Secure e-voting system using Schorr's zero-knowledge identification protocol
Abstract
In today's era of technological progress, the electoral system has changed significantly with the introduction of electronic voting (e-voting). The traditional voting system poses many vulnerabilities to manipulation, potential human error, and problems with voter privacy. These limitations can lead to reduced trust and participation in elections. E-voting has emerged to address this issue, aiming to improve the convenience, security, and privacy of voters. E-voting systems are evaluated on accuracy, security, privacy, and transparency; however, ensuring voter privacy while maintaining these principles remains a significant challenge. A potential solution to improving privacy in e-voting is Schorr's zero-knowledge identification protocol. This protocol allows voters to confirm their identity without revealing personal information, maintaining voter privacy throughout the process. By implementing these protocols, the e-voting system can strengthen security and privacy, making elections more transparent and trustworthy. As technology evolves, adopting solutions like Schorr's zero-knowledge identification protocol can help e-voting systems meet the growing demand for safe, fair, and private elections.
Keywords
Full Text:
PDFReferences
M. Bernhard, “Everything you should know about online voting,” XRDS: Crossroads, The ACM Magazine for Students, vol. 27, no. 2, pp. 66–69, Dec. 2020, doi: 10.1145/3433138.
L. Carr, A. J. Newtson, and J. Joshi, “Towards modernizing the future of american voting,” in 2018 IEEE 4th International Conference on Collaboration and Internet Computing (CIC), Oct. 2018, pp. 130–135, doi: 10.1109/CIC.2018.00028.
R. Casado-Vara and J. M. Corchado, “Blockchain for democratic voting: how blockchain could cast off voter fraud,” Oriental Journal of Computer Science and Technology, vol. 11, no. 1, pp. 1–3, Mar. 2018, doi: 10.13005/ojcst11.01.01.
L. F. Cranor and R. K. Cytron, “Sensus: a security-conscious electronic polling system for the internet,” in Proceedings of the Thirtieth Hawaii International Conference on System Sciences, 1997, vol. 3, pp. 561–570, doi: 10.1109/HICSS.1997.661700.
F. Baiardi, A. Falleni, R. Granchi, F. Martinelli, M. Petrocchi, and A. Vaccarelli, “SEAS, a secure e-voting protocol: design and implementation,” Computers & Security, vol. 24, no. 8, pp. 642–652, Nov. 2005, doi: 10.1016/j.cose.2005.07.008.
D. Bernhard, V. Cortier, D. Galindo, O. Pereira, and B. Warinschi, “SoK: a comprehensive analysis of game-based ballot privacy definitions,” in 2015 IEEE Symposium on Security and Privacy, 2015, pp. 499–516, doi: 10.1109/SP.2015.37.
P. Chaidos, V. Cortier, G. Fuchsbauer, and D. Galindo, “BeleniosRF: a non-interactive receipt-free electronic voting scheme,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2016, pp. 1614–1625, doi: 10.1145/2976749.2978337.
V. Cortier, D. Galindo, S. Glondu, and M. Izabachène, “Election verifiability for helios under weaker trust assumptions,” in Computer Security - ESORICS 2014, 2014, pp. 327–344, doi: 10.1007/978-3-319-11212-1_19.
D. Bernhard, O. Kulyk, and M. Volkamer, “Security proofs for participation privacy, receipt-freeness and ballot privacy for the helios voting scheme,” in Proceedings of the 12th International Conference on Availability, Reliability and Security, Aug. 2017, pp. 1–10, doi: 10.1145/3098954.3098990.
L. Langer, A. Schmidt, J. Buchmann, M. Volkamer, and A. Stolfik, “Towards a framework on the security requirements for electronic voting protocols,” in 2009 First International Workshop on Requirements Engineering for e-Voting Systems, Aug. 2009, pp. 61–68, doi: 10.1109/RE-VOTE.2009.9.
J. Camenisch and A. Lysyanskaya, “Signature schemes and anonymous credentials from bilinear maps,” in Advances in Cryptology – CRYPTO 2004, 2004, pp. 56–72, doi: 10.1007/978-3-540-28628-8_4.
