Abstract


 
 
 
 Abstract
 The potential of electronic voting to improve the efficiency and effectiveness of the voting process is immense. However, its security and privacy are still a major concern. Traditional methods of securing such systems, such as digital signatures and public key cryptography, are not always ideal when it comes to safeguarding the confidentiality of ballots. In this paper, we introduce a novel method for securing electronic voting ballots that utilizes homomorphic encryption. This method allows for the computation of ballots without needing decryption. The proposed e-voting system is composed of three servers. The first one is an e-voting server that stores the voter's information before it is sent to the tallying or decryption server. The latter two are used to calculate the total vote count and decrypt it. To evaluate the performance of this proposed system, we performed a series of tests on its various components. These included its execution time, memory usage, CPU usage, and communication overhead. The results of the tests revealed that the proposed system is secure and can maintain acceptable performance levels. The proposed system's accuracy and robustness are comparable to that of conventional e-voting systems. Its ability to withstand attacks is greatly enhanced by implementing homomorphic encryption. The proposed e-voting system we presented exhibited the security and privacy benefits of homomorphic encryption. By enabling computations on encrypted data without needing decryption, it helps protect the ballot's confidentiality and provides reliable and accurate results.
 
 
 

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call