Open Access Open Access  Restricted Access Subscription or Fee Access

An Approach for Twofold Defend Secure Mobile Voting

P. Shanthi Bala

Abstract


In modern world, innovation and growth on the mobile phones are astonishing. The foundation of a strong democracy is an informed and engaged citizenry. In many developing countries, nearly 60% of the citizenry uses mobile phones. In future, all the citizens will use mobiles in their habitual life. The wide-spread use of mobile devices has made it possible to develop mobile voting system as a complement to the existing electronic voting system. However, due to limited resource, it is challenging to achieve both efficiency and security strength for mobile voting system. Conventional system uses many symmetric and asymmetric algorithms like DES, RSA, etc to provide secure data sharing between users. Though, it is not efficient to provide security in mobile voting process. This paper proposes secure mobile voting which supports biometric identification and cryptographic algorithms to provide authentication, integrity, confidentiality and non repudiation.

Keywords


Mobile Voting, Cryptography, Biometric, Pairing, ECC.

Full Text:

PDF

References


M. Volkamer and M. McGaley, "Requirements and Evaluation Procedures for eVoting," Proc. The second international conference on Availability, reliability and security, IEEE, 2007, pp. 895-902.

T. Kohno, A. Stubblefield, A. D. Rubin, and D. S. Wallach, "Analysis of an electronic voting system," Proc. IEEE Symposium on Security and Privacy, IEEE, 2004, pp. 27-40.

J. Light and D. David, "An efficient security algorithm in mobile computing for resource constrained mobile devices," Proc. the 4th ACM symposium on QoS and security for wireless and mobile networks, Vancouver, Canada, ACM, 2008.

F. Han, J. Hu, L. He and Y. Wang, “Generation of reliable PINs from fingerprints”, Proc. Security Symposium IEEE International Conference on Communication (ICC), Glasgow, Scotland, June, 2007.

Y. Wang, J. Hu, K. Xi and B.V.K. Vijaya Kumar, “Investigating correlation-based fingerprint authentication schemes for mobile devices using the J2ME technology. Proc. IEEE Workshop on Automatic Identification Advanced Technologies, AutoID 2007, Alghero, Italy, 7-8 June 2007.Alghero, Italy, 7-8 June 2007.

G. Schryen, "Security aspects of Internet voting," Proc. the 37th Annual Hawaii International Conference on System Sciences, 2004.

S. P. Everett, K. K. Greene, M. D. Byrne, D. S. Wallach, K. Derr, D. Sandler, and T. Torous, "Electronic voting machines versus traditional methods: improved preference, similar performance,"Proc. the twenty-sixth annual SIGCHI conference on Human factors in computing systems, ACM, April 2008.

Archana Ramachandran, Zhibin Zhou, Dijiang Huang, “Computing Cryptographic Algorithms in Portable and Embedded Devices”, IEEE, 2007.

Tohari Ahmad, Jiankun Hu and Song Han, “An Efficient Mobile Voting System Security Scheme based on Elliptic Curve Cryptography”, 2009 Third International Conference on Network and System Security.

A paper on “An Introduction Based Pairing based cryptography”.

Keonwoo Kim, and Dowon Hong, “Electronic Voting System using Mobile Terminal”, World Academy of Science, Engineering and Technology 32 2007.

K. Jain, A. Ross, S. Prabhakar, “An introduction to biometric recognition”, IEEE Transactions on Circuits and Systems for Video Technology, Vol. 14, No.1, pp. 4-20, January 2004.

Adrian, “Biometric Security for Cell phones”, Informatica Economica, vol.13, no. 1/2009.

Manish kumar, Suresh Kumar, Hanumanthappa, Geetha, “Secure Mobile Based Voting System”, Emerging Technologies in E Government, 2005.

Robert Steven, John, “An elliptical cryptography Algorithm for RF Wireless Device”, Proceedingsof Simulation Conference, 2007.

A paper on “Authentication and Security in mobile phones”.

Michael, Stevan and Andrew, “ Civitas :Toward a secure Voting System”, Computing and Information Science Technical Report, May 2008.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.