A risk assessment study on electronic voting system

This research focuses on the study of the effective practices of risk assessment for the Omani electoral systems at the Ministry of Interior (MOI). In Oman, the assessment of risk in e-voting system is a crucial matter and it is very important to handle carefully. This is the risk associated with pe...

Full description

Saved in:
Bibliographic Details
Main Author: Faisal Abdullah, Sakhar Al Amry
Format: Thesis
Language:English
Published: 2016
Subjects:
Online Access:http://umpir.ump.edu.my/id/eprint/16161/1/A%20risk%20assessment%20study%20on%20electronic%20voting%20system.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
id my-ump-ir.16161
record_format uketd_dc
spelling my-ump-ir.161612023-03-20T02:48:08Z A risk assessment study on electronic voting system 2016-08 Faisal Abdullah, Sakhar Al Amry HD61 Risk Management T Technology (General) This research focuses on the study of the effective practices of risk assessment for the Omani electoral systems at the Ministry of Interior (MOI). In Oman, the assessment of risk in e-voting system is a crucial matter and it is very important to handle carefully. This is the risk associated with people working with MOI or to individuals associated with the election process in Oman. The problem is how to identify the most risky factors involved e-voting and how to mitigate or permanently resolve the perceived risks. The objectives of this study focus on the evaluation of e-voting risk management culture; the assessment the risks of the old and the new e-voting system and the development of an Analytical Hierarchy Process (AHP) model to find the most risky elements of the old e-voting system. The method used was based on questionnaires, the risks relating with e-voting system was examined. Data pertaining to the old e-voting system was collected by questionnaire. Next step was the questionnaire conducted on risk assessment of the old e-voting system. After data analysis it was concluded four most risky factors involved in the voting were: Slow voting process, voter cheating by ink removal, voter cheating by using different machines and errors due to lack of knowledge. Next AHP method was used to develop a model for decision analysis on finding the risks factors that are more important than others. The new e-voting model which uses citizen ID has proven to be robust. The only weakness the results have indicated is: errors due to lack of knowledge; this can be the only risky issue for the new e-voting system. Results show that seventy nine (79) or 96. 3 % of the employees believe that errors will arise due to the Omani citizens` lack of knowledge of how to vote correctly with the e-voting. Voter cheating by using different machines; this was the second highest risk factor for the old e-voting system. However; it is almost not existent issues with the new e-voting system. Eighty two (82) of the respondents, which is 100%, claimed that they did not encounter any cheating by using different machines. The respondents indicate that the voting process is much faster in the new e-voting system when compared with old e-voting system. That is 100% of the respondents believe the system faster than its predecessor. And finally the number of respondents (employees of MOI and Election department) who agreed that paper work is good alternative is 80 individuals; which correspond to 97.6% of the employees. It is concluded that without creating solid risk assessment; the typical characteristics of sound e-voting system with minimum risks will be entirely absent. 2016-08 Thesis http://umpir.ump.edu.my/id/eprint/16161/ http://umpir.ump.edu.my/id/eprint/16161/1/A%20risk%20assessment%20study%20on%20electronic%20voting%20system.pdf pdf en public masters Universiti Malaysia Pahang Faculty of Industrial Management Cheng, Jack Kie
institution Universiti Malaysia Pahang Al-Sultan Abdullah
collection UMPSA Institutional Repository
language English
advisor Cheng, Jack Kie
topic HD61 Risk Management
T Technology (General)
spellingShingle HD61 Risk Management
T Technology (General)
Faisal Abdullah, Sakhar Al Amry
A risk assessment study on electronic voting system
description This research focuses on the study of the effective practices of risk assessment for the Omani electoral systems at the Ministry of Interior (MOI). In Oman, the assessment of risk in e-voting system is a crucial matter and it is very important to handle carefully. This is the risk associated with people working with MOI or to individuals associated with the election process in Oman. The problem is how to identify the most risky factors involved e-voting and how to mitigate or permanently resolve the perceived risks. The objectives of this study focus on the evaluation of e-voting risk management culture; the assessment the risks of the old and the new e-voting system and the development of an Analytical Hierarchy Process (AHP) model to find the most risky elements of the old e-voting system. The method used was based on questionnaires, the risks relating with e-voting system was examined. Data pertaining to the old e-voting system was collected by questionnaire. Next step was the questionnaire conducted on risk assessment of the old e-voting system. After data analysis it was concluded four most risky factors involved in the voting were: Slow voting process, voter cheating by ink removal, voter cheating by using different machines and errors due to lack of knowledge. Next AHP method was used to develop a model for decision analysis on finding the risks factors that are more important than others. The new e-voting model which uses citizen ID has proven to be robust. The only weakness the results have indicated is: errors due to lack of knowledge; this can be the only risky issue for the new e-voting system. Results show that seventy nine (79) or 96. 3 % of the employees believe that errors will arise due to the Omani citizens` lack of knowledge of how to vote correctly with the e-voting. Voter cheating by using different machines; this was the second highest risk factor for the old e-voting system. However; it is almost not existent issues with the new e-voting system. Eighty two (82) of the respondents, which is 100%, claimed that they did not encounter any cheating by using different machines. The respondents indicate that the voting process is much faster in the new e-voting system when compared with old e-voting system. That is 100% of the respondents believe the system faster than its predecessor. And finally the number of respondents (employees of MOI and Election department) who agreed that paper work is good alternative is 80 individuals; which correspond to 97.6% of the employees. It is concluded that without creating solid risk assessment; the typical characteristics of sound e-voting system with minimum risks will be entirely absent.
format Thesis
qualification_level Master's degree
author Faisal Abdullah, Sakhar Al Amry
author_facet Faisal Abdullah, Sakhar Al Amry
author_sort Faisal Abdullah, Sakhar Al Amry
title A risk assessment study on electronic voting system
title_short A risk assessment study on electronic voting system
title_full A risk assessment study on electronic voting system
title_fullStr A risk assessment study on electronic voting system
title_full_unstemmed A risk assessment study on electronic voting system
title_sort risk assessment study on electronic voting system
granting_institution Universiti Malaysia Pahang
granting_department Faculty of Industrial Management
publishDate 2016
url http://umpir.ump.edu.my/id/eprint/16161/1/A%20risk%20assessment%20study%20on%20electronic%20voting%20system.pdf
_version_ 1783732005883609088