Academic literature on the topic 'Electronic voting'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Electronic voting.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Electronic voting"

1

V, Anish, Balaji M, and Santhosh Kumar S. "Aadhar Based Electronic Voting System." International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (April 30, 2018): 1634–37. http://dx.doi.org/10.31142/ijtsrd11537.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sadiku, Matthew N. O., Adebowale E. Shadare, and Sarhan M. Musa. "Electronic Voting." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 8 (August 30, 2017): 83. http://dx.doi.org/10.23956/ijarcsse.v7i8.28.

Full text
Abstract:
Election is a democratic process by which a group of individuals choose between alternatives. It allows citizens to choose their leaders. Demand for accurate election process has led governments worldwide to adopt electronic voting, which is a smarter way. This is the next stage in the evolution of democracy and part of the digital government initiatives. The aim of this paper is to present a brief introduction to electronic voting.
APA, Harvard, Vancouver, ISO, and other styles
3

Cranor, Lorrie Faith. "Electronic voting." XRDS: Crossroads, The ACM Magazine for Students 2, no. 4 (April 1996): 12–16. http://dx.doi.org/10.1145/332159.332163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Epstein, Jeremy. "Electronic Voting." Computer 40, no. 8 (August 2007): 92–95. http://dx.doi.org/10.1109/mc.2007.271.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Salman, Hind, Dr Rehab Hasan, and Dr Ekhlas K. Gbashi. "Development of Electronic Elections Systems: A Review." Webology 19, no. 1 (January 20, 2022): 1750–62. http://dx.doi.org/10.14704/web/v19i1/web19117.

Full text
Abstract:
Electronic voting is fast growing rapidly and offers more benefits than traditional paper voting. The use of technology in the voting process has received a lot of attention in recent years. The existing voting systems have several security flaws, and proving even basic security characteristics regarding them is challenging. E-voting system using blockchain works as a step towards creating secure and transparent environment for elections, where the users will be able to view the total votes casted in real time without having the permission to edit after elections get over. The popularity of E-voting system is increasing in countries all over the world, for that reason this research presents a brief overview to evaluate previous national electronic voting systems in a variety of nations, how they evolved and what were their disadvantages before the appearance of blockchain technology. Then we explain the blockchain technology as well as review some of the electronic voting systems that use blockchain technology and present the strengths and weaknesses of it.
APA, Harvard, Vancouver, ISO, and other styles
6

Pilipović, Dragolјub, and Želјko Gavrić. "STAVOVI MLADIH PREMA ELEKTRONSKOM GLASANJU." FBIM Transactions 9, no. 1 (April 15, 2021): 99–108. http://dx.doi.org/10.12709/fbim.09.09.01.10.

Full text
Abstract:
Every state structure can be seen as a service to citizens, including e-government. That is why one such service will be described - the electronic voting service. Electronic voting (abbreviated e-voting) is one of the forms of remote voting that is primarily used in political elections. E-voting is reflected in the use of at least one electronic device for the service. Each e-voting system has its requirements, characteristics, and features, but the perception of its users - voters is also important. This paper examines the effect of socio-demographic factors (such as gender, age, faculty, and field to which the faculty belongs) on the readiness of young people to use e-voting in elections. Sociological research to date has shown that young people are among the leading strata of society in terms of their willingness to take advantage of the new ICTs, including e-voting. In that sense, we will try to determine the attitudes of young people towards e-voting on the example of young people, students at all faculties and departments of one university, and whether is there a regularity or connection between some socio-demographic factors and attitudes towards e-voting.
APA, Harvard, Vancouver, ISO, and other styles
7

S, Jones Arthi, Kousalya R, and Kumari M. "Manifest Electronic Voting Machine Using Image Processing." International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (April 30, 2018): 1893–98. http://dx.doi.org/10.31142/ijtsrd11509.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Johnson, Dennis W. "Rethinking Electronic Voting." Journal of Political Marketing 3, no. 3 (October 6, 2004): 107–9. http://dx.doi.org/10.1300/j199v03n03_07.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Karmanis Karmanis. "ELECTRONIC-VOTING (E-VOTING) DAN PEMILIHAN UMUM." MIMBAR ADMINISTRASI FISIP UNTAG Semarang 18, no. 2 (October 22, 2022): 11–24. http://dx.doi.org/10.56444/mia.v18i2.576.

