A Novel Approach to E-voting with Group Identity-based Identification and Homomorphic Encryption Scheme

被引:0
|
作者
Vangujar A.K. [1 ]
Ganesh B. [1 ]
Umrani A. [1 ]
Palmieri P. [1 ]
机构
[1] School of Computer Science and IT, University College Cork
来源
IEEE Access | / 162825-162843期
关键词
Discrete Logarithmic Assumption; Distributed ElGamal; E-voting; Electronic voting; ElGamal; Group Identity-based Identification; Homomorphic Encryption; Homomorphic encryption; Identity-based Identification; Privacy; Protocols; Public key; Security; Standards;
D O I
10.1109/ACCESS.2024.3408670
中图分类号
学科分类号
摘要
This article presents a novel e-voting scheme that combines Group Identity-based Identification (GIBI) with Homomorphic Encryption (HE) based on the discrete logarithmic assumption. The proposed scheme uses the Schnorr-like GIBI scheme for voter identification and authorization using zero-knowledge proofs to ensure the <italic>anonymity</italic> and <italic>eligibility</italic> of voters. The voter v<italic>i,j</italic> is granted the authorization to cast a valid vote for a single candidate C<italic>k</italic>. The use of distributed ElGamal provides <italic>fairness</italic> while the use of partial shares for decryption enables <italic>individual</italic> and <italic>universal verifiability</italic> without the need for a central authority. The proposed scheme is secure under various scenarios and <italic>robust</italic> in the random oracle model. The GIBI-HE scheme offers a promising solution for e-voting, providing a sustainable and accessible environment for voters while supporting the <italic>unreusability</italic> of votes and protecting the <italic>privacy</italic> of voters. Authors
引用
收藏
页码:1 / 1
相关论文
共 50 条
  • [21] Efficient identity-based fully homomorphic encryption over NTRU
    Duan R.
    Gu C.-X.
    Zhu Y.-F.
    Zheng Y.-H.
    Chen L.
    Tongxin Xuebao, 1 (66-75): : 66 - 75
  • [22] Efficient Proxy Re-encryption Scheme for E-Voting System
    Li, Wenchao
    Xiong, Hu
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2021, 15 (05): : 1847 - 1870
  • [23] Identification of parts in identity-based encryption
    Stephanides, G
    Constantinescu, N
    INTERNET SOCIETY: ADVANCES IN LEARNING, COMMERCE AND SOCIETY, 2004, 1 : 177 - 181
  • [24] RKA Security of Identity-Based Homomorphic Signature Scheme
    Chang, Jinyong
    Ma, Hui
    Zhang, Anling
    Xu, Maozhi
    Xue, Rui
    IEEE ACCESS, 2019, 7 : 50858 - 50868
  • [25] A homomorphic encryption-based secure electronic voting scheme
    Huszti, Andrea
    PUBLICATIONES MATHEMATICAE-DEBRECEN, 2011, 79 (3-4): : 479 - 496
  • [26] On Anonymization of Cocks' Identity-based Encryption Scheme
    Nica, Anca-Maria
    Tiplea, Ferucio Laurentiu
    COMPUTER SCIENCE JOURNAL OF MOLDOVA, 2019, 27 (03) : 283 - 298
  • [27] Improvement on a Fuzzy Identity-based Encryption Scheme
    Zhang, Guoyan
    Wang, Feng
    JOURNAL OF COMPUTERS, 2014, 9 (11) : 2727 - 2732
  • [28] An Identity-Based Encryption Scheme with Compact Ciphertexts
    刘胜利
    郭宝安
    张庆胜
    Journal of Shanghai Jiaotong University(Science), 2009, 14 (01) : 86 - 89
  • [29] Smart Contract-Based E-Voting System Using Homomorphic Encryption and Zero-Knowledge Proof
    Wu, Yuxiao
    Kasahara, Shoji
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2023 SATELLITE WORKSHOPS, ADSC 2023, AIBLOCK 2023, AIHWS 2023, AIOTS 2023, CIMSS 2023, CLOUD S&P 2023, SCI 2023, SECMT 2023, SIMLA 2023, 2023, 13907 : 67 - 83
  • [30] Improvement of identity-based encryption scheme and algorithms
    Zheng, Ying
    Bai, Qing-Hai
    Zhao, Lin-Na
    Zhang, Hong-Mei
    Zhang, Yu-Chun
    DESIGN, MANUFACTURING AND MECHATRONICS (ICDMM 2015), 2016, : 482 - 489