Skip to main content

A Secure Anonymous E-Voting System Using Identity-Based Blind Signature Scheme

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10717))

Abstract

Electronic voting is an alternative mechanism of ballot based voting which empowers voters to cast their secret and secure vote electronically over a public channel. Many onward-thinking countries are adopting the electronic voting system to upgrade their election process. E-voting system is more complicated to construct. Thus it expects more security as compared to the postal voting system. The objective of the paper is twofold. Firstly, we proposed an efficient blind signature scheme using the identity-based cryptosystem in the random oracle model. The proposed scheme uses the combination of Boldyreva’s blind signature scheme and Choon-Cheon’s Identity-based signature. Additionally, we reduce its security to the Gap Diffie-Hellman Complexity (GDH). Under the adaptive chosen message and ID attacks it is secure against existential forgery attack. We show our proposed system performed better as compared to existing systems. Secondly, we construct an E-voting system based on our ID-based blind signature and Boneh’s short signature scheme (EVS-ID-BS) that fulfills the E-voting security requirements. To the best of our knowledge, EVS-ID-BS is the first practical implementation of E-voting system based on ID-BS Scheme which is constructed in the random oracle model. Proposed EVS-ID-BS scheme provides batch verifiability for a significantly large number of voters, needs less bandwidth cost and require less interaction with election authority.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Awad, M., Leiss, E.L.: The evolution of voting: analysis of conventional and electronic voting systems. Int. J. Appl. Eng. Res. 11(12), 7888–7896 (2016)

    Google Scholar 

  2. Cetinkaya, O., Analysis of security requirements for cryptographic voting protocols. In: Third International Conference on Availability, Reliability and Security, ARES 2008, pp. 1451–1456 (2008)

    Google Scholar 

  3. Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  4. Benaloh, J.D.C.: Verifiable secret-ballot elections. Yale University. Department of Computer Science (1987)

    Google Scholar 

  5. López-García, L., Perez, L.J.D., Rodríguez-Henríquez, F.: A pairing-based blind signature e-voting scheme. Comput. J. 57, 1460–1471 (2013). bxt069

    Article  Google Scholar 

  6. Peng, K., Bao, F.: A design of secure preferential E-voting. In: Ryan, P.Y.A., Schoenmakers, B. (eds.) Vote-ID 2009. LNCS, vol. 5767, pp. 141–156. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04135-8_9

    Chapter  Google Scholar 

  7. Porkodi, C., Arumuganathan, R., Vidya, K.: Multi-authority electronic voting scheme based on elliptic curves. IJ Netw. Secur. 12(2), 84–91 (2011)

    MATH  Google Scholar 

  8. Gupta, N., Kumar, P., Chokar, S.: A secure blind signature application in E-voting. In: Proceedings of the 5th National Conference, Computing for National Development, pp. 1–4 (2011)

    Google Scholar 

  9. Zhang, H., You, Q., Zhang, J.: A lightweight electronic voting scheme based on blind signature and Kerberos mechanism. In: 2015 5th International Conference on Electronics Information and Emergency Communication (ICEIEC), pp. 210–214 (2015)

    Google Scholar 

  10. Zhang, L., Hu, Y., Tian, X., Yang, Y.: Novel identity-based blind signature for electronic voting system. In: 2010 Second International Workshop on Education Technology and Computer Science (ETCS), vol. 2, pp. 122–125 (2010)

    Google Scholar 

  11. Kharchineh, B., Ettelaee, M.: A new electronic voting protocol using a new blind signature scheme. In: Second International Conference on Future Networks, ICFN 2010, pp. 190–194 (2010)

    Google Scholar 

  12. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in cryptology, pp. 199–203. Springer, Boston (1983). https://doi.org/10.1007/978-1-4757-0602-4_18

    Chapter  Google Scholar 

  13. Chaum, D., Fiat, A., Naor, M.: Untraceable electronic cash. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 319–327. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_25

    Chapter  Google Scholar 

  14. Kumar, M., Katti, C.P.: An efficient ID-based partially blind signature scheme and application in electronic-cash payment system (2017)

    Google Scholar 

  15. Kumar, M., Katti, C.P., Saxena, P.C.: An untraceable identity-based blind signature scheme without pairing for e-cash payment system. In: International Conference on Ubiquitous Communication and Network Computing (2017)

    Google Scholar 

  16. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57220-1_66

    Chapter  Google Scholar 

  17. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  18. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  19. Boldyreva, A., Goyal, V., Kumar, V.: Identity-based encryption with efficient revocation. In: Proceedings of the 15th ACM conference on Computer and Communications Security, pp. 417–426 (2008)

    Google Scholar 

  20. Choon, J.C., Hee Cheon, J.: An identity-based signature from gap Diffie-Hellman groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36288-6_2

    Chapter  Google Scholar 

  21. Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533–547. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36178-2_33

    Chapter  Google Scholar 

  22. Huang, Z., Chen, K., Wang, Y.: Efficient identity-based signatures and blind signatures. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, vol. 3810, pp. 120–133. Springer, Heidelberg (2005). https://doi.org/10.1007/11599371_11

    Chapter  Google Scholar 

  23. He, D., Chen, J., Zhang, R.: An efficient identity-based blind signature scheme without bilinear pairings. Comput. Electr. Eng. 37(4), 444–450 (2011)

    Article  MATH  Google Scholar 

  24. Zhang, F., Kim, K.: Efficient ID-based blind signature and proxy signature from bilinear pairings. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 312–323. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-45067-X_27

    Chapter  Google Scholar 

  25. Kumar, M., Katti, C.P., Saxena, P.C.: A new blind signature scheme using identity-based technique. Int. J. Control Theory Appl. 10(15), 36–42 (2017)

    Google Scholar 

  26. Ribarski, P., Antovski, L.: Comparison of ID-based blind signatures from pairings for e-voting protocols. In: 2014 37th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), pp. 1394–1399 (2014)

    Google Scholar 

  27. Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31–46. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36288-6_3

    Chapter  Google Scholar 

  28. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_30

    Chapter  Google Scholar 

  29. Lynn, B.: The pairing-based cryptography (PBC) library (2010)

    Google Scholar 

  30. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_31

    Chapter  Google Scholar 

  31. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  32. Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361–396 (2000)

    Article  MATH  Google Scholar 

  33. Chuengsatiansup, C., Naehrig, M., Ribarski, P., Schwabe, P.: PandA: pairings and arithmetic. In: Cao, Z., Zhang, F. (eds.) Pairing 2013. LNCS, vol. 8365, pp. 229–250. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-04873-4_14

    Chapter  Google Scholar 

  34. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006). https://doi.org/10.1007/11693383_22

    Chapter  Google Scholar 

Download references

Acknowledgement

This research work has been partially supported by the Council of Scientific and Industrial Research, a research and development organization in India, with sanctioned no. 09/263(1052)/2015 EMR-I and the UPE-II grant received from JNU. Additionally, the author would like to sincere thanks to the anonymous reviewers for their fruitful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahender Kumar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kumar, M., Katti, C.P., Saxena, P.C. (2017). A Secure Anonymous E-Voting System Using Identity-Based Blind Signature Scheme. In: Shyamasundar, R., Singh, V., Vaidya, J. (eds) Information Systems Security. ICISS 2017. Lecture Notes in Computer Science(), vol 10717. Springer, Cham. https://doi.org/10.1007/978-3-319-72598-7_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72598-7_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72597-0

  • Online ISBN: 978-3-319-72598-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics