A Novel Approach to E-Voting With Group Identity-Based Identification and Homomorphic Encryption Scheme

被引:0
|
作者
Vangujar, Apurva K. [1 ]
Ganesh, Buvana [1 ]
Umrani, Alia [1 ]
Palmieri, Paolo [1 ]
机构
[1] Univ Coll Cork, Sch Comp Sci & IT, Cork 21, Ireland
来源
IEEE ACCESS | 2024年 / 12卷
基金
爱尔兰科学基金会;
关键词
Electronic voting; Security; Privacy; Homomorphic encryption; Public key; Protocols; Standards; Identity-based identification; group identity-based identification; homomorphic encryption; e-voting; ElGamal; distributed ElGamal; discrete logarithmic assumption; SIGNATURE;
D O I
10.1109/ACCESS.2024.3408670
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This article presents a novel e-voting scheme that combines Group Identity-based Identification (GIBI) with Homomorphic Encryption (HE) based on the discrete logarithmic assumption. The proposed scheme uses the Schnorr-like GIBI scheme for voter identification and authorization using zero-knowledge proofs to ensure the anonymity and eligibility of voters. The voter $\textsf {v}_{i,j}$ is granted the authorization to cast a valid vote for a single candidate $\textsf {C}_{k}$ . The use of distributed ElGamal provides fairness while the use of partial shares for decryption enables individual and universal verifiability without the need for a central authority. The proposed scheme is secure under various scenarios and robust in the random oracle model. The GIBI-HE scheme offers a promising solution for e-voting, providing a sustainable and accessible environment for voters while supporting the unreusability of votes and protecting the privacy of voters.
引用
收藏
页码:162825 / 162843
页数:19
相关论文
共 50 条
  • [31] Smart Contract-Based E-Voting System Using Homomorphic Encryption and Zero-Knowledge Proof
    Wu, Yuxiao
    Kasahara, Shoji
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2023 SATELLITE WORKSHOPS, ADSC 2023, AIBLOCK 2023, AIHWS 2023, AIOTS 2023, CIMSS 2023, CLOUD S&P 2023, SCI 2023, SECMT 2023, SIMLA 2023, 2023, 13907 : 67 - 83
  • [32] Identity-based encryption scheme with compact ciphertexts
    Liu S.-L.
    Guo B.-A.
    Zhang Q.-S.
    Journal of Shanghai Jiaotong University (Science), 2009, 14 (1) : 86 - 89
  • [33] A New E-Voting Scheme Based on Revised Simplified Verifiable Re-encryption Mixnet
    Islam, Nazmul
    Alam, Kazi Md. Rokibul
    Tamura, Shinsuke
    Morimoto, Yasuhiko
    PROCEEDINGS OF 2017 INTERNATIONAL CONFERENCE ON NETWORKING, SYSTEMS AND SECURITY (NSYSS), 2017, : 12 - 20
  • [34] Identity-based fully homomorphic encryption from learning with error problem
    Guang, Yan
    Zhu, Yue-Fei
    Fei, Jin-Long
    Gu, Chun-Xiang
    Zheng, Yong-Hui
    Guang, Y., 1600, Editorial Board of Journal on Communications (35): : 111 - 117
  • [35] Efficient identity-based leveled fully homomorphic encryption from RLWE
    Sun, Xiaoqiang
    Yu, Jianping
    Wang, Ting
    Sun, Zhiwei
    Zhang, Peng
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (18) : 5155 - 5165
  • [36] Efficient Leveled (Multi) Identity-Based Fully Homomorphic Encryption Schemes
    Shen, Tongchen
    Wang, Fuqun
    Chen, Kefei
    Wang, Kunpeng
    Li, Bao
    IEEE ACCESS, 2019, 7 : 79299 - 79310
  • [37] Identity-Based Leveled Fully Homomorphic Encryption over Ideal Lattices
    Wang Weili
    Hu Bin
    Zhao Xiufeng
    2017 IEEE 2ND INTERNATIONAL CONFERENCE ON BIG DATA ANALYSIS (ICBDA), 2017, : 382 - 386
  • [38] Novel Blind Signcryption Scheme for E-Voting System Based on Elliptic Curves
    Waheed, Abdul
    Din, Nizamud
    Umar, Arif Iqbal
    Ullah, Riaz
    Ul-Amin, Noor
    MEHRAN UNIVERSITY RESEARCH JOURNAL OF ENGINEERING AND TECHNOLOGY, 2021, 40 (02) : 314 - 322
  • [39] Pseudo-voter identity (PVID) scheme for e-voting protocols
    Cetinkaya, Orhan
    Doganaksoy, Ali
    ARES 2007: SECOND INTERNATIONAL CONFERENCE ON AVAILABILITY, RELIABILITY AND SECURITY, PROCEEDINGS, 2007, : 1190 - +
  • [40] Identity-Based Linearly Homomorphic Signature Scheme from Lattice
    Wang, Shang-Ping
    Di, Wei-Biao
    Deng, Yin-Juan
    INTERNATIONAL CONFERENCE ON COMPUTER NETWORKS AND INFORMATION SECURITY (CNIS 2015), 2015, : 149 - 154