Full text
Abstract:
Indonesia sebagai negara demokrasi sudah menggunakan metode E-Voting sebagai sarana demokrasi, walaupun baru diterapkan di tingkat pemilihan kepala dusun dan kepala desa. Sistem pemungutan suara elektronik (e-voting) harus diseriusi dan menjamin transparansi, kepastian, keamanan akuntabilitas, dan akurasi. Selain kesiapan teknologi, tentunya harus didukung dengan kesiapan masyarakat dalam melaksanakan sistem e-voting ini ke depannya. Ketidaksiapan dan kurangnya sosialisasi pemerintah terhadap e-voting juga dapat menjadi faktor pemicu kegagalan dalam penerapan sistem ini. Sejak pandemi Covid-19 yang menyebar diseluruh dunia, melumpuhkan kegiatan manusia khusus di Indonesia. Pemilihan Kepala Daerah di Indonesia yang diselenggarakan pada 9 Desember 2020 mengalami polemik physical distancing ditengah pandemi Covid-19. Penerapan sistem E-Voting telah dilakukan oleh beberapa negara misalkan di Brajil, India, Swiss dan Australia mendapatkan respon positif dalam masyarakat, namun juga terdapat kekurangan dalam pelaksanaannya. Metode penelitian diskriptif kwalitatif dengan pendekatan perbandingan data sekunder. Hasil penelitian ini, sistem E-Voting dalam Pemilihan Umum dapat meningkatkan nilai demokrasi khusus peningkatan partisipasi masyarakat dan memberikan keefektivan serta keefesienan dalam proses pemilihan berlangsung. Namun, penerapan sistem E-Voting masih terkendala dengan adanya hacker yang bisa membobol sistem serta kesiapan pemerintah dalam penggunaan E-Voting.
APA, Harvard, Vancouver, ISO, and other styles
10

Pankratova, V. O. "Electronic voting as an element of electronic democracy: the experience of EU countries." Analytical and Comparative Jurisprudence, no. 6 (December 27, 2023): 152–56. http://dx.doi.org/10.24144/2788-6018.2023.06.26.

Full text
Abstract:
The rapid development of information technologies and digital transformation affects various spheres of social relations. Democratic processes in the country, particularly voting, are no exception in this direction. Note that voting and elections are the main components of modern societies, as elections impact citizens' lives and well-being. There is a widespread tendency to reduce participation due to the inconvenience of face-to-face voting. One of the methods of increasing the number of voters is the introduction of electronic voting. The author notes that electronic voting covers several types of electronic means in elections for direct voting and counting votes. The work also considers the peculiarities of the Internet or online voting. The positive aspects of electronic voting are analyzed, in particular, such as the automation and simplification of the election process, the increase in participation, and the depreciation of the time required to announce the results. At the same time, the author points out the risks that arise when using electronic voting: falsification of elections, violation of the secrecy of the election, technical failure, etc. The paper analyzes the peculiarities of the use of electronic voting machines in Germany and other EU countries. In particular, it indicated that Estonia has a positive experience implementing Internet voting. It had determined that such a vote is unique because it becomes available online only before Election Day during the early voting period, which usually lasts one week. It emphasized that Estonia remains the only country in the world that has been using a digital voting alternative since 2005, involving young people inside the country and Estonians living abroad in the electoral and political process. The author notes that such success is due to several factors: people's trust in the authorities, a developed data security system, and the availability of a technological foundation built long before the first attempt at e-voting. It had determined that other countries are trying to adopt Estonia's experience, offering an alternative voting method. The author notes that this is limited to installing special voting machines. The work summarizes that electronic voting involves implementing the latest information technologies for the election process. However, the introduction of electronic voting technology itself needs to be clarified.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Electronic voting"

1

Ødegård, Rune Steinsmo. "Electronic voting systems." Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2006. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9499.

Full text
Abstract:

We present the cryptographic primitives needed in the construction of electronic voting systems based on homomorphic encryptions and on verifiable secret sharing. Then "The theory and implementation of an electronic voting system" by Ivan Damgård, Jens Groth and Gorm Salomonsen is presented as an example of electronic voting systems based on homomorphic encryptions, while "Multi-authority secret-ballot election with linear work" by Ronald Cramer, Matthew Franklin, Berry Schoenmakers and Moti Yung is presented as an example of electronic voting systems based on verifiable secret sharing. Moreover, the mathematical background for these systems are studied with particular emphasis on the security issues of the relevant sub-protocols. Comparing these two examples we find that the presented voting system based on verifiable secret sharing is more secure then the one based on homomorphic encryptions, both in regard to privacy and robustness. On the other hand, we find that the presented voting system based on homomorphic encryptions is more efficient then the one based on verifiable secret sharing.

APA, Harvard, Vancouver, ISO, and other styles
2

Storer, Timothy W. "Practical pollsterless remote electronic voting." Thesis, St Andrews, 2007. http://hdl.handle.net/10023/223.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Guasch, Castelló Sandra. "Individual verifiability in electronic voting." Doctoral thesis, Universitat Politècnica de Catalunya, 2016. http://hdl.handle.net/10803/387119.

