Online Voting : Using Visual Cryptography

Authors

  • Ginjin Raj  Department of Computer Science , M. G. University, Kerala , India
  • Jithamol P M  Department of Computer Science , M. G. University, Kerala , India
  • Nikhil Narayanan  Department of Computer Science , M. G. University, Kerala , India
  • Aby Abahai T  Department of Computer Science , M. G. University, Kerala , India

Keywords:

Visual Cryptography, Color Based Authentication

Abstract

Internet Voting System (IVS) Using Visual Cryptography (VC) aims at providing a facility to cast vote for critical and confidential internal corporate decisions. It has the flexibility to allow casting of vote from any remote place, even when key stakeholders of election process are not available at workplace. This is enabled by leveraging and implementing the features provided by the VC in IVS. The election is held in full confidentiality by applying appropriate security measures to allow the voter to vote for any participating candidate only if he logs into the system by entering the correct password which is generated by merging the two shares (Black & White dotted Images)using VC scheme. Election officer sends share 1 to voter e-mail id before election and share 2 will be available in the voting system for his login during election. Voter will get the secret password to cast his vote by combining share 1 and share 2 using VC .Visual Cryptography (VC) is a secret sharing scheme in which an image is converted into shares. The information about the original image (Voter Password) will be revealed only after stacking sufficient number of shares. Even if the hacker gets one share of the password, it is impossible to get the other share of the password, as it will be sent to the E-Mail Id of the voter. Thus IVS provides two way securities to the voting system, which is very much in need.

References

  1. Adi Shamir (1979), “How to share a Secret”, Communications of the ACM, pp .612-613.
  2. M. Naor and A. Shamir (1995), “Visual Cryptography”, Advances in Cryptology-Eurocrypt ’94 Proceeding, LNCSvol. 950, Springer-Verlag, pp. 1-12.
  3. Scott Wolchok, Eric Wustrow, Dawn Isabel, and J. Alex Halderman, (2012) “Attacking the Washington, D.C.Internet Voting System”, In Proc. 16th   Conference on Financial Cryptography & Data Security,pp .1-18.
  4. Hussein Khalid Abd-alrazzq1, Mohammad S. Ibrahim2 and Omar Abdurrahman Dawood (2012), “Secure Internet Voting System based on Public Key Kerberos”, IJCSI International Journal of Computer Science Issues, Vol. 9, Issue 2, No 3, pp. 428-434.
  5. Adhikari Avishek and Bimol Roy (2007) “Applications of Partially Balanced Incomplete Block Designs in Developing (2, n) Visual Cryptographic Schemes”. IEICE Trans. Fundamentals, Vol.E90–A, No.5 ,pp. 949-951.
  6. Marek R. Ogiela, Urszula Ogiela(2009) “Linguistic Cryptographic Threshold Schemes”, International Journal of Future Generation Communication and Networking.Vol.2, No.1,pp. 33-40.
  7. Carlo Blundo, University of Salerno, Alfredo De Santis and Douglas R Stinson (1998), “On the contrast in visual cryptography scheme”.pp. 1-28.
  8. Thomas Monoth, Babu Anto P (2009), “Achieving optimal Contrast in Visual Cryptography schemes without pixel expansion”. International Journal of Recent Trends in Engineering, Vol 1, No 1, pp. 468-471.

Downloads

Published

2016-06-30

Issue

Section

Research Articles

How to Cite

[1]
Ginjin Raj, Jithamol P M, Nikhil Narayanan, Aby Abahai T, " Online Voting : Using Visual Cryptography, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 2, Issue 3, pp.378-383, May-June-2016.