{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2022,5,5]],"date-time":"2022-05-05T22:28:36Z","timestamp":1651789716513},"reference-count":69,"publisher":"Emerald","issue":"1","license":[{"start":{"date-parts":[[2018,3,12]],"date-time":"2018-03-12T00:00:00Z","timestamp":1520812800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.emerald.com\/insight\/site-policies"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["JSIT"],"published-print":{"date-parts":[[2018,3,12]]},"abstract":"\nPurpose<\/jats:title>\nCurrently, electronic election is one of the most popular issues of e-democracy. This has led to the development of applications and several security mechanisms to address such necessity. The problem that arises is that such applications are created either on demand for a specific election process, or experimentally for scientific purposes. The purpose of this study is to present a new e-voting system, called VOTAN. The VOTAN system involves a combination of new features with basic advantages, the implementation as open source software, its modular organization covering the functional requirements of a typical electronic voting system (EVS) and the capability of data analysis of candidates and voters.<\/jats:p>\n<\/jats:sec>\n\nDesign\/methodology\/approach<\/jats:title>\nVOTAN stands for VOTes Analyzer. It is a secure application for the conduct of electronic elections through the internet based on its own security protocol. It also includes a data analysis component which analyzes the election results and investigates the factors that play a crucial role. The major advantages of the system are that it is an open source and includes a data analysis module that can distinguish important variables from the elections and help make predictions for the outcome based on the selected variables. It is a practical solution to the existing e-voting applications and is ideal for small communities such as organizations, universities and chambers.<\/jats:p>\n<\/jats:sec>\n\nFindings<\/jats:title>\nIts main advantage, compared to similar e-voting systems, is the integration of the data analysis component. The analysis of the data produced from elections is considered a critical process to fully comprehend the outcome of the elections and its correlation to specific attributes\/variables of the election process. The data analysis module is a unique feature of VOTAN. It facilitates the selection of the most important attributes that influence the outcome of elections and creates a mathematical model to predict the outcome of an election based on the selected attributes. The method used in the module is the LDA.<\/jats:p>\n<\/jats:sec>\n\nOriginality\/value<\/jats:title>\nThe originality of the paper derives from the data analysis component and its security protocol\/schema that fulfils several requirements.<\/jats:p>\n<\/jats:sec>","DOI":"10.1108\/jsit-01-2017-0002","type":"journal-article","created":{"date-parts":[[2018,1,26]],"date-time":"2018-01-26T12:16:37Z","timestamp":1516968997000},"page":"33-53","source":"Crossref","is-referenced-by-count":2,"title":["A Web e-voting system with a data analysis component"],"prefix":"10.1108","volume":"20","author":[{"given":"Stavros","family":"Valsamidis","sequence":"first","affiliation":[]},{"given":"Sotirios","family":"Kontogiannis","sequence":"additional","affiliation":[]},{"given":"Theodosios G.","family":"Theodosiou","sequence":"additional","affiliation":[]},{"given":"Ioannis","family":"Petasakis","sequence":"additional","affiliation":[]}],"member":"140","reference":[{"key":"key2020093004144153600_ref001","volume-title":"Point: Click and Vote: The Future of Internet Voting","year":"2004"},{"issue":"1","key":"key2020093004144153600_ref002","doi-asserted-by":"crossref","first-page":"32","DOI":"10.1109\/MSECP.2004.1264851","article-title":"Hack-a-vote: security issues with electronic voting systems","volume":"2","year":"2004","journal-title":"IEEE Security & Privacy Magazine"},{"key":"key2020093004144153600_ref003","first-page":"145","article-title":"Electronic voting system usability issues","year":"2003"},{"key":"key2020093004144153600_ref004","unstructured":"Benaloh, J. (1987), Verifiable Secret Ballot Elections, PhD thesis, Yale."},{"key":"key2020093004144153600_ref005","unstructured":"Benaloh, J. (2006), Simple Verifiable Elections, Technical Report, Microsoft research."