Full text
Abstract:
This PhD Thesis is the fruit of the job of the author as a researcher at Scytl Secure Electronic Voting, as well as the collaboration with Paz Morillo, from the Department of Applied Mathematics at UPC and Alex Escala, PhD student. In her job at Scytl, the author has participated in several electronic voting projects for national-level binding elections in different countries. The participation of the author covered from the protocol design phase, to the implementation phase by providing support to the development teams. The thesis focuses on studying the mechanisms that can be provided to the voters, in order to examine and verify the processes executed in a remote electronic voting system. This work has been done as part of the tasks of the author at the electronic voting company Scytl. Although this thesis does not talk about system implementations, which are interesting by themselves, it is indeed focused on protocols which have had, or may have, an application in the real world. Therefore, it may surprise the reader by not using state of the art cryptography such as pairings or lattices, which still, although providing very interesting properties, cannot be efficiently implemented and used in a real system. Otherwise, the protocols presented in this thesis use standard and well-known cryptographic primitives, while providing new functionalities that can be applied in nowadays electronic voting systems. The thesis has the following contents: A survey on electronic voting systems which provide voter verification functionalities. Among these systems we can find the one used in the Municipal and Parliamentary Norwegian elections of 2011 and 2013, and the system used in the Australian State of New South Wales for the General State Elections in 2015, in which the author has had an active participation in the design of their electronic voting protocols. A syntax which can be used for modeling electronic voting systems providing voter verifiability. This syntax is focused on systems characterized by the voter confirming the casting of her vote, after verifying some evidences provided by the protocol. Along with this syntax, definitions for the security properties required for such schemes are provided. A description of the electronic voting protocol and system which has been used in 2014 and 2015 elections in the Swiss Canton of Neuchâtel, which has individual verification functionalities, is also provided in this thesis, together with a formal analysis of the security properties of the scheme and further extensions of the protocol. Finally, two new protocols which provide new functionalities respect to those from the state of the art are proposed: A new protocol providing individual verifiability which allows voters to defend against coertion by generating fake proofs, and a protocol which makes a twist to individual verifiability by ensuring that all the processes executed by the voting device and the remote server are correct, without requiring an active verification from the voter. A formal analysis of the security properties of both protocols is provided, together with examples of implementation in real systems.
Aquesta tesi és fruit de la feina de l'autora com a personal de recerca a la empresa Scytl Secure Electtronic Voting, així com de la col·laboració amb la Paz Morillo, del departament de matemàtica aplicada a la UPC, i el Alex Escala, estudiant de doctorat. A la feina a Scytl, l'autora ha participat a varis projectes de vot electrònic per a eleccions vinculants a nivell nacional, que s'han efectuat a varis països. La participació de la autora ha cobert tant la fase de disseny del protocol, com la fase de implementació, on ha proveït suport als equips de desenvolupament. La tesi estudia els mecanismes que es poden proporcionar als votants per a poder examinar i verificar els processos que s'executen en sistemes de vot electrònic. Tot i que la tesi no parla de la implementació dels sistemes de vot electrònic, sí que s'enfoca en protocols que han tingut, o poden tenir, una aplicació pràctica actualment. La tesi té els continguts següents: Un estudi en sistemes de vot electrònic que proporcionen funcionalitats per a que els votants verifiquin els processos. Entre aquests sistemes, trobem el que es va utilitzar a les eleccions municipals i parlamentàries a Noruega als anys 2011 i 2013, així com el sistema utilitzat a l'estat Australià de New South Wales, per a les eleccions generals de 2015, sistemes en els que l'autora ha participat directament en el diseny dels seus protocols criptogràfics. La tesi també conté una sintaxi que es pot utilizar per modelar sistemes de vot electrònic que proporcionen verificabilitat individual (on verifica el votant). Aquesta sintaxi s'enfoca en sistemes caracteritzats pel fet de que el votant confirma la emissió del seu vot un cop ha verificat unes evidències sobre ell, proporcionades pel protocol. A més de la sintaxi, es proporcionen definicions de les propietats de seguretat d'aquestts sistemes. La tesi també conté una descripció del sistema i protocol de vot electrònic que s'utilitza al cantó Suís de Neuchâtel a partir del 2014, el qual té funcionalitats per a que els votants verifiquin certs processos del sistema. La tesi a més conté un anàlisi de la seguretat de l'esquema, així com possibles extensions del protocol. Finalment, la tesi inclou dos protocols nous que proporcionen noves característiques i funcionalitats respecte als existents a l'estat de l'art de la tècnica. El primer permet a un votant defendre's de un coaccionador generant proves falses, i el segon fa un canvi de paradigma de la verificabilitat individual, de forma que el votant no ha de verificar certs processos per a saber que s'han efectuant correctament. La tesi inclou un anàlisi formal de les propietats de seguretat dels dos protocols, així com exemples de com podrien ser implementats en un escenari real.
APA, Harvard, Vancouver, ISO, and other styles
4

Cornejo, Ramírez Mario Sergei. "An elastic electronic voting system." Tesis, Universidad de Chile, 2015. http://repositorio.uchile.cl/handle/2250/136271.

