Добірка наукової літератури з теми "E-voting protocols"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "E-voting protocols".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "E-voting protocols"

1

Müller-Török, Robert, Domenica Bagnato, and Alexander Prosser. "Council of Europe Recommendation CM/Rec(2017)5 and e-Voting Protocol Design." Masaryk University Journal of Law and Technology 14, no. 2 (September 23, 2020): 275–302. http://dx.doi.org/10.5817/mujlt2020-2-6.

Повний текст джерела
Анотація:
The Corona pandemic has created a push towards digitization in a number of fields, not least in the public sector including democratic processes. This of course includes an increased interest in e-voting via the Internet. The Council of Europe has a long-standing history of work in the field including two Recommendations – (2004)11 and (2017)5 – which have become the de facto yardstick against which every e-voting system is measured. Rec(2017)5 builds on a decade of experience with e-voting and particularly strengthens two concepts important in any electronic voting system: Voting secrecy and auditability/verifiability. This has distinct implications for the design of e-voting protocols. The aim of this paper is to analyse the impact on what arguably are the most popular voting protocol families, envelope and token protocols. How does the modified Recommendation impact on the viability of protocols and protocol design? The paper first presents the Council of Europe Recommendation and the technical issues it addresses. Then a model is introduced to assess a voting protocol against the Recommendation; a typical envelope and a token protocol are assessed in view of the model and finally the two assessments are compared including policy recommendations for a path to e-voting implementation.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

George, Vinodu, and M. P. Sebastian. "A Secure and Efficient Scheme for Remote Poll Station Voting." International Journal of Electronic Government Research 9, no. 4 (October 2013): 75–91. http://dx.doi.org/10.4018/ijegr.2013100105.

Повний текст джерела
Анотація:
Electronic voting has found wider acceptance both in developed and developing countries in the recent past. The current research focuses mainly in the area of privacy and security aspects of e-voting. In spite of the good security and privacy features, the existing e-voting protocols remain useful only to small elections or just to support the conventional voting, mainly because of their high computational overhead. Naturally, e-voting is not in wide use, even in the developed countries. Thus, there is a need for e-voting protocols which are secure and practical, but with less complexity. This paper proposes an efficient protocol and framework for the practical implementation of the electronic election process. An analysis on the largest election process in the world shows that the proposed protocol has the potential to serve as an efficient polling system with increased voter turnout. This protocol can be adopted easily in the developed world too.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

AbdulRahim, Abdulwasiu Kailani, Olusegun Folorunso, and Sushil Sharma. "An Improved Dynavote E-Voting Protocol Implementation." International Journal of E-Adoption 3, no. 3 (July 2011): 44–61. http://dx.doi.org/10.4018/ijea.2011070104.

Повний текст джерела
Анотація:
Electronic voting—the use of computers or computerized voting equipment to cast and tabulate and tally ballots in an election in a trustable manner—is a pillar of e-Government. The DynaVote voting protocol system proposed by Cetinkaya and Koc (2007) is assumed secure and practicable on a network. However, the DynaVote e-Voting protocol does not completely protect the voting counter against impersonated votes, especially when the pseudo-Vote identities are known by the wrong voter or compromised by authorities. To address this problem, a prototype called improved DynaVote e-Vote protocol was designed to protect the counter from anomalies associated with counting impersonated votes (multiple votes) in the same election. This was achieved by introducing biometric fingerprint and pseudo voter identities (PVID) encryption for each voter during voter registration via online or data mining of population data containing fingerprint biometrics. Furthermore, fingerprint reader and RSA public key cryptography is used in PVID to eliminate counting impersonated votes. The performance results showed that improved DynaVote e-Vote protocol is more reliable, eligible, and accurate, and protects voter privacy against other e-Vote protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Mateu, Víctor, Francesc Sebé, and Magda Valls. "Constructing credential-based E-voting systems from offline E-coin protocols." Journal of Network and Computer Applications 42 (June 2014): 39–44. http://dx.doi.org/10.1016/j.jnca.2014.03.009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Arapinis, Myrto, Nikolaos Lamprou, Elham Kashefi, and Anna Pappa. "Definitions and Security of Quantum Electronic Voting." ACM Transactions on Quantum Computing 2, no. 1 (April 2021): 1–33. http://dx.doi.org/10.1145/3450144.