},{"key":"key2020093004144153600_ref006","first-page":"544","article-title":"Receipt-free secret-ballot elections (extended abstract)","year":"1994"},{"key":"key2020093004144153600_ref007","first-page":"121","article-title":"Is E-voting safe?","year":"2004"},{"issue":"2","key":"key2020093004144153600_ref008","first-page":"117","article-title":"Verification and validation issues in electronic voting","volume":"5","year":"2007","journal-title":"The Electronic Journal of e-Government"},{"issue":"2","key":"key2020093004144153600_ref009","doi-asserted-by":"crossref","first-page":"84","DOI":"10.1145\/358549.358563","article-title":"Untraceable electronic mail, return address, and digital pseudonym","volume":"24","year":"1981","journal-title":"Communications of the ACM"},{"key":"key2020093004144153600_ref010","first-page":"177","article-title":"Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA","year":"1987"},{"key":"key2020093004144153600_ref011","first-page":"118","article-title":"A practical voter-verifiable election scheme","year":"2005"},{"issue":"4","key":"key2020093004144153600_ref012","doi-asserted-by":"crossref","first-page":"330","DOI":"10.1016\/j.cose.2004.01.015","article-title":"The design of a secure anonymous internet voting system","volume":"23","year":"2004","journal-title":"Computers & Security"},{"issue":"4","key":"key2020093004144153600_ref013","doi-asserted-by":"crossref","first-page":"433","DOI":"10.1080\/19331681.2012.710042","article-title":"Voter Intention to use E-voting technologies: security, technology acceptance, election type, and political ideology","volume":"9","year":"2012","journal-title":"Journal of Information Technology & Politics"},{"issue":"10","key":"key2020093004144153600_ref014","first-page":"34","article-title":"Voting systems standards and certifications","volume":"47","year":"2004","journal-title":"Communications of the ACM"},{"key":"key2020093004144153600_ref015","first-page":"148","article-title":"A secure and optimally efficient multi-authority election scheme","year":"1999"},{"key":"key2020093004144153600_ref016","first-page":"561","article-title":"Sensus: a security-conscious electronic polling system for the internet","year":"1997"},{"issue":"10","key":"key2020093004144153600_ref017","doi-asserted-by":"crossref","first-page":"31","DOI":"10.1145\/1022594.1022618","article-title":"Voting systems standards and certifications","volume":"47","year":"2004","journal-title":"Communications of the ACM"},{"key":"key2020093004144153600_ref018","unstructured":"Diebold (2004), Diebold electronic voting machine information sheet, available at: http:\/\/w2.eff.org\/Activism\/E-voting\/20040818_diebold_accuvote-ts_v0.8.pdf (accessed 15 January 2016)."},{"key":"key2020093004144153600_ref019","unstructured":"Dill, D., Mercuri, R., Neumann, P. and Wallach, D. (2003), \u201cFrequently asked questions about DRE voting system\u201d, available at: www.verifiedvoting.org\/drefaq.asp (accessed 10 January 2016)."},{"issue":"1","key":"key2020093004144153600_ref020","doi-asserted-by":"crossref","first-page":"69","DOI":"10.1016\/S0167-739X(02)00109-7","article-title":"A secure and available electronic voting service for a large-scale distributed system","volume":"19","year":"2003","journal-title":"Future Generation Comp. Syst"},{"issue":"2","key":"key2020093004144153600_ref021","doi-asserted-by":"crossref","first-page":"81","DOI":"10.1111\/j.1365-2729.2004.00074.x","article-title":"Increasing interactivity in lectures using an electronic voting system","volume":"20","year":"2004","journal-title":"Journal of Computer Assisted Learning"},{"key":"key2020093004144153600_ref022","unstructured":"Federal Electoral Commission (2002), Voting System Standards, available at: www.fec.gov\/pages\/vssfinal\/vss.html (accessed 2 February 2016)."},{"key":"key2020093004144153600_ref023","year":"2003","journal-title":"Election Reform and Electronic Voting Systems (DREs): Analysis of Security Issues, Congressional Research Service"},{"issue":"2","key":"key2020093004144153600_ref024","doi-asserted-by":"crossref","first-page":"179","DOI":"10.1111\/j.1469-1809.1936.tb02137.x","article-title":"The use of multiple measurements in taxonomic problem","volume":"7","year":"1936","journal-title":"Annals of Eugenics"},{"key":"key2020093004144153600_ref025","first-page":"244","article-title":"A practical secret voting scheme for large scale elections","volume-title":"International Workshop on the Theory and Application of Cryptographic Techniques","year":"1992"},{"issue":"1","key":"key2020093004144153600_ref026","first-page":"376","article-title":"Electronic voting systems: requirements, design, and implementation","volume":"29","year":"2007","journal-title":"Elsevier Computer Standards and Interfaces"},{"key":"key2020093004144153600_ref027","unstructured":"Global Election Company (2010), Election.com, available at: www.election.com\/ (accessed 15 January 2016)."