SLGP Header

Phishing Attack Prevention in Corporate Companies for Internet Voting with Secure Authentication

IJCSEC Front Page

Abstract
Corporations and organizations routinely use Internet voting to elect officers and Board members and for other proxy elections. Online voting refers to both the electronic means of casting a vote and the electronic means of tabulating votes. Using just a small sample of reported phishing content, a fairly good picture of which hosting providers may be more vulnerable to compromise or more forgiving of malicious behavior can be captured. This information can be useful when considering where to host the website or online service. Voting system with Visual Cryptography has been used for an efficient authentication of users to cast vote for confidential internal corporate decisions. Voters who bypass authentication or have already voted are denied access to the ballot. One-vote-per-voter is guaranteed by marking electors as voted and storing the vote in a single transaction. The election is held in full confidentiality by applying appropriate security measures to allow the voter to vote for any participating candidate only if the candidate logs into the system by entering the correct password which is generated by merging the two shares using VC scheme. Administrator sends share 1 to voter e-mail id before election and share 2 will be available in the voting system for candidate’s login during election. Voter will get the secret password to cast the vote by combining share 1 and share 2 using Visual Cryptography. Thus a new approach is proposed to protect users across a network from phishing attacks.
Keywords:Authentication, Cryptography, Image captcha, Integer linear program, Internet voting, Phishing

References:

  1. Network Security, https://en.wikipedia.org/wiki/Network_security, accessed on May 2015.
  2. Joey Paquet, http://users.encs.concordia.ca/~paquet/wiki/index.php?title=Capability_maturity_model, accessed on May 2015.
  3. Villafiorita A, Weldermariam K, Tiella R, “Development, Formal verification and evaluation of an e-voting system with VVPAT”, IEEE Transactions on Information Forensics and Security, 2009, p.no. 651-661.
  4. Abdalla Al-Ameen and Samani Talab, “The Technical Feasiblity and Security of E-Voting”, The International Arab Journal of Information Technology, Vol.10, No.4, July 2013, p.no.397-404.
  5. https://securelist.com/analysis/quarterly-spam-reports/69932/spam-and-phishing-in-the-first-quarter-of-2015/, Phishing attack, accessed on 12.09.2015.
  6. M. Mounika Reddy and B.Madhura Vani, “A Novel Anti phishing Framework based on Visual Cryptography”, International Journal of Advanced Research in Computer and Communication Engineering, Vol.2, Issue 9, Sep 2013, P.No.3434-3436.
  7. Mayur Patil, Vijay Pimplodkar, Anuja R.Zade, Vinit Vibhute, Ratnakar Ghadge, “A Survey on Voting system techniques”, International Journal of Advanced Research in Computer Science and Software Engineering, Vol. 3, Issue. 1, Jan 2013, p.no. 114-117.
  8. Shyong Jian Shyu, Ming Chiang Chen, “Minimizing Pixel expansion in Visual cryptographic scheme for General Access Structures”, IEEE Transactions on Circuits and Systems for Video Technology, Vol. 25, No. 9, Sep 2015.