S. Sundaresan, R. Doss, and W. Zhou, “Zero knowledge grouping proof protocol for RFID EPC C1G2 tags,” IEEE Transactions on Computers, vol. 64, no. 10, pp. 2994–3008, Oct. 2015, doi: 10.1109/TC.2015.2389829.
M. K. Mustafa and S. Waheed, “An e-voting framework with enterprise blockchain,” in Advances in Distributed Computing and Machine Learning, 2021, pp. 135–145, doi: 10.1007/978-981-15-4218-3_14.
M. Bernhard et al., “Public evidence from secret ballots,” in Electronic Voting, 2017, pp. 84–109, doi: 10.1007/978-3-319-68687-5_6.
X. Zou, H. Li, F. Li, W. Peng, and Y. Sui, “Transparent, auditable, and stepwise verifiable online e-voting enabling an open and fair election,” Cryptography, vol. 1, no. 2, Aug. 2017, doi: 10.3390/cryptography1020013.
L. Lopez-Garcia, L. J. D. Perez, and F. Rodriguez-Henriquez, “A pairing-based blind signature e-voting scheme,” The Computer Journal, vol. 57, no. 10, pp. 1460–1471, Oct. 2014, doi: 10.1093/comjnl/bxt069.
A. A. Thu and K. T. Mya, “Implementation of an efficient blind signature scheme,” International Journal of Innovation, Management and Technology, vol. 5, no. 6, 2014, doi: 10.7763/ijimt.2014.v5.556.
A. Fujioka, T. Okamoto, and K. Ohta, “A practical secret voting scheme for large scale elections,” in Advances in Cryptology — AUSCRYPT ’92, 1993, pp. 244–251, doi: 10.1007/3-540-57220-1_66.
N. Koblitz and A. Menezes, “Pairing-based cryptography at high security levels,” in Cryptography and Coding, 2005, pp. 13–36, doi: 10.1007/11586821_2.
R. Küsters, J. Liedtke, J. Müller, D. Rausch, and A. Vogt, “Ordinos: a verifiable tally-hiding remote e-voting system,” in 2020 IEEE European Symposium on Security and Privacy (EuroS&P), 2020, pp. 216–235, doi: 10.1109/EuroSP48549.2020.00022.
C. P. Schnorr, “Efficient signature generation by smart cards,” Journal of Cryptology, vol. 4, no. 3, pp. 161–174, Jan. 1991,
doi: 10.1007/BF00196725.
S. Bursuc, C.-C. Dragan, and S. Kremer, “Private votes on untrusted platforms: models, attacks and provable scheme,” in 2019 IEEE European Symposium on Security and Privacy (EuroS&P), 2019, pp. 606–620, doi: 10.1109/EuroSP.2019.00050.
S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof systems,” SIAM Journal on Computing, vol. 18, no. 1, pp. 186–208, Feb. 1989, doi: 10.1137/0218012.
S. Meiklejohn, C. C. Erway, A. Küpçü, T. Hinkle, and A. Lysyanskaya, “ZKPDL: a language-based system for efficient
zero-knowledge proofs and electronic cash,” in Proceedings of the 19th USENIX Security Symposium, 2010, pp. 1–16.
R. Abdelkader and M. Youssef, “UVote: a ubiquitous e-voting system,” in 2012 Third FTRA International Conference on Mobile, Ubiquitous, and Intelligent Computing, Jun. 2012, pp. 72–77, doi: 10.1109/MUSIC.2012.20.
M. Mozumdar, M. Aliasgari, S. M. V. Venkata, and S. S. Renduchintala, “Ensuring authentication and security using zero knowledge protocol for wireless sensor network applications,” International Journal of Computing and Digital Systems, vol. 5, no. 3, pp. 225–234, May 2016, doi: 10.12785/ijcds/050303.
DOI: https://doi.org/10.11591/csit.v6i1.p20-27
Refbacks
- There are currently no refbacks.
Computer Science and Information Technologies
p-ISSN: 2722-323X, e-ISSN: 2722-3221
This journal is published by the Institute of Advanced Engineering and Science (IAES) in collaboration with Universitas Ahmad Dahlan (UAD).

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.