• Title/Summary/Keyword: Electronic Voting Protocol

Search Result 12, Processing Time 0.025 seconds

A Proposal for the Practical and Secure Electronic Voting Protocol (실용적이고 안전한 전자투표 프로토콜에 관한 연구)

  • 김순석;이재신;김성권
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.4
    • /
    • pp.21-32
    • /
    • 2000
  • We have seen a lot of developments on computer application areas with the wide spread use of computers and the rapid growth of communication network. It is necessary to use a cryptographic technique for electronic voting, but, at present, despite of its importance electronic voting protocols so far have many shortcomings. In this paper, with the assumption of a trustable voting centers we propose a large-scale and practical electronic voting protocol satisfying protocol requirements, such as secureness, fairness, privacy of voter and correctness. Voters are able to get a vote without revealing their voted information by using the blinding technique. We can find the injustice between a voter and the tallier by using undeniable challenge and responsible protocol. Also, we proposes a secure protocol that compensates a integrity of electronic voting and protects a privacy of voter from outer attacks as using a anonymity of voter.

Voting System Bus Protocol for a Highly-Reliable PLC with Redundant Modules (다중화 구조 고신뢰성 제어기기를 위한 보팅 시스템버스 프로토콜)

  • Jeong, Woohyuk;Park, Jaehyun
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.20 no.6
    • /
    • pp.689-694
    • /
    • 2014
  • An SPLC (Safety Programmable Logic Controller) must be designed to meet the highest safety standards, IEEE 1E, and should guarantee a level of fault-tolerance and high-reliability that ensures complete error-free operation. In order to satisfy these criteria, I/O modules, communication modules, processor modules and bus modules of the SPLC have been configured in triple or dual modular redundancy. The redundant modules receive the same data to determine the final data by the voting logic. Currently, the processor of each rx module performs the voting by deciding on the final data. It is the intent of this paper to prove the improvement on the current system, and develop a voting system for multiple data on a system bus level. The new system bus protocol is implemented based on a TCN-MVB that is a deterministic network consisting of a master-slave structure. The test result shows that the suggested system is better than the present system in view of its high utilization and improved performance of data exchange and voting.

A Study on Electronic Voting Protocol using Bit-Commitment (Bit-Commitment를 이용한 전자투표 프로토콜에 관한 연구)

  • 김대엽;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.53-62
    • /
    • 2001
  • Fast diffusion of personal computer and network, and developed security technology are augmenting specific gravity of convenient and safe electronic voting system supplementing much problems of existent off-line vote form. But in spite of enlargement of these weight, much limitations are extravagant. Specially, problem that secure voter\`s anonymousness and accuracy of poll can be important urea that judge if electronic voting system can be applied actually. Also, problems such as buying and selling of vote remain to subject that must solve yet. In this paper, we introduce items that is considered to design the safe electronic voting system, and present limitation of electronic polling system announced in [1]. And we propose improvement way. Improved protocol keeping advantages that is presented in [1], designed to keep away voter\`s anonymousness defamation by conspiracy of Election Administration Committee and Totaling Committee, and block unlawful election intervention as original.

A Study on the Electronic Voting Scheme Suitable for Large Scale Election (대규모 선거에 적합한 전자 선거 기법에 관한 연구)

  • Yun, Seong-Hyeon;Kim, Tae-Yun
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.2
    • /
    • pp.543-551
    • /
    • 1997
  • Many areas of human activities are computerized with the wide spread use of computers and communication networks.Electrinic voting is an important social activity in democtatic society.The realization of electronic democracy is based on the sectrity of edectronic voting scheme.Therefore, it is necessary to use the cryto-graphic technique for secure electronic voting scheme.Therefore, it is necessary to use the cryto-graghic technique for secure election.In this stusy, an dedctronic voting scheme sutiable for large election is proposed.In order to make practi-cal volting scheme, we assume that the voting authorization center is trustful and the chaum's anonymous com-munication channel[6] prepared before the election day.The center authorizes the ballot of eligible voter by using the ID based digital signature scheme in the registeation stage.During the voting stage, undeniable chal-lenge/ response prorocol is performed between the center and the boters to ensure that the intemediate voting results should not affect the entire.The proprsed scheme fully conforms to the requirments of large scale election such as privacy of the voters, fairness, unresuability, unforgeability and eligbility.

