• Title/Summary/Keyword: Voting scheme

Search Result 84, Processing Time 0.025 seconds

A Dependability Analysis of the Group Management Protocol for Intrusion Tolerance of Essential Service (필수 서비스의 침입감내를 위한 그룹관리 프로토콜의 신뢰성 분석)

  • Kim, Hyung-Jong;Lee, Tai-Jin
    • Journal of the Korea Society for Simulation
    • /
    • v.16 no.1
    • /
    • pp.59-68
    • /
    • 2007
  • IT (Intrusion Tolerant) technology is for guaranteeing the availability of service for certain amount time against the attacks which couldn't be prevented by the currently deployed information security countermeasures. IT (Intrusion Tolerant) technology mainly makes use of the replication of service and system fur enhancing availability, and voting scheme and GMP (Croup Management Protocol) are used for the correctness of service. This paper presents a scheme to analyze dependability of IT (Intrusion Tolerant) technology through probabilistic and simulation method. Using suggested analysis scheme, we can analyze the robustness and make a sensible trade-offs in of IT (Intrusion Tolerant) technology.

  • PDF

Extension of Votopia to Mobile Voting

  • Lee, Hyunrok;Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.225-229
    • /
    • 2002
  • The electronic voting becomes new challenging area in cryptographic application. A variety of schemes are designed and implemented based on cryptographic protocols. Initiated by ICU, one of best practices was votopia[1] which was successfully served into the Internet voting based on modified Ohkubo et al.'s scheme[2] under Public Key Infrastructure (PKI) and Java technology. Votopia was used to select the Most Valuable Player and Best Goal Keepers of 2002 FIFA World Cup Korea/Japan$\^$TM/ through the Internet where most voters can access and cast their ballots from any place and at any time. However, votopia assumed that the resources of the Internet voters only connected via wired environment. In this paper, we suggest how to extend votopia to mobile voting which has limited computing resources.

  • PDF

A Voter Verifiable Receipt in Electronic Voting with Improved Reliability (전자투표 신뢰성 향상을 위한 투표자 검증용 영수증 발급 기술)

  • Lee Kwang-Woo;Lee Yun-Ho;Won Dong-Ho;Kim Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.119-126
    • /
    • 2006
  • In order to improve voters' reliability in electronic voting system, voter verifiable receipt technique is being actively researched. Since the receipt should be verifiable not only inside but also outside a polling place, it satisfies the requirements, individual verifiability and receipt-freeness. In the previous researches, there are some problems that special paper and printer is necessary or frequent monitoring is needed to confirm the voting machine's trustworthiness. In this paper, we propose a new receipt issuing scheme. Our scheme does not require any special equipments such as special paper and printer or optical scanner. In addition to that it does not require voters to trust any devices in the polling station and there is no need of frequent observations to the voting machines.

Authentication Key Distribution Method for Improving Energy Efficiency in Probabilistic Voting-based Filtering Scheme based Sensor Networks (센서 네트워크 기반의 확률적 투표 여과 기법에서 에너지 향상을 위한 인증 키 분배 기법)

  • Nam, Su-Man;Cho, Tae Ho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2015.01a
    • /
    • pp.271-272
    • /
    • 2015
  • 센서 네트워크에서 센서는 제한적인 자원 때문에 다양한 공격으로부터 취약하다. 이러한 공격 중 하나인 허위 보고서 삽입 공격은 불필요한 에너지 소모와 허위 알람을 유발한다. 이 공격의 피해를 줄이기 위한 확률적 투표 여과 기법은 검증 노드를 통해 보고서의 맥들을 검증한다. 그러나 허위 보고서가 검증 노드까지 도달하는 데 불필요한 에너지가 소비된다. 본 논문에서, 우리의 제안 기법은 소스의 다음 노드에 키를 배포하여 허위 보고서 삽입 공격을 효율적으로 감지한다. 따라서 제안 기법은 기존 기법보다 에너지 효율성 향상을 기대할 수 있다.

  • PDF

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.