Full text
Abstract:
Magíster en Ciencias, Mención Computación
En los últimos años, organizaciones y movimientos sociales han aparecido demandando más participación en políticas públicas. En éstas organizaciones, los miembros demandan ser parte del proceso de toma de decisiones el cual generalmente se realiza mediante iniciativas de voto directo entre los miembros. Además utilizan Internet intensamente como la plataforma principal de comunicación y tienden a confundir sistemas de encuestas con herramientas de votación electrónica. Por otra parte, no es claro que software se debe utilizar, y la debilidad de la mayoría de éstos que tienen con respecto a la robustez (capacidad de computar bien el resultado) más que con la privacidad del voto, además de la facilidad de uso. Como una forma de mejorar la participación, nosotros proponemos un sistema de votación electrónica para ese segmento, que incluye organizaciones sociales, federaciones de estudiantes, colegios, sindicatos, sociedades profesionales, etc. El problema de votación electrónica ha sido ampliamente estudiado por criptógrafos, y hoy en día, existen varios protocolos para resolver problemas específicos a votación electrónica. Nosotros proponemos una solución que toma en consideración esas soluciones existentes combinadas con protocolos de sistemas distribuidos para introducir un sistema de votación electrónica remota elástica. El sistema utiliza la tecnología elastic computing de Amazon que permite escalar en términos de capacidad de computación y alta disponibilidad junto al anonimato de los votantes y la garantía que el voto fue correctamente contado. Concretamente, el sistema está pensado sobre cinco principios: i) Computación elástica, ii) Internet iii) Facilidad de uso, iv) Anonimato y computación verificable, v) Cliente liviano. El objetivo de esta tesis no es solamente resolver el problema abierto descrito anteriormente, sino también establecer una base sólida para plataformas de votación electrónicas a través de Internet. De este modo, nosotros creamos un nuevo sistema de votación electrónica en donde el votante no realiza ninguna computación grande, sino que la trasladamos al servidor, que idealmente está en una plataforma de Cloud Computing como Amazon Web Services. Esta técnica previene ataques de denegación de servicio, robo de identidad y accesos no autorizados, al mismo tiempo preserva la privacidad y la verificabilidad. La plataforma se probó en un caso real, concretamente en una experiencia de votación electrónica en donde los chilenos demandando su derecho a voto en el extranjero, pudieron votar en una elección simbólica. Se presenta la experiencia, los problemas y las soluciones que encontramos utilizando un sistema de identificación simple. Esta proyecto nos permitió estudiar de forma técnica, política y práctica aplicaciones de votación electrónica en América Latina.
APA, Harvard, Vancouver, ISO, and other styles
5

Mateu, Meseguer Víctor. "New approaches for electronic voting paradigms." Doctoral thesis, Universitat de Lleida, 2015. http://hdl.handle.net/10803/378641.

Full text
Abstract:
La democràcia es el sistema de govern més utilitzat al món. No obstant, en un món cada vegada més globalitzat, la idea de mobilitzar la gent per votar en un col·legi electoral gestionat per persones resulta antiquada tot i ser la implementació més comú en l'actualitat. Millorar aquesta situació mitjançant l'ús de les tecnologies de la informació sembla una evolució òbvia i molt demanada però, malgrat l'existència d'algunes implementacions en entorns reals, encara no ha estat utilitzada excepte en comptades ocasions. Obrir la porta d'unes eleccions a les tecnologies de la informació implica l'obertura dels protocols de votació a un nou conjunt d'atacs contra aquests. Tenint en compte els requisits d'una elecció: privacitat del votant i integritat de l'elecció, les solucions actuals passen per implementar l'elecció seguint un dels tres paradigmes de vot segurs: barreja de vots, recompte homomòrfic o signatura cega. En aquesta tesi, es proposen nous protocols per als diferents paradigmes. La primera proposta consisteix en un sistema de vot que, basant-se en una informació redundant enviada pel votant, és capaç de realitzar una barreja de vots amb cost negligible incrementant lleugerament el cost del recompte. Per al paradigma de recompte homomòrfic, es proposa una prova de validesa del vot basada en les proves utilitzades per demostrar la correctesa en sistemes amb barreja de vots. Aquesta solució permet utilitzar les millores realitzades sobre el paradigma de barreja de vots per al seu ús en el paradigma de recompte homomòrfic. Finalment, es plantegen dues solucions per a eleccions del paradigma de signatura cega. La primera utilitza credencials generades amb signatura cega per permetre als votants vàlids enviar el seu vot sense que es conegui la seva identitat. La segona resol el problema del vot doble en aquest paradigma mitjan cant una construcció que utilitza un sistema de moneda electrònica off-line.
La democracia es el sistema de gobierno más usado en el mundo. No obstante, en un mundo cada vez más globalizado, la idea de movilizar a la gente para votar en un colegio electoral gestionado por personas resulta anticuada a pesar de ser la implementación más común en la actualidad. Mejorar esta situación mediante el uso de las tecnologías de la información parece una evolución obvia y muy solicitada pero, a pesar de unas pocas adaptaciones, aún no ha sido usada salvo en escasas ocasiones. Abrir la puerta de unas elecciones a las tecnologías de la información lleva implícita la apertura de los protocolos de voto a un nuevo conjunto de ataques contra estos. Teniendo en cuenta los requisitos de una elección: privacidad del votante e integridad de la elección, las soluciones actuales pasan por implementar la elección siguiendo uno de los tres paradigmas de voto seguros: mezcla de votos, recuento homomórfico o firma ciega. En esta tesis, se proponen nuevos protocolos para los distintos paradigmas. La primera propuesta consiste en un sistema de voto bajo el paradigma de mezcla de votos que, basándose en una información redundante enviada por el votante, es capaz de realizar una mezcla de votos con un coste negligible incrementando ligeramente el coste del recuento. Para el paradigma de recuento homomórfico, se propone una prueba para verificar que el voto es válido basada en las pruebas de correctitud en sistemas con mezcla de votos. Esta solución permite usar las mejoras realizadas en el paradigma de mezcla de votos para su uso en el paradigma de recuento homomórfico. Finalmente, se proponen dos nuevos protocolos del paradigma de firma ciega. El primero utiliza credenciales generadas con firma ciega para permitir a votantes válidos enviar su voto sin que se conozca su identidad. El segundo resuelve el problema del voto doble en el paradigma de firma ciega mediante una construcción que utiliza un sistema de moneda electrónica off-line.
Democracy is the most established government system in the world. However, in an increasingly globalized world, the idea of requiring people to move in order to cast their vote in the polling station seems outdated, even though it is, nowadays, the most common implementation. An obvious and widely demanded evolution is to improve the election framework by enabling the use of information technologies. Nevertheless, this solution has been implemented few times in real environment elections and the global success of these solutions have been called into question. The use of information technologies in voting protocols improves the quality of the election but, at the same time, it also opens up the voting protocols to new threats. Keeping this attacks in mind and given the election requirements: voter's privacy and election's integrity, the solutions proposed up to date are to implement one of the three secure voting paradigms: mixtype based, homomorphic tally, and blind signature. In this thesis, we present new protocols for the di erent paradigms. Our rst proposal, based on the mix-type paradigm, consists in a voting protocol which is able to perform the ballot mix with negligible cost but slightly increasing the tally cost. The proposed protocol makes use of a proper vote generation based on sending secret redundant information with the ballot when it is cast. For the homomorphic tally paradigm, we propose a zero knowledge proof of correctness of the ballot based on the proofs used to demonstrate the correctness of a shu e in the mix-type paradigm. This protocol makes possible to use the improvements on the shu e correctness proofs in the homomorphic tally paradigm. Finally, two di erent protocols are also proposed for the blind signature paradigm. The rst one uses credentials generated by means of a blind signature which allow eligible voters to cast their vote without leaking information about their identity. The second one is focused on solving the double voting problem in this paradigm. The protocol proposed uses o -line e-coin systems to provide anonymity disclosure in case of double voting.
APA, Harvard, Vancouver, ISO, and other styles
6

Kersting, Norbert. "Electronic voting : globaler Trend oder Utopie?" Universität Potsdam, 2005. http://opus.kobv.de/ubp/texte_eingeschraenkt_welttrends/2010/4800/.

Full text
Abstract:
The author discusses the issue whether the internet and other electronic sources should be used for elections. Online-elections can make the electoral process not only less complex but also cheaper, thus the analysis faster and more reliable. The lower costs could, in turn, lead to a new impulse on direct-democracy-instruments. Comparing the USA, Great Britain, Germany and Switzerland the article provides information about national strategies, discourses and problems, and shows the different political and cultural settings.
APA, Harvard, Vancouver, ISO, and other styles
7

Xia, Zhe. "Secure electronic voting : design and analysis." Thesis, University of Surrey, 2009. http://epubs.surrey.ac.uk/843264/.

Full text
Abstract:
Voting systems have played an important role in human democracy for thousands of years. In traditional voting systems, all received votes are tallied manually. For large scale elections, this method is not only inefficient, but also error prone making it hard to provide a completely accurate result. An initial motivation for introducing mechanical or electronic support has been to provide efficient tallying and cost reduction. Although voting equipment, e.g. lever machines or DRE machines, can be designed under very strict standards, or independently verified by third parties, their internal workings are still hidden when they are used in an election. Thus, voters have to trust that the system will correctly tally the election. However, recent high-profile reports have exposed that some such equipment in fact suffers from a variety of security flaws. In recent years, thanks to the improvement of cryptographic techniques, researchers have found some mathematical solutions to design secure voting systems, in which security is the key feature; the correct behaviour of these systems can be verified publicly, without the loss of voter privacy. As a result, instead of trusting the provided equipment or election officials, voters can themselves verify that their votes have been correctly counted. This thesis has contributed to the research of secure voting systems in two aspects; First, it has analysed two existing secure voting systems, the Voting Ducks scheme by Kutylowski et al. and the Pret a Voter with Paillier encryption scheme by Ryan. The thesis has identified a number of security flaws within these two systems which were not previously known. Second, the thesis has introduced a number of contributions extending the design of the Pret a Voter protocols. Not only are the extended systems better equipped to handle different election methods, but also they enjoy more security features.
APA, Harvard, Vancouver, ISO, and other styles
8

Dossogne, Jérôme. "Advances in secure remote electronic voting." Doctoral thesis, Universite Libre de Bruxelles, 2015. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/219608.