  • PDF

Efficient Proxy Re-encryption Scheme for E-Voting System

  • Li, Wenchao;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.5
    • /
    • pp.1847-1870
    • /
    • 2021
  • With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the current e-voting schemes are faced with the problem of privacy leakage and further cause worse vote-buying and voter-coercion problems. Moreover, in large-scale voting, some previous e-voting system encryption scheme with pairing operation also brings huge overhead pressure to the voting system. Thus, it is a vital problem to design a protocol that can protect voter privacy and simultaneously has high efficiency to guarantee the effective implementation of e-voting. To address these problems, our paper proposes an efficient unidirectional proxy re-encryption scheme that provides the re-encryption of vote content and the verification of users' identity. This function can be exactly applied in the e-voting system to protect the content of vote and preserve the privacy of the voter. Our proposal is proven to be CCA secure and collusion resistant. The detailed analysis also shows that our scheme achieves higher efficiency in computation cost and ciphertext size than the schemes in related fields.

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

An Electronic Voting Protocol using Threshold Blind Signature (문턱 은닉 서명을 이용한 전자투표 프로토콜)

  • 김진호;김광조
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.309-312
    • /
    • 2001
  • 단일 선거관리자로부터 은닉 서명을 생성하는 프로토콜은 부정한 선거관리자에 의한 투표위조의 문제점이 나타날 수 있으므로 그에 대한 보완이 필요하다. 본 논문은 은닉서명을 사용하는 전자투표 프로토콜에 문턱 은닉 서명을 적용시켜 다중 선거관리자로부터 유효한 은닉 서명을 생성하는 투표 프로토콜을 제안한다. 효과적인 문턱 은닉 서명을 설계하기 위해서 Schnorr 은닉 서명을 이용했으며, 이를 적용한 다중 선거관리자에서의 전자투표 프로토콜을 설계했다. 제안한 방식에서 은닉서명은 n명의 선거관리자중 t명 이상의 합의에 의해서만 생성 가능하므로, 부정한 단일 선거관리자에 의한 투표위조의 문제점을 해결할 수 있다.

  • PDF

Attack and Correction: How to Design a Secure and Efficient Mix Network

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.175-190
    • /
    • 2012
  • Shuffling is an effective method to build a publicly verifiable mix network to implement verifiable anonymous channels that can be used for important cryptographic applications like electronic voting and electronic cash. One shuffling scheme by Groth is claimed to be secure and efficient. However, its soundness has not been formally proven. An attack against the soundness of this shuffling scheme is presented in this paper. Such an attack compromises the soundness of the mix network based on it. Two new shuffling protocols are designed on the basis of Groth's shuffling and batch verification techniques. The first new protocol is not completely sound, but is formally analyzed in regards to soundness, so it can be applied to build a mix network with formally proven soundness. The second new protocol is completely sound, so is more convenient to apply. Formal analysis in this paper guarantees that both new shuffling protocols can be employed to build mix networks with formally provable soundness. Both protocols prevent the attack against soundness in Groth's scheme. Both new shuffling protocols are very efficient as batch-verification-based efficiency-improving mechanisms have been adopted. The second protocol is even simpler and more elegant than the first one as it is based on a novel batch cryptographic technique.

The Biometric Authentication based Dynamic Group Signature Scheme (바이오메트릭 인증 기반의 동적 그룹 서명 기법)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.7 no.1
    • /
    • pp.49-55
    • /
    • 2016
  • In a delegate authentication, a user can lend his/her own authentication data to the third parties to let them be authenticated instead of himself/herself. The user authentication schemes based on the memory of unique data such as password, are vulnerable to this type of attack. Biometric authentication could minimize the risk of delegate authentication since it uses the biometric data unique by each person. Group authentication scheme is used to prove that each group member belongs to the corresponding group. For applications such as an electronic voting or a mobile meeting where the number of group members is changing dynamically, a new group authentication method is needed to reflect the status of group in real time. In this paper, we propose biometric authentication based dynamic group signature scheme. The proposed scheme is composed of biometric key generation, group public key creation, group signature generation, group signature verification and member update protocols. The proposed member update protocol is secure against colluding attacks of existing members and could reflect group status in real time.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.