},{"key":"key2020093004144153600_ref028","first-page":"157","article-title":"Ries-Rijnland internet election system: a cursory study of published source code","year":"2009"},{"issue":"6","key":"key2020093004144153600_ref029","doi-asserted-by":"crossref","first-page":"539","DOI":"10.1016\/S0167-4048(02)01014-3","article-title":"Principles and requirements for a secure e-voting system","volume":"21","year":"2002","journal-title":"Computers & Security"},{"key":"key2020093004144153600_ref030","volume-title":"Secure Electronic Voting: Part III, Trends and Perspectives, Capabilities and Limitations","year":"2003"},{"key":"key2020093004144153600_ref031","first-page":"539","article-title":"Efficient receipt-free voting based on homomorphic encryption","year":"2000"},{"key":"key2020093004144153600_ref032","unstructured":"IEEE P1583 (2004), Voting Equipment Standards Security Task Group, Security and Confidentiality Standards, available at: http:\/\/grouper.ieee.org\/groups\/scc38\/1583\/p1583_-_tg1_main.htm (accessed 19 January 2015)."},{"issue":"2","key":"key2020093004144153600_ref033","doi-asserted-by":"crossref","first-page":"93","DOI":"10.1016\/S0164-1212(96)00166-5","article-title":"A secure electronic voting protocol with IC cards","volume":"39","year":"1997","journal-title":"Journal of Systems and Software"},{"key":"key2020093004144153600_ref0190","first-page":"180","article-title":"The design of protocol for e-voting on the internet","year":"2001"},{"key":"key2020093004144153600_ref034","first-page":"1","article-title":"A verifiable multi-authorities secret elections allowing abstaining from voting","volume-title":"International Computer Symposium","year":"1998"},{"key":"key2020093004144153600_ref036","first-page":"39","article-title":"Cryptographic voting protocols: a systems perspective","volume":"12","year":"2005","journal-title":"USENIX Security Symposium"},{"key":"key2020093004144153600_ref037","first-page":"161","article-title":"Towards a practical, secure, and very large scale online election","year":"1999"},{"issue":"2","key":"key2020093004144153600_ref038","doi-asserted-by":"crossref","first-page":"16","DOI":"10.1111\/j.1467-8500.2006.00479.x","article-title":"Democracy in the information age","volume":"65","year":"2006","journal-title":"Australian Journal of Public Administration"},{"key":"key2020093004144153600_ref039","first-page":"7","article-title":"Electronic voting: algorithmic and implementation issues","year":"2003"},{"key":"key2020093004144153600_ref040","first-page":"27","article-title":"Analysis of an electronic voting system","year":"2004"},{"key":"key2020093004144153600_ref041","volume-title":"Principles of Multivariate Analysis: A User\u2019s Perspective","year":"1988"},{"key":"key2020093004144153600_ref042","volume-title":"Analyzing Multivariate Data","year":"2003"},{"issue":"3","key":"key2020093004144153600_ref043","doi-asserted-by":"crossref","first-page":"203","DOI":"10.1023\/A:1007608224229","article-title":"A comparison of prediction accuracy, complexity, and training time of thirty-three old and new classification algorithms","volume":"40","year":"2000","journal-title":"Machine Learning"},{"issue":"2","key":"key2020093004144153600_ref044","doi-asserted-by":"crossref","first-page":"131","DOI":"10.1016\/S0920-5489(02)00120-4","article-title":"Security enhancement for anonymous secure e-voting over a network","volume":"25","year":"2003","journal-title":"Computer Standards & Interfaces"},{"key":"key2020093004144153600_ref045","article-title":"Humanizing voting interfaces","year":"2002"},{"key":"key2020093004144153600_ref046","unstructured":"Meyer, D., Leisch, F. and Hornik, K. (2002), Benchmarking Support Vector Machines, Tech. Rep. 78, Vienna University of Economics and Business Administration in cooperation with University of Vienna, Vienna University of Technology (November 2002)."},{"key":"key2020093004144153600_ref047","first-page":"469","article-title":"Revisiting legal and regulatory requirements for secure e-voting","year":"2002"},{"issue":"1","key":"key2020093004144153600_ref048","doi-asserted-by":"crossref","first-page":"72","DOI":"10.1145\/357489.357511","article-title":"The case for internet voting","volume":"44","year":"2001","journal-title":"Communications of the ACM"},{"key":"key2020093004144153600_ref049","unstructured":"Norris, P. (2004), \u201cDeepening Democracy Via E-governance\u201d, Technical Report, Harvard University."},{"issue":"18","key":"key2020093004144153600_ref050","first-page":"42","article-title":"The vexations of voting machines","volume":"163","year":"2004","journal-title":"Time"},{"key":"key2020093004144153600_ref051","first-page":"25","article-title":"Receipt-free electronic voting schemes for large scale elections","year":"1997"},{"issue":"1","key":"key2020093004144153600_ref052","doi-asserted-by":"crossref","first-page":"73","DOI":"10.1145\/357489.357512","article-title":"Gauging the risks of internet elections","volume":"44","year":"2001","journal-title":"Communications of the ACM"},{"key":"key2020093004144153600_ref053","unstructured":"Postnote (2010), Online Voting, UK Parliamentary Office of Science and Technology, Vol. 1, No. 155, pp. 1-4, available at: www.parliament.uk\/post\/pn155.pdf (accessed 18 January 2016)."