Você está na página 1de 7

CHAPTER 2

REVIEW OF LITERATURE AND STUDIES


In this century of computer generation, many organizations rely on fast delivery
of information using latest technologies that would allow them to be more productive and
efficient (Bryan Adams Layosa, 2011). The Student Council elections have always been a
perennial activity for every school. It is an activity wherein each student is required to
choose from a set of candidates who will represent each position in the Student Council.
In order for the student to accomplish this, the student must go through several processes.
First the student must go to the Administration Office if he is a registered voter, then goes
to the voting area and chooses the candidates he likes. After that, the student submits the
filled-up ballot form to the voting administrator in order for his votes to be cast. Then the
student is marked with an indelible ink to signify that he has already voted. The
introduction of computers greatly enhances the speed and efficiency of voting process.
Results could be attained even right after the elections reducing the time to a mere
fraction compared to the time it takes if the voting is done manually. It also increases the
level of the voting experience because of multimedia enhancements (Sheixy, 2010).
The Mobile Voting System (MVS) is a system that will operate in parallel with
the existing manual and automated voting processes. It will enable legitimate voters to
cast their vote from wherever they please using their mobile devices unlike other means
that require the voter to appear at the polling station. This will help alleviate the nuisance
of long queues at poll-sites which waste a lot of time. It will also ease the vote-counting
process which will be done instantly as the voting progresses and a graphical display will

be available on a site (attached to the system) for all stakeholders to view progress, hence
insuring transparency (Oyite David Robinson Et Al, 2011).
Other researchers have done work in electronic voting; while they may not
explicitly mention voting from remote poll sites, their work is nonetheless relevant to any
effort at designing or implementing a remote poll site voting system. Lorrie Cranor could
be classified, like the CALTECH/MIT researchers, as a cautious optimist. She
acknowledges the problems inherent in each kind of voting apparatus, but doesnt make
an overt recommendation on her site for one technology over the rest. Peter Neumann
gives a list of suggestion for generic voting criteria which suggests that a voting system
should be so hard to tamper with and so resistant to failure that no commercial system is
likely to ever meet the requirements, and developing a suitable custom system would be
extremely difficult and prohibitively expensive.
In the electoral context, a system failure, or perceived failure, might at least
temporarily, or for a number of years, result in state authority being exercised by office
holders who have not legitimately earned it, or might erode public confidence in whether
authority is legitimately held. As one of the critics of Internet voting pointed out, "All an
attacker has to do is to create the impression that something went very wrong. The losing
candidate will do the rest" (Rubin 2007, 2). Not all of the risks involve actual
manipulation or problems with the integrity of votes cast. A denial of service attack, such
as happened against the New Democratic Party (NDP) in March 2012 when online voting
in its leadership contest was slowed for several hours, risks disenfranchising voters if it
can temporarily overwhelm the system and render it unusable for authorized voters (Geist
2012).

The E-voting is generally any type of voting that involves electronic means (IPI,
2003). It can also be defined as any mechanism to cast a vote or to participate in election,
by which the relevant data are transmitted over a network (internet or mobile network)
(Voutsis and Zimmerman, 2005).
E-voting schemes, according to Wang (2005), are the schemes of voting through
digital devices, in particular through computers, and via the internet in many cases.
One category of e-voting is describe by Connolly (2004) as Electronic Distance
Voting where a voter can use technology such as interactive digital TV, telephone, Short
Message Service (SMS) or the internet to cast their vote from any preferred place. This is
similar to remote electronic voting (Rubin, 2002), an election process whereby people
can choose to cast their votes over the internet, most likely through a web browser, from
home, or any other location where they have internet access.
Two types of election are identified by Rubin (2002) as private and public
elections. Private elections are limited to those involving stock proxies and boards of
directors within companies, whereas public elections are on the scale of national election
in a country. Another type of election identified by Rjaskova (2003) is l-out-of-L voting,
where the voter has L possibilities and can only choose one of them. Rjaskova further
differentiates between equal voting where each voter can vote only once and their vote
counted once, and weighted voting where the vote of the voter Vi is counted w, times. An
implementation of an electronic voting system supporting vote weights is carried out by
Elliason and Zuquete (2006).

