The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


A Smart Card Oriented Secure Electronic Voting Machine Built on NTRU

Free and fair elections are indispensable to quantify the sentiments of the populace for forming the government of representatives in democratic countries. Due to its procedural variation from country to country and complexity, to maneuverer, it is a challenging task. Since the Orthodox paper-based electoral systems are slow and error-prone, therefore, a secure and efficient electoral system always remained a key area of research. Although a lot of literature is available on this topic. However, due to reported anomalies and weaknesses in American and France election in 2016, it once again has become a pivotal subject of research. In this article, we proposed a new secure and efficient electronic voting scheme based on public key cryptosystem dubbed as Number Theory Research Unit (NTRU). Furthermore, an efficient and robust three factors authentication protocol based on a personalized memorable password, a smartcard, and bioHash is proposed to validate the legitimacy of a voter for casting a legal vote. NTRU based blind signatures are used to preserve the anonymity and privacy of vote and voters, whereas the proficiency of secure and efficient counting of votes is achieved through NTRU based homomorphic tally. Non-coercibility and individual verifiability are attained through Mark Pledge scheme. The proposed applied electronic voting scheme is, secure, transparent and efficient for large scale elections.


[1] Agarwal H. and Pandey G., “Online Voting System for India Based on AADHAAR ID,” in Proceedings of 11th International Conference on ICT and Knowledge Engineering, Bangkok, pp. 1-4, 2013.

[2] Alsaidi N. and Yassein H., “BITRU: Binary Version of the NTRU Public Key Cryptosystem via Binary Algebra,” International Journal of Advanced Computer Science and Applications, vol. 7, no. 11, pp. 1-6, 2016.

[3] Arooj A. and Riaz M., “Electronic Voting with Biometric Verification Offline and Hybrid Evms Solution,” in Proceedings of 6th International Conference on Innovative Computing Technology, Dublin, pp. 332-337, 2016.

[4] Balasubramanian K. and Jayanthi M., “A Homomorphic Crypto System for Electronic Election Schemes,” Circuits and Systems, vol. 7, no. 10, pp. 3193-3203, 2016.

[5] Canard S. and Sibert H., “Votinbox-A Voting System Based on Smart Cards,” France Telecom, Research and Development, 42 rue des Coutures, BP 6243, F-14066 Caen Cedex 4, France, 2008.

[6] Chaum D., “Blind Signatures for Untraceable Payments,” in Proceedings of Advances in Cryptology, Springer, pp. 199-203, 1983.

[7] Chaum D., “Elections with Unconditionally- Secret Ballots and Disruption Equivalent To Breaking RSA,” in Proceedings of Workshop on the Theory and Application of of Cryptographic Techniques, Switzerland, pp. 177-182, 1988.

[8] Chaum D., “Secret-Ballot Receipts: True Voter- Verifiable Elections,” Security and Privacy, vol. 2, no. 1, pp. 38-47, 2004.

[9] Chaum D., “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms,” Communications of the ACM, vol. 24, no. 2, pp. 84-90, 1981.

[10] Gallegos C. and Shin D., “A Novel Device for Secure Home E-Voting,” in Proceedings of the Conference on Research in Adaptive and Convergent Systems, Prague Czech Republic, pp. 321-323, 2015.

[11] Gong L., Lia S., Mao Q., Wang D., and Dou J., “A Homomorphic Encryption Scheme with Adaptive Chosen Ciphertext Security but Without Random Oracle,” Theoretical Computer Science, vol. 609, pp. 253-261, 2016.

[12] Hariss K., Noura H., and Samhat A., “Fully Enhanced Homomorphic Encryption Algorithm A Smart Card Oriented Secure Electronic Voting Machine Built on NTRU 393 of MORE Approach for Real World Applications,” Journal of Information Security and Applications, vol. 34, pp. 233-242, 2017.

[13] Hirt M. and Sako K., “Efficient Receipt-Free Voting Based on Homomorphic Encryption,” in Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques, Belgium, pp. 539-556, 2000.

[14] Hoffstein J., Pipher J., and Silverman J., “NTRU: A Ring-based Public Key Cryptosystem,” in Proceedings of International Algorithmic Number Theory Symposium, Portland, pp. 267- 288, 1998.

