2020
DOI: 10.1109/msec.2020.3002728
|View full text |Cite
|
Sign up to set email alerts
|

End-to-End Verifiable E-Voting Trial for Polling Station Voting

Abstract: On 2 May 2019, during United Kingdom local elections, an e-voting trial was conducted in Gateshead, using a touch-screen end-to-end verifiable e-voting system. This was the first test of its kind in the United Kingdom, and it presented a case study to envisage the future of e-voting.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
2
2

Relationship

1
3

Authors

Journals

citations
Cited by 4 publications
(3 citation statements)
references
References 8 publications
0
3
0
Order By: Relevance
“…A detailed presentation was given on the computational theory and cryptographic techniques used in the system, and security modeling & performance analysis Blockchain technology ensures security and transparency, and fairness of the system using smart contracts, all of which are features of it necessary for fair and safe elections but this system is not scalable. A completely electronic voting system that passed the Gateshead trial's end-to-end verifiability test is shown in [30]. The research suggests using a fully E-voting system that is E2E verifiable, allowing voters to check the efficiency and ensuring the fairness of electoral method.…”
Section: Related Work III a Public Blockchain And Ethereummentioning
confidence: 99%
“…A detailed presentation was given on the computational theory and cryptographic techniques used in the system, and security modeling & performance analysis Blockchain technology ensures security and transparency, and fairness of the system using smart contracts, all of which are features of it necessary for fair and safe elections but this system is not scalable. A completely electronic voting system that passed the Gateshead trial's end-to-end verifiability test is shown in [30]. The research suggests using a fully E-voting system that is E2E verifiable, allowing voters to check the efficiency and ensuring the fairness of electoral method.…”
Section: Related Work III a Public Blockchain And Ethereummentioning
confidence: 99%
“…Let 𝑔 0 and 𝑔 1 be two random generators of G π‘ž , whose discrete logarithm is unknown. We can first fix the first generator 𝑔 0 to be any non-identity element in G π‘ž and compute the second generator 𝑔 1 based on a one-way hash function including 𝑔 0 and public contextual information (e.g., election title, date and candidates) in the input [18].…”
Section: Cryptographic Settingmentioning
confidence: 99%
“…Each ballot 𝐡 π‘˜ and its corresponding set of NIZKPs are printed on a paper receipt, along with a digital signature to prove authenticity. (In a practical implementation, it is possible to print only a hash rather than the full data on the user receipt, and publish the hash together with the full cryptographic data on BB for public verification [18]. )…”
Section: Condorcet E-votingmentioning
confidence: 99%