A variety electronic voting protocols for the internet have been suggested and
there exist simulations for some of them. This section discuss select electronic voting
protocols.
Mixnet

based

schemes,

presented

by

Chaum(1981)

and

Sampigethaya&Poovendran (2006) aim to provide anonymity for the originator of a


message. A mixnet is a basic cryptographic primitive, around which an election system is
built. Mixnets reshape the communication between sender and receiver to make it
unlinkable (Clos, 2008).
A collection of servers is used to shuffle the encrypted votes. A mixnet can
anonymously communicate the ballot to the election authority thus providing ballot
secrecy.
In this schemes, the voter cooperates with the authorities in order to construct an
encryption of his vote. An encryption of the sum of the votes is obtained by multiplying
an encrypted votes of all voters. The result of the election is computed from the sum of
the voters which is decrypted by the participating authorities.
In one scheme by Benaloh (1987) votes are added while encrypted, therefor no
individual vote is ever revealed.
In an approach by Hirt&Sako (2000), each valid vote is encrypted in a
deterministic way, and the list of encrypted vote is made publicly available. Three
authorities are required. The first one picks the list, shuffles it and hands it to the next
authority which performs the same operations, and so on. Each authority is expected to
prove that they shuffled correctly in order to prevent a voter colluding with an authority.

This schemes prevent vote buying and voter coercion by providing the voter with
private verifiability where only they know how the encrypted votes have been shuffled,
but they have no way of proving the content of their vote to a third party.
A

description

of

homomorphic

encryption

is

given

by

Damgard,

Groth&Salomonsen (2002). In such a system, a voter simply publishes an encryption of


his vote, represented as a number. This encryption is done using public-key cryptosystem.
There exist a public key known by everyone that can be used for encrypting each vote.
When submitting his encrypted vote, the voter must identify himself to prove that he is
eligible to vote and has no voted before. He must also prove knowledge of the fact that
his encryption contains a valid vote. Since all individual votes will remain encrypted, this
does not violate privacy. By repeated use of this method, all votes can be implicitly added
together without decrypting anything. Decrypton of the election result can be done
securely using a private key that has been secret-shared among a set of authorities.
Homomorphic-based schemes also have as high computational requirement that
cannot be met in this project. As such we did not consider this scheme for modification
and implementation.
Using a method process by Fujioka, Okamoto and Ohta (1993) voters present
their ballots to an administrator who signs them without knowing their contents. The
voters then submit the blindly signed ballots to bulletin board that only accepts ballots
signed by the administrator. According to Kiayias, Korman&Walluck (2006) this is not a
vote and go scheme, the voters need to participates in at least two phases in order to
ensure verifiable.

The blind signature scheme is described by Feng, Ng &Scwidersk-Grosche


(2005). Sender A wants to get a blind signature from signer B on a message m, g and h
are blinding and un-blinding function known only to A. Sender A first blinds the message
with the blinding function, that is gem and sends it to signer B. Signer B signs gem using
their signature as SB (g(m)) and send it back to A. A applies the un-blinding function, that
is, h (SB (g (m))) where h (SB (g (m))) = SB (m). Given that SB (x) represents the
normal digital signature of B on x, the sender obtains the signers signature on the
message without the signer knowing the message. The signer therefore cannot link the
signed message on the sender.
In another implementation by Ibrahim (2003) the voter sends his name and Nric
(national identity card) number to a validator. The validator checks the eligibility of the
voter, and wether they have vote before. If the voters is valid, the validators obtains their
precinct number, and sends them a ballots. Each ballot has a unique ill. The voters cast
his ballot, which is signed, blinded and encrypted before being sent to the validator for
validation. The validator signs the blended ballot after verifying the voter. This is then
sent back to the voter. The voter unblinds the validated ballot, and sends vote the
validated and original ballot to the tallier. This communication is protected by a session
key. The validated ballot is stored in the e-voting database, and acknowledgement
consisting of the ballot id, time and date of voting is send back to the voter, signed with
the talliers private key.
This scheme sets out to provide confidentiality, integrity, authentication and
verifiability. Voters privacy is guaranteed using a blind signature for confidentiality and

the voters digital signature for authentication. (Diffie-Hellman) key exchange and
password-based encryption are also used in this scheme.
Rjaskova (2003) notes that schemes using blind signatures are popular due to their
efficiency. However the voter has to participate in more rounds, that is, registration,
voting and verification. The blind signature protocol is appropriate for implementation in
contexts having limited computational capability. As a result, it was selected for use in
this project.
An anonymous channel is a communication channel that allows the
communicating entities to remain anonymous throughout the communication (Feng et al.,
2005).

Você também pode gostar