Full text
Abstract:
In this document, most readers should be easily introduced to the challengesoffered to a designer, an implementer and a user when using electronic voting.Some of these challenges are receiving an answer in the second part of thedocument where we introduce and describe several distinct scientific resultsobtained during our years as PhD student covering essentially the years 2009 to2011 included. All these results are aimed towards either better understandingthe issues of electronic voting or solving them. Nonetheless, a reader might beinterested in picking one of these contributions to use for his own electronicvoting system while leaving the rest. That is, the different chapters of thesecond part of the document are able to stand on their own most of the timeand could be used without the others which leads us to introduce each of themseparately.After concluding in the third part, we provide a certain amount of appendicesthat were not thoroughly discussed within the second part of the documentbut that might be of interest to the reader. These appendices are made ofvarious researches, collaborations and analyzes that we performed during thosesame years and which are related to electronic voting.
Doctorat en Sciences
info:eu-repo/semantics/nonPublished
APA, Harvard, Vancouver, ISO, and other styles
9

Liburd, Soyini (Soyini Denise) 1980. "An N-version electronic voting system." Thesis, Massachusetts Institute of Technology, 2004. http://hdl.handle.net/1721.1/28441.

Full text
Abstract:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2004.
Includes bibliographical references (p. 103-109).
The ballot battles of the 2000 US Presidential Election clearly indicate that existing voting technologies and processes are not sufficient to guarantee that every eligible voter is granted their right to vote and implicitly to have that vote counted, as per the fifteenth, nineteenth, twenty fourth and twenty sixth amendments to the US constitution [1-3]. Developing a voting system that is secure, correct, reliable and trustworthy is a significant challenge to current technology [3, 4]. The Secure Architecture for Voting Electronically (SAVE) demonstrates that N-version programming increases the reliability and security of its systems, and can be used to increase the trustworthiness of systems. Further, SAVE demonstrates how a viable practical approach to voting can be created using N-version programming. SAVE represents a significant contribution to voting technology research because of its design, and also because it demonstrates the benefits of N-version programming and introduces these benefits to the field of voting technology.
by Soyini D. Liburd.
M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
10

Cohen, Sharon B. "Auditing technology for electronic voting machines." Thesis, Massachusetts Institute of Technology, 2005. http://hdl.handle.net/1721.1/33119.

Full text
Abstract:
Thesis (M. Eng. and S.B.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2005.
Includes bibliographical references (leaf 63).
Direct Recording Electronic (DRE) voting machine security has been a significant topic of contention ever since Diebold voting machine code turned up on a public Internet site in 2003 and computer scientists at Johns Hopkins University declared the machine "unsuitable for use in a general election." Since then, many people from computer scientists to politicians have begun to insist that DREs be equipped with a paper trail. A paper trail provides a paper printout for the voter to approve at the end of each voting session. Although there have been strong political efforts to place paper trails on DRE machines, there have not been any scientific studies to indicate that paper trails are effective audits. This work describes a user study done to compare paper trails to audio audits, a new proposal for DRE auditing. Participants in the study completed four elections on a voting machine with a paper trail and four elections on a machine with an audio trail. There were purposeful mistakes inserted into the audits on some of the machines. Results from the study indicated that participants were able to find almost 10 times as many errors in the audio audit then they were able to find in the paper trail. Voters' attitudes towards the paper audit were extremely apathetic, and voters did not spend much time reviewing their paper record. When asked which type of audit voters would prefer for their own county elections, almost all voters preferred the VVPAT. These results indicate that newer alternative audit technology holds great promise in delivering a safe and accurate audit and further that paper trails have some significant design obstacles that need to be overcome before they will be effective audits.
by Sharon B. Cohen.
M.Eng.and S.B.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Electronic voting"

1

Krimmer, Robert, Melanie Volkamer, David Duenas-Cid, Oksana Kulyk, Peter Rønne, Mihkel Solvak, and Micha Germann, eds. Electronic Voting. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-86942-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Krimmer, Robert, Melanie Volkamer, David Duenas-Cid, Peter Rønne, and Micha Germann, eds. Electronic Voting. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-15911-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Krimmer, Robert, Melanie Volkamer, Nadja Braun Binder, Norbert Kersting, Olivier Pereira, and Carsten Schürmann, eds. Electronic Voting. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68687-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Krimmer, Robert, Melanie Volkamer, Jordi Barrat, Josh Benaloh, Nicole Goodman, Peter Y. A. Ryan, and Vanessa Teague, eds. Electronic Voting. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-52240-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Krimmer, Robert, Melanie Volkamer, Veronique Cortier, Bernhard Beckert, Ralf Küsters, Uwe Serdült, and David Duenas-Cid, eds. Electronic Voting. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-30625-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Krimmer, Robert, Melanie Volkamer, Bernhard Beckert, Ralf Küsters, Oksana Kulyk, David Duenas-Cid, and Mihkel Solvak, eds. Electronic Voting. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Krimmer, Robert, Melanie Volkamer, Véronique Cortier, Rajeev Goré, Manik Hapsara, Uwe Serdült, and David Duenas-Cid, eds. Electronic Voting. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00419-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Volkamer, Melanie, David Duenas-Cid, Peter Rønne, Peter Y. A. Ryan, Jurlind Budurushi, Oksana Kulyk, Adrià Rodriguez Pérez, and Iuliia Spycher-Krivonosova, eds. Electronic Voting. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-43756-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Doherty, Oran. Electronic voting: A report investigating electronic voting. [s.l: The Author], 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gritzalis, Dimitris A., ed. Secure Electronic Voting. Boston, MA: Springer US, 2003. http://dx.doi.org/10.1007/978-1-4615-0239-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Electronic voting"

