-tailed analysis of the advantages and limitations of these technologies, as well as their suit-ability for different electoral systems, considering important aspects such as scalability, effi-ciency, and protection against potential threats. Throughout the work, a list of requirements for electronic voting systems was compiled, the main procedures present in electronic voting systems were outlined, a set of actors in typical electronic voting systems was defined, and the generalized structures of their main types were presented. A comparative analysis of the types of electronic voting systems based on compliance with the requirements was conducted. An approach was chosen for further system development.

References

Recommendation on legal, operational and technical standards for e-voting: Rec of 30.09.2004. URL: https://www.coe.int/t/dgap/goodgovernance/Activities/Key-Texts/Recommendations/00Rec(2004)11_rec_adopted_en.asp.

Hajian M. Berenjestanakiet al, Blockchain-Based e-voting systems: a technology review // Electronics. 2023. Vol. 13, no. 1. P. 17.

Y. Zhan et al. Efficient Electronic Voting System Based on Homomorphic Encryption // Electronics. 2024. Vol. 13, no. 2. P. 286.

A. Abu Aziz A., N.Qunoo H., A. Abu Samra A. Using Homomorphic Cryptographic Solu-tions on E-voting Systems // International Journal of Computer Network and Information Se-curity. 2018. Vol. 10, no. 1. P. 44–59.

Shinde S. S., Shukla S., Chitre D. K. Secure E-voting Using Homomorphic Technology // International Journal of Emerging Technology and Advanced Engineering. 2013. Vol. 3, no. 8. P. 203–206.

Panait A.-E., F. Olimid R. On Using zk-SNARKs and zk-STARKs in Blockchain-Based Identity Management // Innovative Security Solutions for Information Technology and Com-munications. 2020. Т. 12596. URL: https://link.springer.com/chapter/10.1007/978-3-030-69255-1_9.

Ashur T., Dhooghe S. MARVELlous: a STARK-friendly family of cryptographic primi-tives // International Association for Cryptologic Research. 2018. No. 1098. URL: https://eprint.iacr.org/2018/1098.

Bibiloni P., Escala A., Morillo P. Vote Validatability in Mix-Net-Based eVoting // E-Voting and Identity. 2015. URL: https://link.springer.com/chapter/10.1007/978-3-319-22270-7_6.

Jafar U., Ab Aziz M. J., Shukur Z. Blockchain for electronic voting system–review and open research challenges // Sensors. 2021. Vol. 21, no. 17.

Kho Y.-X., Heng S.-H., Chin J.-J. A Review of Cryptographic Electronic Voting // Symmetry. 2022. Vol. 14, no. 5. P. 858.

K. M. AboSamra et al. A practical, secure, and auditable e-voting system // Journal of information security and applications. 2017. Vol. 36. P. 69–89.

Li H., Kankanala A. R., Zou X. A Taxonomy and Comparison of Remote Voting Schemes. IEEE. 2014. No. 23.

Liaw H.-T. A secure electronic voting protocol for general elections. Computers & Secu-rity. 2004. Vol. 23, no. 2. P. 107–119.

Downloads

Published

2025-02-02