},{"key":"key2020093004144153600_ref054","first-page":"172","volume-title":"Electronic Voting in the United Kingdom: Lessons and Limitations from the UK Experience","year":"2004"},{"issue":"3","key":"key2020093004144153600_ref054a","doi-asserted-by":"crossref","first-page":"376","DOI":"10.1016\/j.csi.2006.06.001","article-title":"Electronic voting systems: requirements, design, and implementation","volume":"29","year":"2007","journal-title":"Computer Standards & Interfaces"},{"key":"key2020093004144153600_ref055","unstructured":"Radwin, M. (1995), An Untraceable, Universally Verifiable Voting Scheme, Technical report, Dept. of C.S. Indian Institute of Technology."},{"issue":"2","key":"key2020093004144153600_ref056","article-title":"Electronic voting systems: is Brazil ahead of its time?","volume":"7","year":"2004","journal-title":"RSA CryptoBytes"},{"issue":"1","key":"key2020093004144153600_ref057","article-title":"Disenfranchised by design: voting systems and the election process","volume":"9","year":"1998","journal-title":"Information Design Journal"},{"issue":"26","key":"key2020093004144153600_ref058","first-page":"20","article-title":"Security considerations for remote electronic voting over the internet","volume":"1","year":"2001","journal-title":"The Magazine of USENIX and SAGE"},{"key":"key2020093004144153600_ref059","unstructured":"SafeVOTE (2006), SafeVOTE secure login ballot EVS, available at: http:\/\/safevote.com\/public_elections.htm (accessed 19 January 2016)."},{"key":"key2020093004144153600_ref060","first-page":"730","article-title":"Specifications for a mobile-agent platform and an internet-based mobile electronic voting application","year":"2003"},{"key":"key2020093004144153600_ref061","first-page":"1184","article-title":"Accuracy, integrity, and security in computerized vote-tallying","volume-title":"Communications of the ACM","year":"1988"},{"issue":"5","key":"key2020093004144153600_ref062","doi-asserted-by":"crossref","first-page":"586","DOI":"10.1108\/17410390510624025","article-title":"E\u2010voting: from apathy to adoption","volume":"18","year":"2005","journal-title":"Journal of Enterprise Information Management"},{"key":"key2020093004144153600_ref063","first-page":"148","article-title":"A simple publicly verifiable secret sharing scheme and its application to electronic voting","year":"1997"},{"key":"key2020093004144153600_ref064","first-page":"62","article-title":"Browser based agile e-voting system","year":"2007"},{"issue":"2","key":"key2020093004144153600_ref065","doi-asserted-by":"crossref","first-page":"95","DOI":"10.1111\/j.1365-2729.2004.00075.x","article-title":"Using an electronic voting system in logic lectures: one practitioner\u2019s application","volume":"20","year":"2004","journal-title":"Journal of Computer Assisted Learning"},{"key":"key2020093004144153600_ref066","unstructured":"SureVote company (2005), Surevote company EVS system, available at: www.surevote.com\/ (accessed 19 January 2016)."},{"key":"key2020093004144153600_ref067","unstructured":"Trueballot (2003), Trueballot company, available at: www.trueballot.com (accessed 19 January 2016)."},{"issue":"11","key":"key2020093004144153600_ref068","doi-asserted-by":"crossref","first-page":"612","DOI":"10.1145\/359168.359176","article-title":"How to share a secret","volume":"22","year":"1979","journal-title":"Communications of the ACM"}],"container-title":["Journal of Systems and Information Technology"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.emerald.com\/insight\/content\/doi\/10.1108\/JSIT-01-2017-0002\/full\/xml","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/www.emerald.com\/insight\/content\/doi\/10.1108\/JSIT-01-2017-0002\/full\/html","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,9,30]],"date-time":"2020-09-30T04:15:35Z","timestamp":1601439335000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.emerald.com\/insight\/content\/doi\/10.1108\/JSIT-01-2017-0002\/full\/html"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,3,12]]},"references-count":69,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2018,3,12]]}},"alternative-id":["10.1108\/JSIT-01-2017-0002"],"URL":"https:\/\/doi.org\/10.1108\/jsit-01-2017-0002","relation":{},"ISSN":["1328-7265"],"issn-type":[{"value":"1328-7265","type":"print"}],"subject":[],"published":{"date-parts":[[2018,3,12]]}}}