An Electronic Voting System Using GSM Mobile Technology

Yang Feng, Siaw-Lynn Ng and Scarlet Schwiderski-Grosche

(2006)

Yang Feng, Siaw-Lynn Ng and Scarlet Schwiderski-Grosche (2006) An Electronic Voting System Using GSM Mobile Technology.

Our Full Text Deposits

Full text access: Open

Full Text - 262.49 KB

Links to Copies of this Item Held Elsewhere


Abstract

Electronic voting systems have the potential to improve traditional voting procedures by providing added convenience and flexibility to the voter. Numerous electronic voting schemes have been proposed in the past, but most of them have failed to provide voter authentication in an efficient and transparent way. On the other hand, GSM (Global System for Mobile communications) is the most widely used mobile networking standard. There are more than one billion GSM users worldwide that represent a large user potential, not just for mobile telephony, but also for other mobile applications that exploit the mature GSM infrastructure. In this paper, an electronic voting scheme using GSM mobile technology is presented. By integrating an electronic voting scheme with the GSM infrastructure, we are able to exploit existing GSM authentication mechanisms and provide enhanced voter authentication and mobility while maintaining voter privacy.

Information about this Version

This is a Published version
This version's date is: 26/06/2006
This item is peer reviewed

Link to this Version

https://repository.royalholloway.ac.uk/items/fa435497-353c-c9c9-4077-53c5a387b2db/1/

Item TypeMonograph (Technical Report)
TitleAn Electronic Voting System Using GSM Mobile Technology
AuthorsFeng, Yang
Ng, Siaw-Lynn
Schwiderski-Grosche, Scarlet
DepartmentsFaculty of Science\Mathematics

Deposited by () on 12-Jul-2010 in Royal Holloway Research Online.Last modified on 13-Dec-2010

Notes

References

[1] M. Burmester and E. Magkos. Towards secure and practical e-elections
in the new era. In D. Gritzalis, editor, Secure Electronic Voting, pages
63–72. Kluwer Academic Publishers, 2003.

[2] D. Chaum. Untraceable electronic mail, return addresses, and digital
pseudonyms. Communications of the ACM, 24(2):84–88, February 1981.

[3] D. Chaum. Blind signatures for untraceable payments. In D. Chaum,
R. Rivest, and A. Sherman, editors, Advances in Cryptology—Crypto
’82, pages 199–203, New York, 1983. Plenum Press.

[4] D. Chaum. The dining cryptographers problem: Unconditional sender
and recipient untraceability. Journal of Cryptology, 1(1):65–75, 1988.

[5] L. F. Cranor and R. K. Cytron. Sensus: A security-conscious electronic
polling system for the internet. In Proceedings of IEEE 30th Hawai’i
International Conference on System Sciences (HICSS-30), pages 561–
570, January 1997.

[6] ETS 300 506. Security aspects (GSM 02.09 version 4.5.1), Digital cellular
telecommunications system (phase 2), 2000.

[7] A. Fujioka, T. Okamoto, and K. Ohta. A practical secret voting scheme
for large scale elections. In J. Seberry and Y. Zheng, editors, Advances
in Cryptology—Auscrypt’92, volume 718 of Lecture Notes in Computer
Science, pages pp. 244–251, Gold Coast, Queensland, Austrailia, 13-16
December 1992. Springer-Verlag.

[8] M. Hirt and K. Sako. Efficient receipt-free voting based on homomorphic
encryption. In B. Preneel, editor, Advances in Cryptology—
EUROCRYPT ’00, volume 1807 of Lecture Notes in Computer Science,
pages 539–556. Springer-Verlag, May 2000.

[9] D. Jefferson, A. D. Rubin, B. Simons, and D. Wagner. A Security
Analysis of the Secure Electronic Registration and Voting Experiment
(SERVE), 2004.

[10] Y. Lin and I. Chlamtac. Wireless and Mobile Network Architectures.
Wiley, 2000.

[11] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone. Handbook of
Applied Cryptography. CRC Press, Inc., 1996.

[12] M. Naor. Bit commitment using pseudo-randomness (extended abstract).
In G. Brassard, editor, CRYPTO ’89: Proceedings on Advances
in cryptology, pages 128–136. Springer-Verlag New York, Inc., 1989.


Details