• Title/Summary/Keyword: Electronic Voting Scheme

Search Result 32, Processing Time 0.024 seconds

An Efficient Mixnet for Electronic Voting Systems (전자투표 시스템을 위한 효율적인 믹스넷)

  • Jeon, Woong-Ryul;Lee, Yun-Ho;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.417-425
    • /
    • 2012
  • In 2010, Sebe et al. proposed an efficient and lightweight mixnet scheme for remote voting systems. The scheme based on a cryptographic secure hash function, does not require complex and costly zero-knowledge proofs of their correct mixing operations, thus they claimed that their scheme is simple and efficient. In this paper, we propose more efficient and fast mixnet scheme than Sebe et al.'s scheme under the same assumption.

A Fast and Secure Method to Preserve Anonymity in Electronic Voting (전자투표에서 익명성 보장을 위한 빠르고 안전한 방식)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.245-251
    • /
    • 2014
  • Mix network plays a key role in electronic voting to preserve anonymity and lots of mixnet schemes have been proposed so far. However, they requires complex and costly zero-knowledge proofs to provide their correct mixing operations. In 2010, Seb$\acute{e}$ et al. proposed an efficient and lightweight mixnet scheme based on a cryptographic secure hash function instead of zero-knowledge proofs. In this paper, we present a more efficient and faster mixnet scheme than Seb$\acute{e}$ et al.'s scheme under the same assumption. Also, our scheme is secure.

A Voter Verifiable Receipt in Electronic Voting with Improved Reliability (전자투표 신뢰성 향상을 위한 투표자 검증용 영수증 발급 기술)

  • Lee Kwang-Woo;Lee Yun-Ho;Won Dong-Ho;Kim Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.119-126
    • /
    • 2006
  • In order to improve voters' reliability in electronic voting system, voter verifiable receipt technique is being actively researched. Since the receipt should be verifiable not only inside but also outside a polling place, it satisfies the requirements, individual verifiability and receipt-freeness. In the previous researches, there are some problems that special paper and printer is necessary or frequent monitoring is needed to confirm the voting machine's trustworthiness. In this paper, we propose a new receipt issuing scheme. Our scheme does not require any special equipments such as special paper and printer or optical scanner. In addition to that it does not require voters to trust any devices in the polling station and there is no need of frequent observations to the voting machines.

Extension of Votopia to Mobile Voting

  • Lee, Hyunrok;Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.225-229
    • /
    • 2002
  • The electronic voting becomes new challenging area in cryptographic application. A variety of schemes are designed and implemented based on cryptographic protocols. Initiated by ICU, one of best practices was votopia[1] which was successfully served into the Internet voting based on modified Ohkubo et al.'s scheme[2] under Public Key Infrastructure (PKI) and Java technology. Votopia was used to select the Most Valuable Player and Best Goal Keepers of 2002 FIFA World Cup Korea/Japan$\^$TM/ through the Internet where most voters can access and cast their ballots from any place and at any time. However, votopia assumed that the resources of the Internet voters only connected via wired environment. In this paper, we suggest how to extend votopia to mobile voting which has limited computing resources.

  • PDF

The Server based Realtime Biometric Signature Scheme (서버 기반 실시간 바이오메트릭 서명 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.11 no.9
    • /
    • pp.173-179
    • /
    • 2013
  • In a biometric authentication scheme, a user's biometric data that is unique to the user is used to prove the user's identity to the third party. Since the user should have to participate in every authentication sessions, it's not possible to delegate other users to authenticate instead of himself/herself. In a biometric signature scheme, contrary to authentication scheme, a user's biometric data is used to prove that "this message is signed by the signer who claims to be" to the third party. However, once the biometric key is created, it can be accessed by the signer. Thus, it's possible to lend the biometric key to other users. In this study, the server based biometric realtime signature scheme is proposed. The proposed scheme can be applied to sign the vote in electronic voting or to authenticate the copyright owner in DRM enabled mobile commerce where the proxy signatures are not allowed.

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

The Biometric Authentication based Dynamic Group Signature Scheme (바이오메트릭 인증 기반의 동적 그룹 서명 기법)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.7 no.1
    • /
    • pp.49-55
    • /
    • 2016
  • In a delegate authentication, a user can lend his/her own authentication data to the third parties to let them be authenticated instead of himself/herself. The user authentication schemes based on the memory of unique data such as password, are vulnerable to this type of attack. Biometric authentication could minimize the risk of delegate authentication since it uses the biometric data unique by each person. Group authentication scheme is used to prove that each group member belongs to the corresponding group. For applications such as an electronic voting or a mobile meeting where the number of group members is changing dynamically, a new group authentication method is needed to reflect the status of group in real time. In this paper, we propose biometric authentication based dynamic group signature scheme. The proposed scheme is composed of biometric key generation, group public key creation, group signature generation, group signature verification and member update protocols. The proposed member update protocol is secure against colluding attacks of existing members and could reflect group status in real time.

RSA-Based Enhanced Partially Blind Signature Algorithm Minimizing Computation Of The Signature Requester (서명 요청자의 계산량을 감소시키는 RSA에 기반한 개선된 부분은닉서명 알고리즘)

  • Kwon, Moon-Sang;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.299-306
    • /
    • 2002
  • Partially blind signature scheme is used in applications such as electronic cash and electronic voting where the privacy of the signature requester is important. This paper proposes an RSA-based enhanced partially blind signature scheme minimizing the amount of computation of the signature requester. The signature requester needs computation in blinding the message to the signer and in generating the final signature using the intermediate signature generated by the signer. Since the proposed scheme enables the signature requester to get the final signature just by using modular additions and multiplications, it decreases computation of the signature requester considerably. So, the proposed partially blind signature scheme is adequate for devices such as mobile device, smart-card, and electronic purse that have relatively low computing power.

The Magic Sticker Electronic Voting Scheme using the Screw Method (Screw기법을 이용한 Magic Sticker 전자 투표 방식)

  • 박희운;이임영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.760-762
    • /
    • 2001
  • 정보 사회의 급속한 발전을 통해 유.무선 환경에서 다양한 응용 분야들이 창출되고 있다. 그 중에서 전자 투표는 그 효용성 측면에서 새로이 관심을 가지는 분야이다. 그러나, 아직까지는 공개 네트워크를 이용하여 투표를 수행할 경우 보안 측면에서 여러 고려 사항들이 존재하며, 이들이 만족되지 않을 경우 투표의 신뢰성을 떨어뜨리게 된다. 본 논문은 전자 투표를 위해 필수적으로 요구되는 보안 사항들을 일반 요구 사항과 특수 요구 사항으로 분류하고, 이들 요구사항을 만족하는데 필요한 Screw method와 Magic Sticker 방식을 제안한다. 동시에 이들을 기초로 새로운 전자 투표 기법을 제안하고, 요구 사항을 만족하는지 평가할 것이다.

  • PDF