[15] Hwang M., Lee C., and Lai Y., “An Untraceable Blind Signature Scheme,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. 86, no. 7, pp. 1902- 1906, 2003.

[16] Jin A., Ling D., and Goh A., “Biohashing: Two Factor Authentication Featuring Fingerprint Data and Tokenised Random Number,” Pattern Recognition, vol. 37, no. 11, pp. 2245-2255, 2004.

[17] Joaquim R. and Ribeiro C., “An Efficient and Highly Sound Voter Verification Technique and its Implementation,” in Proceedings of International Conference on E-Voting and Identity, Tallinn, pp. 104-121, 2011.

[18] Juels A., Catalano D., and Jakobsson M., Towards Trustworthy Elections, Springer, 2005.

[19] Kawachi A. and Koshiba T., Quantum Computation and Information, Springer, 2006.

[20] Lee Y., Park S., Mambo M., Kim S., and Won D., “Towards Trustworthy E-Voting Using Paper Receipts,” Computer Standards and Interfaces, vol. 32, no. 5, pp. 305-311, 2010.

[21] Lumini A. and Nanni L., “An Improved Biohashing for Human Authentication,” Pattern Recognition, vol. 40, no. 3, pp. 1057-1065, 2007.

[22] Ming Y. and Wang Y., “Identity Based Broadcast Encryption with Group of Prime Order,” The International Arab Journal of Information Technology, vol. 13, no. 5, pp. 513-541, 2016.

[23] Neff C., Practical High Certainty Intent Verification For Encrypted Votes, Citeseer, 2004.

[24] Randell B. and Ryan P., “Voting Technologies and Trust,” IEEE Security and Privacy, vol. 4, no. 5, pp. 50-56, 2006.

[25] Sadiq A., Hussein N., and Khoja S., “Proposal for Two Enhanced NTRU,” International Journal of Advanced Computer Science and Applications, vol. 5, no. 5, pp. 48-51, 2014.

[26] Shaheen S., Yousaf M., and Jalil M ., “Temper Proof Data Distribution for Universal Verifiability and Accuracy in Electoral Process Using Blockchain,” in Proceedings of the 13th International Conference on Emerging Technologies, Islamabad, pp. 1-6, 2017.

[27] Tian H., Zhang F., and Wei B., “A lattice‐based Partially Blind Signature,” Security and Communication Networks, vol. 9, no. 12, pp. 1820-1828, 2016.

[28] Wang L., Guo J., and Luo M., “A more Effective Voting Scheme Based on Blind Signature,” in Proceedings of the International Conference on Computational Intelligence and Security, Guangzhou, pp. 1507-1510, 2006.

[29] Yao J., Dong Z., and Li X., “A Novel Group Signature Scheme Based on NTRU,” in Proceedings of the 7th International Conference on Computational Intelligence and Security, Hainan, pp. 861-864, 2011.

[30] Zhang P., Yu J., and Liu H., “Homomorphic Signature Scheme and its Application in The Electronic Voting,” Journal of Shenzhen University Science and Engineering, vol. 28, pp. 489-494 2011. Safdar Shaheen received his MS degree in Information Security from Sichuan University, China. He is currently working towards the PhD degree from Riphah Institute of Systems Engineering, Riphah International University, Islamabad, Pakistan. He has published and presented five papers at various national/international conferences. His research interests include authentication, privacy, cryptology, multicast security, blockchain and secure electronic voting machine. Muhammad Yousaf is working as Associate Professor in Faculty of Computing, Riphah International University (RIU), Islamabad, Pakistan. He is also serving as Academic Advisor in Riphah Institute of Systems Engineering (RISE), Islamabad. He completed his PhD in Computer Engineering in 2013 from Center for Advanced Studies in Engineering (CASE), Islamabad. His research interests include network security, network forensics, traffic analysis, mobility management, and bandwidth aggregation. Mudassar Jalil earned his PhD degree from COMSATS Institute of Information Technology, Islamabad, Pakistan. During PhD research, he visited Heidelberg Graduate School of Mathematical and Computational Methods for the Sciences, University of Heidelberg, Germany as an ERASMUS exchange student. He has 14 international publications in well recognized journals. His research area is Fluid Mechanics and Cryptography.