Zero-Watermarking Algorithm in Transform Domain Based on RGB Channel and Voting Strategy

  • Zheng, Qiumei;Liu, Nan;Cao, Baoqin;Wang, Fenghua;Yang, Yanan
    • Journal of Information Processing Systems
    • /
    • v.16 no.6
    • /
    • pp.1391-1406
    • /
    • 2020
  • A zero-watermarking algorithm in transform domain based on RGB channel and voting strategy is proposed. The registration and identification of ownership have achieved copyright protection for color images. In the ownership registration, discrete wavelet transform (DWT), discrete cosine transform (DCT), and singular value decomposition (SVD) are used comprehensively because they have the characteristics of multi-resolution, energy concentration and stability, which is conducive to improving the robustness of the proposed algorithm. In order to take full advantage of the characteristics of the image, we use three channels of R, G, and B of a color image to construct three master shares, instead of using data from only one channel. Then, in order to improve security, the master share is superimposed with the copyright watermark encrypted by the owner's key to generate an ownership share. When the ownership is authenticated, copyright watermarks are extracted from the three channels of the disputed image. Then using voting decisions, the final copyright information is determined by comparing the extracted three watermarks bit by bit. Experimental results show that the proposed zero watermarking scheme is robust to conventional attacks such as JPEG compression, noise addition, filtering and tampering, and has higher stability in various common color images.

Proxy-Quorum Based Replication Control Schemes for Mobile Internet Systems (이동형 인터넷 기기를 위한 위임 정족수 기반의 복제데이터 제어 기법)

  • Byun Si-Woo
    • Journal of Internet Computing and Services
    • /
    • v.5 no.1
    • /
    • pp.51-57
    • /
    • 2004
  • Mobile Internet allows users to request critical information and receive swift responses at any places, but mobile users could suffer from unreliable and ill-timed services due to the characteristics of wireless media, One way that reduces possibility of the unsatisfactory services is data replication. Data Replica1ion, however, inevitably induces the overhead of maintaining replica consistency which requires more expensive synchronization mechanism. We propose a new replicated data management scheme in distributed mobile environment, In order to alleviate negative impact of synchronization message overhead in fault-prone mobile Internet environment, we devise a new replication control scheme called proxy quorum consensus (PQC), PQC minimizes the message overhead by coordinating quorum access activities by means of proxy mediated voting (PMV) which exploits reliable proxy hosts instead of unreliable mobile hosts in voting process, We also propose a simulation model to show the performance of PQC. Based on the results of the performance evaluation, we conclude that PQC scheme outperforms the traditional schemes.

  • PDF

The Server based Realtime Biometric Signature Scheme (서버 기반 실시간 바이오메트릭 서명 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.11 no.9
    • /
    • pp.173-179
    • /
    • 2013
  • In a biometric authentication scheme, a user's biometric data that is unique to the user is used to prove the user's identity to the third party. Since the user should have to participate in every authentication sessions, it's not possible to delegate other users to authenticate instead of himself/herself. In a biometric signature scheme, contrary to authentication scheme, a user's biometric data is used to prove that "this message is signed by the signer who claims to be" to the third party. However, once the biometric key is created, it can be accessed by the signer. Thus, it's possible to lend the biometric key to other users. In this study, the server based biometric realtime signature scheme is proposed. The proposed scheme can be applied to sign the vote in electronic voting or to authenticate the copyright owner in DRM enabled mobile commerce where the proxy signatures are not allowed.

A Strong Designated Verifiable DL Based Signcryption Scheme

  • Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.8 no.4
    • /
    • pp.567-574
    • /
    • 2012
  • This paper presents a strong designated verifiable signcryption scheme, in which a message is signcrypted by a signcryptor and only a specific receiver, who called a "designated verifier", verifies it using his own secret key. The scheme is secure, as an adversary can not verify the signature even if the secret key of the signer is compromised or leaked. The security of the proposed scheme lies in the complexity of solving two computationally hard problems, namely, the Discrete Logarithm Problem (DLP) and the Integer Factorization Problem (IFP). The security analysis of the scheme has been done and it is proved that, the proposed scheme can withstand an adaptive chosen ciphertext attack. This scheme can be very useful in organizations where there is a need to send confidential documents to a specific recipient. This scheme can also be applicable to real life scenarios, such as, e-commerce applications, e-banking and e-voting.