Abstract

The concept of voting has been in use for many purposes in the past decades. The conventional ballot-based voting (paper and ballet box) approach has many inherent use cases that could lead to severe malpractices and manipulations during and after the voting process. In addition, it can also lead to many debatable situations where the physical voting-related practices could be questionable. To overcome the issues raised in the conventional voting system, an electronic voting (e-voting) system was first introduced in 1981 by Chuam. Over the years, e-voting systems have gained popularity, and many countries are using the e-voting approaches for their internal elections. E-voting approaches are efficient and address the drawbacks of conventional e-voting systems, raising new challenges for researchers, such as voter identity verification, voter privacy protection, vote verifiability and integrity, and so on. In the literature, several variants of cryptographic primitives like blind signature, ring signature, etc., have been incorporated in the e-voting protocols to provide the e-voting system with enhanced security and robustness. But, most of the centralized e-voting protocols in the literature have still failed to provide all the required security features like integrity and transparency of the cast votes.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call