1

Merino, Louis-Henri. "Electronic Voting." In Trends in Data Protection and Encryption Technologies, 129–33. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_23.

Full text
Abstract:
AbstractRemote electronic voting, where eligible voters can cast votes from anywhere in the world on their device, promises to increase voter turnout, improve accessibility, and reduce costs. However, building a secure online voting system is difficult, involving four essential requirements: integrity, privacy, coercion-resistance, and availability. Moreover, successfully deploying a secure online voting system would require close collaboration among the public and private sectors and academia. The military and intelligence agencies could play an important role in supporting the e-voting operator against cyberattacks meant to deteriorate public trust in the voting outcome.
APA, Harvard, Vancouver, ISO, and other styles
2

Blom, Michelle, Andrew Conway, Peter J. Stuckey, and Vanessa J. Teague. "Shifting the Balance-of-Power in STV Elections." In Electronic Voting, 1–18. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Marcos del Blanco, David Yeregui, David Duenas-Cid, and Héctor Aláiz Moretón. "E-Voting System Evaluation Based on the Council of Europe Recommendations: nVotes." In Electronic Voting, 147–66. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Rodríguez-Pérez, Adrià. "My Vote, My (Personal) Data: Remote Electronic Voting and the General Data Protection Regulation." In Electronic Voting, 167–82. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Romanov, Bogdan, and Yury Kabanov. "The Oxymoron of the Internet Voting in Illiberal and Hybrid Political Contexts." In Electronic Voting, 183–95. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Schürmann, Carsten, Lisa Hartmann Jensen, and Rósa María Sigbjörnsdóttir. "Effective Cybersecurity Awareness Training for Election Officials." In Electronic Voting, 196–212. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Solvak, Mihkel. "Does Vote Verification Work: Usage and Impact of Confidence Building Technology in Internet Voting." In Electronic Voting, 213–28. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Krimmer, Robert, Melanie Volkamer, Bernhard Beckert, Ralf Küsters, Oksana Kulyk, David Duenas-Cid, and Mihkel Solvak. "Correction to: Electronic Voting." In Electronic Voting, C1. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Blom, Michelle, Andrew Conway, Peter J. Stuckey, Vanessa J. Teague, and Damjan Vukcevic. "Random Errors Are Not Necessarily Politically Neutral." In Electronic Voting, 19–35. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Duenas-Cid, David, Iuliia Krivonosova, Radu Serrano, Marlon Freire, and Robert Krimmer. "Tripped at the Finishing Line: The Åland Islands Internet Voting Project." In Electronic Voting, 36–49. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Electronic voting"

1

Kemmerer, Richard M. (Dick). "Electronic voting systems." In the 4th annual workshop. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1413140.1413142.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Ping-Lun, Shao-Hong Yang, and Hsu-Chun Hsiao. "Hybrid-Voting: A Hybrid Structured Electronic Voting System." In WWW '20: The Web Conference 2020. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3366424.3382708.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Dorantes Gonzalez, Marco Antonio, Martha Rosa Cordero Lopez, and Jorge Benjamin Silva Gonzalez. "Official Voting System for Electronic Voting : E-Vote." In Fourth International Conference on Advances in Computing and Information Technology. Academy & Industry Research Collaboration Center (AIRCC), 2014. http://dx.doi.org/10.5121/csit.2014.4508.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Fan, Chun-I., and Wei-Zhe Sun. "Uncoercible Anonymous Electronic Voting." In 9th Joint Conference on Information Sciences. Paris, France: Atlantis Press, 2006. http://dx.doi.org/10.2991/jcis.2006.229.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Foster, David, Laura Stapleton, and Huirong Fu. "Secure Remote Electronic Voting." In 2006 IEEE International Conference on Electro/Information Technology. IEEE, 2006. http://dx.doi.org/10.1109/eit.2006.252212.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Djanali, Supeno, Baskoro Adi Pratomo, Karsono Puguh Nindyo Cipto, Astandro Koesriputranto, and Hudan Studiawan. "Design and development of voting data security for electronic voting (E-Voting)." In 2016 4th International Conference on Information and Communication Technology (ICoICT). IEEE, 2016. http://dx.doi.org/10.1109/icoict.2016.7571928.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sandikkaya, Mehmet Tahir, and Bulent Orencik. "Agent-Based Offline Electronic Voting." In 30th Annual International Computer Software and Applications Conference. IEEE, 2006. http://dx.doi.org/10.1109/compsac.2006.107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mwesigwa, Ezra, and Emily Bagarukayo. "College electronic voting environment (CEVE)." In 2015 IST-Africa Conference. IEEE, 2015. http://dx.doi.org/10.1109/istafrica.2015.7190544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Agrawal, Vivek, and Einar Arthur Snekkenes. "Secure Benchmarking using Electronic Voting." In International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2018. http://dx.doi.org/10.5220/0006827800250040.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Agrawal, Vivek, and Einar Arthur Snekkenes. "Secure Benchmarking using Electronic Voting." In International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2018. http://dx.doi.org/10.5220/0006827801910206.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Electronic voting"

