Open Access   Article Go Back

Homomorphic Encryption: Privacy Preserving Amicable E-voting System

Bhumika Patel1 , Dharmendra Bhatti2

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-12 , Page no. 46-50, Dec-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i12.4650

Online published on Dec 31, 2019

Copyright © Bhumika Patel, Dharmendra Bhatti . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Bhumika Patel, Dharmendra Bhatti, “Homomorphic Encryption: Privacy Preserving Amicable E-voting System,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.12, pp.46-50, 2019.

MLA Style Citation: Bhumika Patel, Dharmendra Bhatti "Homomorphic Encryption: Privacy Preserving Amicable E-voting System." International Journal of Computer Sciences and Engineering 7.12 (2019): 46-50.

APA Style Citation: Bhumika Patel, Dharmendra Bhatti, (2019). Homomorphic Encryption: Privacy Preserving Amicable E-voting System. International Journal of Computer Sciences and Engineering, 7(12), 46-50.

BibTex Style Citation:
@article{Patel_2019,
author = {Bhumika Patel, Dharmendra Bhatti},
title = {Homomorphic Encryption: Privacy Preserving Amicable E-voting System},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {12 2019},
volume = {7},
Issue = {12},
month = {12},
year = {2019},
issn = {2347-2693},
pages = {46-50},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4972},
doi = {https://doi.org/10.26438/ijcse/v7i12.4650}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i12.4650}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4972
TI - Homomorphic Encryption: Privacy Preserving Amicable E-voting System
T2 - International Journal of Computer Sciences and Engineering
AU - Bhumika Patel, Dharmendra Bhatti
PY - 2019
DA - 2019/12/31
PB - IJCSE, Indore, INDIA
SP - 46-50
IS - 12
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
359 361 downloads 158 downloads
  
  
           

Abstract

Advancement in technology plays a vital role in adherence of democratic processes. While making technology encroachment, democratic nation smoothens to the process of e-voting for civilians. Compromising security is an adverse effect in progression of online easy going processes. Trust and privacy are at risk especially in online vote storage. One way to protect stored data is to apply encryption with the condition that only recipient can decode those data. This technique can be carried out with online electronic voting system to prevent vote tampering from insider or outsider adversaries. This research has been carried out to achieve privacy preservation and increasing trust factor among voters. To achieve given objective various additive Homomorphic encryption algorithms are implemented and as a result proved that paillier’s Homomorphic encryption is the effective algorithm to be implemented to accomplish privacy on casted votes.

Key-Words / Index Term

Homomorphic encryption, e-voting, paillier

References

[1] A. Saranyadevi, S. Anguraj, S. Senbhaga, “A Detailed Study on Homomorphic Encryption”, International Journal of Morden Trends in Engineering and Research, ISSN: 2349-9745
[2] B. Patel, D. Bhatti, “A Proposed Secured Framework for Cloud Based E-Voting” in the proceeding of International Conference on New Frontiers of Engineering, Science, Management and Humanities (ICNFESMH-2018), pp. 364-369, 2018.
[3] Goldwasser, S. & Micali, S. “Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information.” 14th Annual ACM Symposium on Theory of Computing (STOC’82), pp. 365-377, 1982.
[4] Benaloh, J. , “Verifiable Secret-Ballot Elections. Doctoral Dissertation”, Department of Computer Science, Yale University, New Haven, Connecticut, USA., 1988
[5] Naccache, D. & Stern, J, “A New Public Key Cryptosystem Based on Higher Residues.” 5th ACM Conference on Computer and Communications Security (CCS’98), pp. 59-66, ACM Press, New York, NY, USA., 1998
[6] Maha TEBAA, Saïd EL HAJJI, Abdellatif EL GHAZI, “Homomorphic Encryption Applied to the Cloud Computing Security”, Proceedings of the World Congress on Engineering 2012 Vol I WCE 2012, July 4 - 6, 2012, London, U.K.
[7] Paillier, P, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Advances in Cryptology” – Proceedings of EUROCRYPT’99, Lecture Notes in Computer Science (LNCS), Vol 1592, Springer-Verlag, pp. 223-238. 1999
[8] Jaydeep Sen, “Homomorphic Encryption:Theory and Application,” NIT Odisha
[9] Michael O’Keeffe, “The Paillier Cryptosystem – A look Into The Cryptosystem And Its Potential Application”, http://www.tcnj.edu/~hagedorn/papers/CapstonePapers/OKeeffe/CapstoneOKeeffeCryptography.pdf.
[10] S. Sinde, S. Shukla, D.K.Chitre,”Secure E-voting Using Homomorphic Technology”, International Journal of Emerging Technology And Advanced Engineering, Volume 3, Issue 8, ISSN : 2250 – 2459