implementations, due to different reasons that
mainly involve security, scalability and social
acceptance. Currently, it can be said that computer
system design and cryptographic protocol techniques
are becoming mature enough to create secure
systems that can exploit all i-voting potential.
This paper describes our new i-voting system
proposal designed to fulfill democratic election
principles. To this end, the system uses a blind
signature based anonymous channel protocol
together with certain reinforcing elements, such as
network smartcards and adapted interfaces for
voters, NVP inspector agents at server side and vote-
proof protection for secure receipt usage.
The i-voting system employs two smartcards to
protect voter privacy, supports multiple permit
requesting and vote casting, tallies votes in
collaboration with inspection groups, and allows
universal and individual verifications, full audit and
secure vote-complaining.
After functional and cryptographic validations,
we believe that our design includes all desired
features for a secure i-voting system, providing
voters with even better capabilities than in
traditional voting, as verifications (both universal
and individual) and complaining can be easily
performed. Thus, like in other Internet based
services, the big problem is reduced to Denial of
Service attacks, which can be countered by proper
usage of the several Virtual Polling Station facilities.
REFERENCES
United Nations, 1966. International Covenant on Civil
and Political Rights, art. 25 sect. B. Available from:
http://www.hrweb.org/legal/cpr.html. [5 March 2013].
Council of Europe 2004. Recommendation, Rec(2004)11.
Available from: https://wcd.coe.int/ViewDoc.jsp?
id=778189. [5 March 2013].
Chaum, D., 1981. Untraceable electronic mail, return
addresses, and digital pseudonyms. In Communica-
tions of the ACM, vol. 24, n. 2, pp. 84-90.
Benaloh, J., 1987. Verifiable secret-ballot election. Yale
University USA, PhD. Thesis.
Fujioka, A., Okamoto, T., Ohta, K., 1993. A Practical
Secret Voting Scheme for Large Scale Elections. In:
AUSCRYPT’92, vol. 718, pp. 244-251.
Benaloh, J., Tuinstra, D., 1994. Receipt-Free Secret-Ballot
Elections (Extended Abstract). In: Proceedings of the
twenty-sixth annual ACM symposium on Theory of
computing, pp. 544-553.
Sako, K., Kilian, J., 1994. Secure Voting Using Partially
Compatible Homomorphisms. In: Proceedings of the
14th Annual International Cryptology Conference on
Advances in Cryptology, vol. 839, pp. 411-424.
Cranor, L. F., Cytron, R. K., 1997. Sensus: A Security-
Conscious Electronic Polling System for the Internet.
In: Proceedings of the Hawaii International
Conference on System Sciences, pp. 561-571.
Cramer R., Franklin, M., Schoemakers B., Yung, M.,
1996. Multi-authority secret ballot elections with
linear work. In: Advances in Cryptology –
EUROCRYPT’96, vol. 1070, pp. 72-83.
Riera, A., Borrell, J., Rifá, J., 1998. An uncoercible
verifiable electronic voting protocol. In: Proceedings
of the IFIP TC11 14th International Conference on
Information Security SEC'98, pp. 349-362.
Karro, J., Wang, J., 1999. Towards a Practical, Secure, and
Very Large Scale Online Election. In: Proceedings of
the 15th ACSAC, pp. 161-169.
DuRette, B. W., 1999. Multiple Administrators for
Electronic Voting. MIT USA. Bachelor’s thesis.
Available from: http://groups.csail.mit.edu/
cis/theses/DuRette-bachelors.pdf. [5 March 2013].
Ohkubo, M., Miura, F., Abe, M., Fujioka, A., Okamoto,
T., 1999. An Improvement on a Practical Secret
Voting Scheme. In: Proceedings of the Second
International Workshop on Information Security, pp.
225-234.
Schoenmakers, B., 2000. Fully Auditable Electronic
Secret-Ballot Elections. Available from: http://
www.xootic.nl/magazine/jul-2000/schoenmakers.pdf.
[5 March 2013].
Carracedo, J., Gómez, A., Moreno, J., Pérez E., 2002.
Votación electrónica basada en criptografía avanzada
(Proyecto VOTESCRYPT). Available from: http://
vototelematico.diatel.upm.es/articulos/articulo_venezu
ela_revisado.pdf. [5 March 2013].
Joaquim, R., Zúquete, A., Ferreira, P., 2003. REVS- A
Robust Electronic Voting System. In: Proceedings of
IADIS International Conference e-Society, pp. 95-103.
Selker, T., Goler, J., 2004. The SAVE system – secure
architecture for voting electronically. BT Technology
Journal, vol. 22, iss. 4, pp. 89-95.
Morales-Rocha, V., Soriano, M., Martínez-Peláez, R.,
Rico, F., 2008. New multi-channel voting scheme:
towards remote e-voting over the internet.
International Journal of Electronic Governance, vol. 1
n. 2, pp. 155-173.
Chaum, D., 1983. Blind Signatures for untraceable
payments. In: Advances in Cryptology - Crypto '82,
pp. 199-203.
Bundesamt für Sicherheit in der Informationstechnik,
2008. Common Criteria Protection Profile for Basic
set of security requirements for Online Voting
Products; BSI-CC-PP-0037, v1.0, 18, Bonn.
Kremer, S., Ryan, M., 2005. Analysis of an Electronic
Voting Protocol in the Applied Pi Calculus. In: Proc.
14th European Symposium On Programming
(ESOP’05), pp. 186-200.
Blanchet, B. ProVerif. Available from: http://
proverif.inria.fr/.[5 March 2013].
SECRYPT2013-InternationalConferenceonSecurityandCryptography
402