1

Hastings, Nelson, Rene Peralta, Stefan Popoveniuc, and Andrew Regenscheid. Security considerations for remote electronic UOCAVA voting. Gaithersburg, MD: National Institute of Standards and Technology, 2011. http://dx.doi.org/10.6028/nist.ir.7770.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Engel, Bernard, Yael Edan, James Simon, Hanoch Pasternak, and Shimon Edelman. Neural Networks for Quality Sorting of Agricultural Produce. United States Department of Agriculture, July 1996. http://dx.doi.org/10.32747/1996.7613033.bard.

Full text
Abstract:
The objectives of this project were to develop procedures and models, based on neural networks, for quality sorting of agricultural produce. Two research teams, one in Purdue University and the other in Israel, coordinated their research efforts on different aspects of each objective utilizing both melons and tomatoes as case studies. At Purdue: An expert system was developed to measure variances in human grading. Data were acquired from eight sensors: vision, two firmness sensors (destructive and nondestructive), chlorophyll from fluorescence, color sensor, electronic sniffer for odor detection, refractometer and a scale (mass). Data were analyzed and provided input for five classification models. Chlorophyll from fluorescence was found to give the best estimation for ripeness stage while the combination of machine vision and firmness from impact performed best for quality sorting. A new algorithm was developed to estimate and minimize training size for supervised classification. A new criteria was established to choose a training set such that a recurrent auto-associative memory neural network is stabilized. Moreover, this method provides for rapid and accurate updating of the classifier over growing seasons, production environments and cultivars. Different classification approaches (parametric and non-parametric) for grading were examined. Statistical methods were found to be as accurate as neural networks in grading. Classification models by voting did not enhance the classification significantly. A hybrid model that incorporated heuristic rules and either a numerical classifier or neural network was found to be superior in classification accuracy with half the required processing of solely the numerical classifier or neural network. In Israel: A multi-sensing approach utilizing non-destructive sensors was developed. Shape, color, stem identification, surface defects and bruises were measured using a color image processing system. Flavor parameters (sugar, acidity, volatiles) and ripeness were measured using a near-infrared system and an electronic sniffer. Mechanical properties were measured using three sensors: drop impact, resonance frequency and cyclic deformation. Classification algorithms for quality sorting of fruit based on multi-sensory data were developed and implemented. The algorithms included a dynamic artificial neural network, a back propagation neural network and multiple linear regression. Results indicated that classification based on multiple sensors may be applied in real-time sorting and can improve overall classification. Advanced image processing algorithms were developed for shape determination, bruise and stem identification and general color and color homogeneity. An unsupervised method was developed to extract necessary vision features. The primary advantage of the algorithms developed is their ability to learn to determine the visual quality of almost any fruit or vegetable with no need for specific modification and no a-priori knowledge. Moreover, since there is no assumption as to the type of blemish to be characterized, the algorithm is capable of distinguishing between stems and bruises. This enables sorting of fruit without knowing the fruits' orientation. A new algorithm for on-line clustering of data was developed. The algorithm's adaptability is designed to overcome some of the difficulties encountered when incrementally clustering sparse data and preserves information even with memory constraints. Large quantities of data (many images) of high dimensionality (due to multiple sensors) and new information arriving incrementally (a function of the temporal dynamics of any natural process) can now be processed. Furhermore, since the learning is done on-line, it can be implemented in real-time. The methodology developed was tested to determine external quality of tomatoes based on visual information. An improved model for color sorting which is stable and does not require recalibration for each season was developed for color determination. Excellent classification results were obtained for both color and firmness classification. Results indicted that maturity classification can be obtained using a drop-impact and a vision sensor in order to predict the storability and marketing of harvested fruits. In conclusion: We have been able to define quantitatively the critical parameters in the quality sorting and grading of both fresh market cantaloupes and tomatoes. We have been able to accomplish this using nondestructive measurements and in a manner consistent with expert human grading and in accordance with market acceptance. This research constructed and used large databases of both commodities, for comparative evaluation and optimization of expert system, statistical and/or neural network models. The models developed in this research were successfully tested, and should be applicable to a wide range of other fruits and vegetables. These findings are valuable for the development of on-line grading and sorting of agricultural produce through the incorporation of multiple measurement inputs that rapidly define quality in an automated manner, and in a manner consistent with the human graders and inspectors.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography