Abstract

Abstract Security (privacy, confidentiality and integrity) of pre-electoral, electoral and post electoral phases of the electioneering process is fundamental to the success of Electronic Voting (E-Voting) Systems. Crystography, which is the combination of cryptography and steganography could be a fitting ‘tool kit’ for enhancing the security of sensitive election-related information transmitted over public networks, thereby also ensuring free, fair and credible election/voting. Most of the existing secure e-voting systems are based on public key cryptographic schemes like RSA and Elliptic Curve Cryptography (ECC), whose security depends on the difficulty of solving Integer Factorization Problem (IFP) and Discrete Logarithm problem (DLP) respectively. However, techniques for solving IFP and DLP problems, improves continually. One of such is the quantum algorithm discovered by Peter Shor in 1994, which can solve both IFP and DLP problems in polynomial time. Consequently, the existence of quantum computers in the range of 1000 bits would spell doom to systems based on those problems. This paper presents the development of a new crystographic system that combines Post Quantum Cryptography with steganography to ensure that the security of e-voting is maintained both in classical computing era as well as post-quantum computing era. Our experiments’ results shows that our proposed system performed better than existing ones.

Highlights

  • Security of pre-electoral, electoral and post electoral phases of the electioneering process is fundamental to the success of Electronic Voting (E-Voting) Systems

  • Crystography, which is the combination of cryptography and steganography could be a fitting ‘tool kit’ for enhancing the security of sensitive election-related information transmitted over public networks, thereby ensuring free, fair and credible election/voting

  • Most of the existing secure e-voting systems are based on public key cryptographic schemes like RSA and Elliptic Curve Cryptography (ECC), whose security depends on the difficulty of solving Integer Factorization Problem (IFP) and Discrete Logarithm problem (DLP) respectively

Read more

Summary

Introduction

Abstract: Security (privacy, confidentiality and integrity) of pre-electoral, electoral and post electoral phases of the electioneering process is fundamental to the success of Electronic Voting (E-Voting) Systems. This means if after a while, quantum computers become available in commercial quantity, there will be serious reduction in the work-factor required to break these conventional cryptographic schemes, and that could spell serious danger to secure evoting systems that depends on conventional cryptography In this present paper, we propose the combination of steganography and postquantum cryptography, in a 2-layer security framework called post-quantum crystographic secure e-voting framework. Peter Shor a mathematician and scientist discovered in 1994, a polynomial time algorithm for integer factorization and computation of discrete logarithm on quantum computers [16] This Algorithm, together with the explosive increase in processing power to be provided by quantum computers, will greatly produce reductions in the work factor required to solve IFP and DLP problems, and pose serious threats to current information security infrastructure [21, 26, 27]. The idea is basically to ensure adequate privacy and confidentiality of information about voters and their votes especially as it is transferred over enterprise network

System design
System implementation
Computation time
Size of Output
Throughput
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call