A CASE STUDY FOR TURKEY: A SECURE PAPER-BASED ELECTRONIC VOTING SYSTEM

A CASE STUDY FOR TURKEY: A SECURE PAPER-BASED ELECTRONIC VOTING SYSTEM

There are several electronic voting systems proposed in the literature either paper-based method, using voter’s computer and internet or direct-recording electronic (DRE) voting machine. These systems aim to satisfy the security properties like voter privacy, receipt-freeness, anonymity, verifiability, reliability, and usability. Besides, they mainly focus on the ballot tallying in order to solve the first conflict by achieving voter privacy and verifiability simultaneously. The most popular systems are based on homomorphic cryptosystems and mix-nets. These cryptographic evoting schemes require all voters to have an advanced knowledge of mathematics. This requirement may not be realistic for many of the ordinary voters. Some suggestions require voters to indicate their intent to some voting devices (e.g. DRE machines). Prêt à Voter scheme, which is invented by Peter Ryan, is also another type of electronic voting scheme which is similar to paperbased systems. Although its backend uses advanced cryptographic mechanisms it is simple to understand for any ordinary voters. In the Prêt à Voter scheme all ballot forms are generated by some election authorities in advance under the supervision of some audits. So, the authorities have the ability to read the voter’s choice directly from their receipts. In this paper, we first describe the Prêt à Voter scheme and its cryptographic primitives. Next, we investigate the efficiency and the cost-effectiveness of referendums in Turkey by providing a casestudy of the Prêt à Voter scheme. We conclude the paper by proposing the possible improvements and suggestions for Turkish elections.

___

  • ACDMTV05] Akritidis, Periklis , Yiannis Chatzikian and Manos Dramitinos and Evangelos Michalopoulos and Dimitrios Tsigos and Nikolaos Ventouras (2005), “The VoteSecure TM Secure
  • Internet Voting System”, Lecture Notes in Computer Science, Vol. 3477, pp. 420-423.
  • Aus09] ÖH-Wahl (2009), E-voting for the 2009 elections of representatives of the Association of
  • Austrian students of post-secondary level education, http://www.oeh- wahl.gv.at/Content.Node/33092_3.php, [Accessed 23.03.2011].
  • CC06] Deniz Cetinkaya, Orhan Cetinkaya, E-Seçim Uygulamaları için Gereksinimler ve Tasarım İlkeleri. "Türkiye'de İnternet" Konferansı Bildirileri 21 - 23 December 2006 (in Turkish).
  • EES] Estonia E-Voting System, http://www.vvk.ee/public/dok/Yldkirjeldus-eng.pdf, [Accessed 03.2011].
  • JCJ02] Juels Ari, Dario Catalano and Markus Jakobsson (2005), "Coercion-resistant electronic elections", WPES '05, pp. 61-70.
  • Sch04] Bruce Schneier (2004), What's Wrong With Electronic Voting Machines?, http://www.schneier.com/essay-068.html, [Accessed 23.03.2011].
  • MA06] Melda Akin, Elektronik Oy Verme Sistemlerinde Güvenlik : Deneyimler ve Öneriler. Ekonometri ve İstatistik Sayı:3 2006- 12-11 (in Turkish).
  • Net06] About EDRI-gram (2006), European e-voting machines cracked by Dutch group, http://www.edri.org/edrigram/number4.19/e-voting, [Accessed 23.03.2011].
  • NVS] E-Vote 2011- Pilot Project, Norway. http://www.regjeringen.no/en/dep/krd/prosjekter/e- vote-2011-project.html?id=597658, March 28, 2011.
  • CD07] Orhan Cetinkaya, Ali Doganaksoy: A Practical Verifiable e-Voting Protocol for Large Scale Elections over a Network. ARES 2007: 432-442.
  • CC07] Orhan Cetinkaya, Deniz Cetinkaya: Towards Secure E-Elections in Turkey: Requirements and Principles. ARES 2007: 903-907.
  • DC83] David Chaum, Blind signatures for untraceable payments, Advances in Cryptology - Crypto '82, Springer-Verlag (1983), 199-203.
  • EV], Electronic Voting, http://www.e-voting.cc/, [Accessed 28.03.2011].
  • RAD78] R. Rivest, L. Adleman, and M. Dertouzos, “On data banks and privacy homomorphisms” in Foundations of Secure Computation,pp. 169–177, Academic Press, 1978.
  • RS06] P. Y. A. Ryan and Steve A. Schneider (2006), “Prêt à Voter with Re-encryption Mixes”, ESORICS: 313-326.
  • RP09] P.Y.A. Ryan and and Thea Peacock (2009), “Putting the human back in voting protocols”,
  • In Fourteenth International Workshop on Security Protocols, LNCS: 5087, pp. 13–19.
  • YSK] Turkish Supreme Committee of Elections, http://www.ysk.gov.tr, [Accessed 28.03.2011].
International Journal of eBusiness and eGovernment Studies-Cover
  • Başlangıç: 2009
  • Yayıncı: Sosyal Bilimler Araştırmaları Derneği