Повний текст джерела
Анотація:
Recent advances indicate that quantum computers will soon be reality. Motivated by this ever more realistic threat for existing classical cryptographic protocols, researchers have developed several schemes to resist “quantum attacks.” In particular, for electronic voting (e-voting), several schemes relying on properties of quantum mechanics have been proposed. However, each of these proposals comes with a different and often not well-articulated corruption model, has different objectives, and is accompanied by security claims that are never formalized and are at best justified only against specific attacks. To address this, we propose the first formal security definitions for quantum e-voting protocols. With these at hand, we systematize and evaluate the security of previously proposed quantum e-voting protocols; we examine the claims of these works concerning privacy, correctness, and verifiability, and if they are correctly attributed to the proposed protocols. In all non-trivial cases, we identify specific quantum attacks that violate these properties. We argue that the cause of these failures lies in the absence of formal security models and references to the existing cryptographic literature.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Berrima, Mouhebeddine, Narjes Ben Rajeb, and Véronique Cortier. "Deciding knowledge in security protocols under some e-voting theories." RAIRO - Theoretical Informatics and Applications 45, no. 3 (July 2011): 269–99. http://dx.doi.org/10.1051/ita/2011119.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Chica, Ricardo. "Weaknesses in Centralized and Decentralized Internet Voting Protocols." INNOVA Research Journal 3, no. 1 (February 2, 2018): 55–70. http://dx.doi.org/10.33890/innova.v3.n1.2018.338.

Повний текст джерела
Анотація:
The present document analyzes the weaknesses of the protocols regarding internet voting systems, either centralized or decentralized one, as a technology used for many countries around the world that may significantly increase the numbers of electors, offers transparency, delivery of results and reduces the costs of the whole electoral process, allowing an auditable way either for the citizen and public entities. The use of Remote Electronic Voting Systems (REV), had been opening a new way for e-government services, giving the community other tools for electoral purposes, and at the same time had create a long list of securities challenges which have allowed the development of new I-voting systems, among communities that focus on the research of different ways to minimize the risks of this process.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Potdukhe, Hitesh. "Exploratory Review: Decentralized Voting System Using Blockchain." International Journal for Research in Applied Science and Engineering Technology 9, no. 11 (November 30, 2021): 1082–86. http://dx.doi.org/10.22214/ijraset.2021.38948.

Повний текст джерела
Анотація:
Abstract: Electronic voting, often known as e-voting, has been utilized in various forms since the 1970s, with basic advantages over paper-based systems such as improved efficiency and lower error rates. However, achieving widespread acceptance of such systems remains a problem, particularly in terms of strengthening their resistance to possible failures. Blockchain is a modernday disruptive technology that promises to enhance the overall robustness of electronic voting systems. This article describes an effort to use blockchain's features, such as cryptographic underpinnings and transparency, to create an effective e-voting mechanism. The suggested method meets the basic requirements for electronic voting systems and provides end-to-end verifiability. The proposed e-voting method is described in depth, as well as its implementation on the Multichain platform. The article provides an in-depth analysis of the scheme, demonstrating its efficacy in achieving an end-to-end verifiable e-voting system. Electronic trust services are becoming an integral part of the information space. With the reliable implementation of basic services as an electronic signature and electronic authentication, it is possible to build more complex systems that rely on them, particularly the electronic voting system. In the paper, the new concept for developing a decentralized electronic voting system using blockchain technology is proposed. The two-level architecture provides a secure voting process without redundancy of existing (not based on blockchain) systems. The presented blockchain-based voting protocol ensures all requirements that are put forward to such types of protocols including voting transparency and anonymity. This project is aimed to design a decentralized e-voting system. The core idea is to combine the blockchain technology with secret sharing scheme and homomorphic encryption to realize the decentralized e-voting application without a trusted third party. It provides a public and transparent voting process while protecting the anonymity of voter’s identity, the privacy of data transmission and verifiability of ballots during the billing phase. Keywords: Blockchain, Multichain, authentication, decentralized, anonymity
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Mousavi, Hamed, Babak Ahmadi, and Saeed Rahimi. "A new approach to decrease the computational complexity of e-voting protocols." Transactions on Emerging Telecommunications Technologies 28, no. 7 (December 23, 2016): e3140. http://dx.doi.org/10.1002/ett.3140.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Agustina, Esti Rahmawati, Magdalena Christine, and Irma Fitriani. "Analisis Protokol CryptO-0N2 dengan Menggunakan Scyther Tool." Jurnal Teknologi Informasi dan Ilmu Komputer 6, no. 1 (January 16, 2019): 107. http://dx.doi.org/10.25126/jtiik.2019611303.

Повний текст джерела
Анотація:
<p>Pemilihan Umum (pemilu) di Indonesia merupakan peristiwa yang sangat penting mengingat Indonesia merupakan negara yang menganut paham demokrasi. Metode yang digunakan dalam pemilihan umum di Indonesia adalah dengan menggunakan kertas suara yang ditandai yaitu dicentang atau dicoblos. Banyak kelemahan dan kecurangan yang terjadi dalam sistem konvensional ini. Misalnya pemilih ganda, data pemilih tidak valid, surat suara rusak dan lain sebagainya. Salah satu solusi untuk menyelesaikan permasalahan pada sistem pemilu konvensional adalah dengan menerapkan <em>electronic voting </em>(<em>e-voting</em>). Berbagai penelitian dan pengembangan dilakukan dalam rangka membangun sistem <em>e-voting </em>yang aman<em>.</em> Salah satunya adalah dengan mengimplementasikan teknik kriptografi. Salah satu protokol <em>e-voting</em> yang menerapkan teknik kriptografi adalah protokol <em>CryptO-0N2.</em> Pada perkembangannya, protokol ini telah dianalisis dengan menggunakan verifikasi formal berbasis pendekatan logika yaitu <em>BAN Logic</em>. Verifikasi formal terhadap suatu protokol dapat dijamin obyektivitasnya dengan menggunakan <em>tools </em>tertentu. Pada paper ini disajikan analisis protokol <em>CryptO-0N2</em> dengan menggunakan <em>Scyther Tool</em>. <em>Tool </em>ini memeriksa klaim <em>secrecy</em> dan <em>authentication</em> dari protokol <em>CryptO-0N2.</em> Hasil menunjukkan dari 17 klaim (<em>secrecy</em> dan <em>authentication</em>) terdapat 10 klaim sukses dan 7 klaim gagal.</p><p><em><strong>Abstract</strong></em></p><p class="Abstract"><em>Elections in Indonesia is a very important event considering Indonesia is a democratic country. The method of the general election in Indonesia is use a marked ballot that is ticked or punched. Many weaknesses and frauds occur in this conventional system. For example multiple voters, invalid voter data, broken ballots and so forth. One solution to solve the problems in conventional electoral systems is to apply electronic voting (e-voting). Various research and development carried out in order to build a secure e-voting system. One of them is by implementing cryptographic techniques. One of the e-voting protocols employing cryptographic techniques is the CryptO-0N2 protocol. In its development, this protocol has been analyzed by using formal logic-approach based on logical verification that is BAN Logic. Formal verification of a protocol can be guaranteed objectivity by using certain tools. In this paper we present CryptO-0N2 protocol analysis using Scyther Tool. This tool examines the secrecy and authentication claims of the CryptO-0N2 protocol. The result shows from 17 claims (secrecy and authentication) there are 10 successful claims and 7 claims are failed.</em></p><p><strong><br /></strong></p>
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "E-voting protocols"

1

Arslan, Bekir. "Cryptographic protocols revocable anonymity and e-voting /." [Gainesville, Fla.] : University of Florida, 2009. http://purl.fcla.edu/fcla/etd/UFE0041188.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Wiedling, Cyrille. "Formal verification of advanced families of security protocols : E-voting and APIs." Thesis, Université de Lorraine, 2014. http://www.theses.fr/2014LORR0199/document.

Повний текст джерела
Анотація:
Les méthodes formelles ont fait leurs preuves dans l’étude des protocoles de sécurité et plusieurs outils existent, permettant d’automatiser ces vérifications. Hélas, ils se montrent parfois dans l’incapacité d’analyser certains protocoles, à cause des primitives cryptographiques employées ou des propriétés que l’on cherche à démontrer. On étudie deux systèmes existants: un protocole de vote par internet Norvégien et un protocole pour les votes en réunion du CNRS. Nous analysons les garanties de sécurité qu’ils proposent, dans différents scénarios de corruption. Malgré les résultats réutilisables obtenus, ces preuves démontrent également la difficulté de les effectuer à la main. Une nouvelle piste dans l’automatisation de telles preuves pourrait alors venir des systèmes de types. Basés sur le développement récent d’un système de types permettant de traiter des propriétés d’équivalence, nous l’avons utilisé afin de démontrer des propriétés comme l’anonymat du vote. Nous avons appliqué cette méthode Helios, un système de vote par internet bien connu. Il existe une autre famille de protocoles de sécurité : les APIs. Ces interfaces permettent l’utilisation d’informations stockées dans des dispositifs sécurisés sans qu’il soit normalement possible de les en ex- traire. Des travaux récents montrent que ces interfaces sont également vulnérables. Cette thèse présente un nouveau design d’API, incluant une fonctionnalité de révocation, rarement présente dans les solutions existantes. Nous démontrons, par une analyse formelle, qu’aucune combinaison de commandes ne permet de faire fuir des clefs sensées rester secrètes, même si l’adversaire parvient à en brute-forcer certaines
Formal methods have been used to analyze security protocols and several tools have even been developed to tackle automatically different proof techniques and ease the verification of such protocols. However, for electronic voting and APIs, current tools tend to reach their limits because they can’t handle some cryptographic primitives, or the security properties, involved in those protocols. We work on two cases studies of existing and deployed systems: a Norwegian e-voting protocol and a CNRS boardroom voting protocol. We analyze them using the applied pi-calculus model and we discuss in details about their security properties, in different corruption scenarios. Even including several reusable results, these proofs are complex and, therefore, expose a real need for automation. Thus, we focus on a possible lead in direction of this needed automation: type-systems. We build upon a recent work describing a new type-system designed to deal with equivalence properties, in order to apply this on the verification of equivalence-based properties in electronic voting like ballot-secrecy. We present an application of this method through Helios, a well-known e-voting system. Another family of advanced security protocols are APIs: secure interfaces devoted to allow access to some information stored into a secured trusted hardware without leaking it outside. Recet work seems to show that these interfaces are also vulnerable. In this thesis, we provide a new design for APIs, including revocation. In addition, we include a formal analysis of this API showing that a malicious combination of API’s commands does not leak any key, even when the adversary may brute-force some of them
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Müller, Johannes [Verfasser], and Ralf [Akademischer Betreuer] Küsters. "Design and cryptographic security analysis of e-voting protocols / Johannes Müller ; Betreuer: Ralf Küsters." Stuttgart : Universitätsbibliothek der Universität Stuttgart, 2019. http://d-nb.info/1193086477/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Scapin, Enrico [Verfasser], and Ralf [Akademischer Betreuer] Küsters. "Implementation-level analysis of cryptographic protocols and their applications to e-voting systems / Enrico Scapin ; Betreuer: Ralf Küsters." Stuttgart : Universitätsbibliothek der Universität Stuttgart, 2018. http://d-nb.info/1162134607/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Хома, Любава Віталіївна. "Дослiдження криптографiчних протоколiв електронного голосування". Bachelor's thesis, КПІ ім. Ігоря Сікорського, 2021. https://ela.kpi.ua/handle/123456789/44250.

Повний текст джерела
Анотація:
Робота обсягом 45 сторiнок мiстить 4 рисунки, 12 таблиць та 15 лiтературних посилань. Метою роботи є огляд iснуючих систем електронного голосування, а також порiвняння їх можливостей та критерiїв, яким вiдповiдає повнiстю, яким частково. Вибiр системи електронного голосування, для якої планується виконати модифiкацiю. Об’єктом дослiдження в данiй роботi є системи електронного голосування i криптографiчний протоколи електронного голосування. Предметом дослiдження є математичнi моделi i характеристики алгоритмiв протоколiв електронного голосування. Виконано огляд до рiзних систем електронного голосування. Базуючись на результатах проведеного порiвняльного аналiзу наявних схем електронного голосування, у роботi запропоновано модифiкацiю, яка спрощує систему електронних виборiв з точки зору швидкодiї та обсягу необхiдної пам’ятi, для малоресурсної обчислювальної технiки.
This work consists of 45 pages, includes 4 illustrations, 9 tables and 10 literature references. The aim of this qualification work is to review existing e-voting systems, to compare their capabilities and criteria, which meet in full, in part. Select the electronic voting system for which the modification will be proposed. The object of the work is electronic voting systems and cryptographic protocols of e-voting. The subject of the work is mathematical models and algorithms of evoting protocols. A review of various electronic voting systems has been performed. Based on the results of a comparative analysis of existing electronic voting schemes, modification that simplifies the system of electronic elections in terms of speed and amount of memory required. For the possibility of using low-power equipment.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Reis, Maria de Fátima Rodrigues. "Verificação de protocolos de e-voting." Master's thesis, FCT - UNL, 2009. http://hdl.handle.net/10362/2509.

Повний текст джерела
Анотація:
Dissertação apresentada na Faculdade de Ciências e Tecnologia da Universidade Nova de Lisboa para obtenção do grau de Mestre em Engenharia Informática
Os sistemas de votação electrónica, designados também por e-voting, são sistemas informáticos que permitem aos eleitores não só registarem-se para poder exercer o seu direito de voto, como também expressarem-no de forma electrónica e com o consequente apuramento por parte das autoridades competentes do resultado das eleições. Dada a sua relevância a todos os níveis da sociedade é crucial que todos os elementos envolvidos num sistema de votação electrónica tenham confiança no sistema utilizado. No final devem ter a certeza que o sistema proporcionou um bom escrutínio e que reflecte exactamente o que era esperado dele. Para tal, é necessário que se adoptem as medidas que permitem assegurar a segurança a diversos níveis, nomeadamente: privacidade, democracia, possibilidade de verificação e precisão, entre outras. Através da verificação formal de protocolos e utilizando ferramentas de verificação de modelos, pode-se caminhar para atingir a confiança necessária neste tipo de sistemas. Estas ferramentas permitem a modelação e validação de propriedades de um protocolo, avaliando a sua correcção e identificando problemas na sua especificação. Pretende-se contribuir para que o sistema de votação electrónica passe a ser uma realidade e assim facilitando o papel de todos os intervenientes nos processos eleitorais. Os sistemas de votação electrónica, poderão ajudar no combate à abstenção, proporcionar melhor acesso a deficientes motores e melhorar privacidade para invisuais. Neste trabalho foi analisado o protocolo REVS (Robust Electronic Voting System) vocacionado para operar em sistemas distribuídos como a Internet. Utilizaram-se duas ferramentas de verificação de modelos na verificação de propriedades relevantes. Como resultado, identificaram-se problemas já conhecidos nos protocolos de votação electrónica e levantaram-se outros tipos de questões em relação à sua implementação que podem ser alvo de futuros estudos
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Hirt, Martin. "Multi-party computation : efficient protocols, general adversaries, and voting /." Zürich, 2001. http://e-collection.ethbib.ethz.ch/show?type=diss&nr=14376.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Γαλάνης, Βασίλειος. "e-αξιολόγηση : εφαρμογές της κρυπτογραφίας στην αξιολόγηση μέσω τεχνολογιών πληροφορικής και επικοινωνιών". Thesis, 2009. http://nemertes.lis.upatras.gr/jspui/handle/10889/2921.

Повний текст джерела
Анотація:
Η εργασία αυτή έχει σα σκοπό τη διερεύνηση των εφαρμογών της κρυπτογραφίας στην ασφάλεια της διαδικασίας της αξιολόγησης σε περιβάλλοντα όπου γίνεται χρήση τεχνολογιών επικοινωνίας και πληροφορικής, κατασκευάζοντας μια κατηγορία πρωτοκόλλων που καλείται e-αξιολόγηση. Πιό συγκεκριμένα, ξεκινώντας από την όσο το δυνατόν πλήρη περιγραφή ενός συστήματος e-αξιολόγησης τόσο σε επίπεδο hardware όσο και σε επίπεδο software, σκοπός μας είναι να εισάγουμε κατάλληλες κρυπτογραφικές τεχνικές έτσι ώστε να καλύπτουμε τις απαιτήσεις ασφαλείας της διαδικασίας της e-αξιολόγησης και να δώσουμε παραδείγματα αντίστοιχων εφαρμογών όπου είναι γίνεται χρήση της ηλεκτρονικής αξιολόγησης. Στο πρώτο μέρος της εργασίας διερευνούμε τον τρόπο με τον οποίο ενσωματώνεται η έννοια της ασφάλειας στη διαδικασία της αξιολόγησης, τους λόγους για τους οποίους υπάρχει ανάγκη για ενσωμάτωση τεχνικών ασφαλείας στην αξιολόγηση και τα οφέλη που αποκομίζουμε από αυτές καθώς και μία γρήγορη παρουσίαση του συνόλου των τεχνικών που χρησιμοποιούνται. Στη συνέχεια του κεφαλαίου αυτού, παρουσιάζουμε που και πως ενσωματώνονται εφαρμογές κρυπτογραφίας στο σύνολο των τεχνικών ασφαλείας που χρησιμοποιούνται στη διαδικασία αξιολόγησης. Στο δεύτερο μέρος κάνουμε μια παρουσίαση των κρυπτογραφικών πρωτοκόλλων και τεχνικών που έχουν εφαρμογή στην e-αξιολόγηση, καθώς και μια παρουσίαση του μαθηματικού τους υπόβαθρου. Στο τρίτο μέρος κάνουμε μια παρουσίαση των εφαρμογών της ηλεκτρονικής αξιολόγησης στην εκπαίδευση.
The goal of this work is to research the application of cryptography in the security of the process of evaluation in on-line environments, creating a framework of protocols which is collectively called e-evaluation. More specifically, we begin by providing a description of an e-evaluation system in both the hardware and the software level and introducing suitable cryptographic techniques so as to satisfy the security requirements of the e-evaluation process, giving examples of applications where there is use of electronic evaluation procedures. In the first part of this work we research the way the concept of security is integrated within the process of evaluation, the reasons for which there is need for integrating security techniques in that process and the benefits we gain by them. Then we provide a short description of techniques being use in the electronic evaluation process as well as where and how cryptography is applied in them. In the second part, we provide a description of the cryptographic techniques and protocols that have applications in the e-evaluation framework and their mathematical background. In the third and final part, we make a presentation of the applications of e-evaluation in education.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Lin, Yih, and 林毅. "The Design of Protocol for e-Voting on the Internet." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/58970282098567229894.

Повний текст джерела
Анотація:
碩士
國立中興大學
應用數學系
89
This paper proposes a practical anonymous secure electronic voting protocol in which the communications are based on the Internet. This protocol employs the blind signature technique to ensure only eligible registered voters can participate in the election activity, and each eligible registered voter can securely vote at most once. At the same time, protecting the privacy of the voters. This protocol, with secret sharing methods, prevents any facility from falsifying the result of voting, while achieving the fairness of voting. Our e-voting system is easy to be implemented, since the integration of the user interface with a web browser and the e-mail software would make it easier. We believe that our system will be an efficient, fairly, and practical voting system.
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "E-voting protocols"

1

Kulyk, Oksana, and Melanie Volkamer. "Efficiency Comparison of Various Approaches in E-Voting Protocols." In Financial Cryptography and Data Security, 209–23. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53357-4_14.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Kar, Nirmalya, Sharmistha Roy, Ashim Saha, Kunal Chakma, and Anupam Jamatia. "A Biometric Based Design Pattern for Implementation of a Security Conscious E-Voting System Using Cryptographic Protocols." In Mobile Communication and Power Engineering, 78–85. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-35864-7_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Chafe, Shreya Shailendra, Divya Ashok Bangad, and Harsha Sonune. "Blockchain-Based E-Voting Protocol." In Advances in Intelligent Systems and Computing, 245–55. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-8289-9_23.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Tho, Hoang Duc, and Nguyen Thi Hong Ha. "A Protocol for Securing E-Voting System." In Lecture Notes in Electrical Engineering, 38–48. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-69814-4_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Jiang, Shaoquan, Dengguo Feng, and Sihan Qing. "Analysis and Design of E-voting Protocol." In Information Security for Global Information Infrastructures, 281–90. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/978-0-387-35515-3_29.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Cortier, Véronique, and Cyrille Wiedling. "A Formal Analysis of the Norwegian E-voting Protocol." In Lecture Notes in Computer Science, 109–28. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-28641-4_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Novotný, Marián. "Design and Analysis of a Practical E-Voting Protocol." In The Future of Identity in the Information Society, 170–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03315-5_13.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Chaieb, Marwa, Mirko Koscina, Souheib Yousfi, Pascal Lafourcade, and Riadh Robbana. "DABSTERS: A Privacy Preserving e-Voting Protocol for Permissioned Blockchain." In Theoretical Aspects of Computing – ICTAC 2019, 292–312. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-32505-3_17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Chaieb, Marwa, and Souheib Yousfi. "LOKI Vote: A Blockchain-Based Coercion Resistant E-Voting Protocol." In Information Systems, 151–68. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63396-7_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Jamroga, Wojciech, Michal Knapik, and Damian Kurpiewski. "Model Checking the SELENE E-Voting Protocol in Multi-agent Logics." In Electronic Voting, 100–116. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00419-4_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "E-voting protocols"

1

Cortier, Veronique, David Galindo, Ralf Kusters, Johannes Muller, and Tomasz Truderung. "SoK: Verifiability Notions for E-Voting Protocols." In 2016 IEEE Symposium on Security and Privacy (SP). IEEE, 2016. http://dx.doi.org/10.1109/sp.2016.52.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Haghighat, Alireza Toroghi, Mohammad Ali Kargar, Mohammad Sadeq Dousti, and Rasool Jalili. "Minimal assumptions to achieve privacy in e-voting protocols." In 2013 10th International ISC Conference on Information Security and Cryptology (ISCISC). IEEE, 2013. http://dx.doi.org/10.1109/iscisc.2013.6767345.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Cetinkaya, Orhan, and Ali Doganaksoy. "Pseudo-Voter Identity (PVID) Scheme for e-Voting Protocols." In Second International Conference on Availability, Reliability and Security (ARES'07). IEEE, 2007. http://dx.doi.org/10.1109/ares.2007.119.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Backes, Michael, Martin Gagné, and Malte Skoruppa. "Using mobile device communication to strengthen e-Voting protocols." In CCS'13: 2013 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2013. http://dx.doi.org/10.1145/2517840.2517863.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Langer, Lucie, Axel Schmidt, Johannes Buchmann, Melanie Volkamer, and Alexander Stolfik. "Towards a Framework on the Security Requirements for Electronic Voting Protocols." In 2009 First International Workshop on Requirements Engineering for e-Voting Systems (RE-VOTE). IEEE, 2009. http://dx.doi.org/10.1109/re-vote.2009.9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Ribarski, Pance, and Ljupcho Antovski. "Comparison of ID-based blind signatures from pairings for e-voting protocols." In 2014 37th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO). IEEE, 2014. http://dx.doi.org/10.1109/mipro.2014.6859785.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Hirschi, Lucca, and Cas Cremers. "Improving Automated Symbolic Analysis of Ballot Secrecy for E-Voting Protocols: A Method Based on Sufficient Conditions." In 2019 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 2019. http://dx.doi.org/10.1109/eurosp.2019.00052.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Babenko, Liudmila, and Ilya Pisarev. "Modeling replay and integrity violations attacks for cryptographic protocols source codes verification of e-voting system based on blind intermediaries." In SIN 2020: 13th International Conference on Security of Information and Networks. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3433174.3433597.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Sheer Hardwick, Freya, Apostolos Gioulis, Raja Naeem Akram, and Konstantinos Markantonakis. "E-Voting With Blockchain: An E-Voting Protocol with Decentralisation and Voter Privacy." In 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). IEEE, 2018. http://dx.doi.org/10.1109/cybermatics_2018.2018.00262.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Zhou, You, Yian Zhou, Shigang Chen, and Samuel S. Wu. "MVP: An Efficient Anonymous E-Voting Protocol." In GLOBECOM 2016 - 2016 IEEE Global Communications Conference. IEEE, 2016. http://dx.doi.org/10.1109/glocom.2016.7842019.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії