Academic literature on the topic 'Electronic voting'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Electronic voting.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Electronic voting"
V, Anish, Balaji M, and Santhosh Kumar S. "Aadhar Based Electronic Voting System." International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (April 30, 2018): 1634–37. http://dx.doi.org/10.31142/ijtsrd11537.
Full textSadiku, Matthew N. O., Adebowale E. Shadare, and Sarhan M. Musa. "Electronic Voting." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 8 (August 30, 2017): 83. http://dx.doi.org/10.23956/ijarcsse.v7i8.28.
Full textCranor, Lorrie Faith. "Electronic voting." XRDS: Crossroads, The ACM Magazine for Students 2, no. 4 (April 1996): 12–16. http://dx.doi.org/10.1145/332159.332163.
Full textEpstein, Jeremy. "Electronic Voting." Computer 40, no. 8 (August 2007): 92–95. http://dx.doi.org/10.1109/mc.2007.271.
Full textSalman, Hind, Dr Rehab Hasan, and Dr Ekhlas K. Gbashi. "Development of Electronic Elections Systems: A Review." Webology 19, no. 1 (January 20, 2022): 1750–62. http://dx.doi.org/10.14704/web/v19i1/web19117.
Full textPilipović, Dragolјub, and Želјko Gavrić. "STAVOVI MLADIH PREMA ELEKTRONSKOM GLASANJU." FBIM Transactions 9, no. 1 (April 15, 2021): 99–108. http://dx.doi.org/10.12709/fbim.09.09.01.10.
Full textS, Jones Arthi, Kousalya R, and Kumari M. "Manifest Electronic Voting Machine Using Image Processing." International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (April 30, 2018): 1893–98. http://dx.doi.org/10.31142/ijtsrd11509.
Full textJohnson, Dennis W. "Rethinking Electronic Voting." Journal of Political Marketing 3, no. 3 (October 6, 2004): 107–9. http://dx.doi.org/10.1300/j199v03n03_07.
Full textKarmanis Karmanis. "ELECTRONIC-VOTING (E-VOTING) DAN PEMILIHAN UMUM." MIMBAR ADMINISTRASI FISIP UNTAG Semarang 18, no. 2 (October 22, 2022): 11–24. http://dx.doi.org/10.56444/mia.v18i2.576.
Full textPankratova, V. O. "Electronic voting as an element of electronic democracy: the experience of EU countries." Analytical and Comparative Jurisprudence, no. 6 (December 27, 2023): 152–56. http://dx.doi.org/10.24144/2788-6018.2023.06.26.
Full textDissertations / Theses on the topic "Electronic voting"
Ødegård, Rune Steinsmo. "Electronic voting systems." Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2006. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9499.
Full textWe present the cryptographic primitives needed in the construction of electronic voting systems based on homomorphic encryptions and on verifiable secret sharing. Then "The theory and implementation of an electronic voting system" by Ivan Damgård, Jens Groth and Gorm Salomonsen is presented as an example of electronic voting systems based on homomorphic encryptions, while "Multi-authority secret-ballot election with linear work" by Ronald Cramer, Matthew Franklin, Berry Schoenmakers and Moti Yung is presented as an example of electronic voting systems based on verifiable secret sharing. Moreover, the mathematical background for these systems are studied with particular emphasis on the security issues of the relevant sub-protocols. Comparing these two examples we find that the presented voting system based on verifiable secret sharing is more secure then the one based on homomorphic encryptions, both in regard to privacy and robustness. On the other hand, we find that the presented voting system based on homomorphic encryptions is more efficient then the one based on verifiable secret sharing.
Storer, Timothy W. "Practical pollsterless remote electronic voting." Thesis, St Andrews, 2007. http://hdl.handle.net/10023/223.
Full textGuasch, Castelló Sandra. "Individual verifiability in electronic voting." Doctoral thesis, Universitat Politècnica de Catalunya, 2016. http://hdl.handle.net/10803/387119.
Full textAquesta tesi és fruit de la feina de l'autora com a personal de recerca a la empresa Scytl Secure Electtronic Voting, així com de la col·laboració amb la Paz Morillo, del departament de matemàtica aplicada a la UPC, i el Alex Escala, estudiant de doctorat. A la feina a Scytl, l'autora ha participat a varis projectes de vot electrònic per a eleccions vinculants a nivell nacional, que s'han efectuat a varis països. La participació de la autora ha cobert tant la fase de disseny del protocol, com la fase de implementació, on ha proveït suport als equips de desenvolupament. La tesi estudia els mecanismes que es poden proporcionar als votants per a poder examinar i verificar els processos que s'executen en sistemes de vot electrònic. Tot i que la tesi no parla de la implementació dels sistemes de vot electrònic, sí que s'enfoca en protocols que han tingut, o poden tenir, una aplicació pràctica actualment. La tesi té els continguts següents: Un estudi en sistemes de vot electrònic que proporcionen funcionalitats per a que els votants verifiquin els processos. Entre aquests sistemes, trobem el que es va utilitzar a les eleccions municipals i parlamentàries a Noruega als anys 2011 i 2013, així com el sistema utilitzat a l'estat Australià de New South Wales, per a les eleccions generals de 2015, sistemes en els que l'autora ha participat directament en el diseny dels seus protocols criptogràfics. La tesi també conté una sintaxi que es pot utilizar per modelar sistemes de vot electrònic que proporcionen verificabilitat individual (on verifica el votant). Aquesta sintaxi s'enfoca en sistemes caracteritzats pel fet de que el votant confirma la emissió del seu vot un cop ha verificat unes evidències sobre ell, proporcionades pel protocol. A més de la sintaxi, es proporcionen definicions de les propietats de seguretat d'aquestts sistemes. La tesi també conté una descripció del sistema i protocol de vot electrònic que s'utilitza al cantó Suís de Neuchâtel a partir del 2014, el qual té funcionalitats per a que els votants verifiquin certs processos del sistema. La tesi a més conté un anàlisi de la seguretat de l'esquema, així com possibles extensions del protocol. Finalment, la tesi inclou dos protocols nous que proporcionen noves característiques i funcionalitats respecte als existents a l'estat de l'art de la tècnica. El primer permet a un votant defendre's de un coaccionador generant proves falses, i el segon fa un canvi de paradigma de la verificabilitat individual, de forma que el votant no ha de verificar certs processos per a saber que s'han efectuant correctament. La tesi inclou un anàlisi formal de les propietats de seguretat dels dos protocols, així com exemples de com podrien ser implementats en un escenari real.
Cornejo, Ramírez Mario Sergei. "An elastic electronic voting system." Tesis, Universidad de Chile, 2015. http://repositorio.uchile.cl/handle/2250/136271.
Full textEn los últimos años, organizaciones y movimientos sociales han aparecido demandando más participación en políticas públicas. En éstas organizaciones, los miembros demandan ser parte del proceso de toma de decisiones el cual generalmente se realiza mediante iniciativas de voto directo entre los miembros. Además utilizan Internet intensamente como la plataforma principal de comunicación y tienden a confundir sistemas de encuestas con herramientas de votación electrónica. Por otra parte, no es claro que software se debe utilizar, y la debilidad de la mayoría de éstos que tienen con respecto a la robustez (capacidad de computar bien el resultado) más que con la privacidad del voto, además de la facilidad de uso. Como una forma de mejorar la participación, nosotros proponemos un sistema de votación electrónica para ese segmento, que incluye organizaciones sociales, federaciones de estudiantes, colegios, sindicatos, sociedades profesionales, etc. El problema de votación electrónica ha sido ampliamente estudiado por criptógrafos, y hoy en día, existen varios protocolos para resolver problemas específicos a votación electrónica. Nosotros proponemos una solución que toma en consideración esas soluciones existentes combinadas con protocolos de sistemas distribuidos para introducir un sistema de votación electrónica remota elástica. El sistema utiliza la tecnología elastic computing de Amazon que permite escalar en términos de capacidad de computación y alta disponibilidad junto al anonimato de los votantes y la garantía que el voto fue correctamente contado. Concretamente, el sistema está pensado sobre cinco principios: i) Computación elástica, ii) Internet iii) Facilidad de uso, iv) Anonimato y computación verificable, v) Cliente liviano. El objetivo de esta tesis no es solamente resolver el problema abierto descrito anteriormente, sino también establecer una base sólida para plataformas de votación electrónicas a través de Internet. De este modo, nosotros creamos un nuevo sistema de votación electrónica en donde el votante no realiza ninguna computación grande, sino que la trasladamos al servidor, que idealmente está en una plataforma de Cloud Computing como Amazon Web Services. Esta técnica previene ataques de denegación de servicio, robo de identidad y accesos no autorizados, al mismo tiempo preserva la privacidad y la verificabilidad. La plataforma se probó en un caso real, concretamente en una experiencia de votación electrónica en donde los chilenos demandando su derecho a voto en el extranjero, pudieron votar en una elección simbólica. Se presenta la experiencia, los problemas y las soluciones que encontramos utilizando un sistema de identificación simple. Esta proyecto nos permitió estudiar de forma técnica, política y práctica aplicaciones de votación electrónica en América Latina.
Mateu, Meseguer Víctor. "New approaches for electronic voting paradigms." Doctoral thesis, Universitat de Lleida, 2015. http://hdl.handle.net/10803/378641.
Full textLa democracia es el sistema de gobierno más usado en el mundo. No obstante, en un mundo cada vez más globalizado, la idea de movilizar a la gente para votar en un colegio electoral gestionado por personas resulta anticuada a pesar de ser la implementación más común en la actualidad. Mejorar esta situación mediante el uso de las tecnologías de la información parece una evolución obvia y muy solicitada pero, a pesar de unas pocas adaptaciones, aún no ha sido usada salvo en escasas ocasiones. Abrir la puerta de unas elecciones a las tecnologías de la información lleva implícita la apertura de los protocolos de voto a un nuevo conjunto de ataques contra estos. Teniendo en cuenta los requisitos de una elección: privacidad del votante e integridad de la elección, las soluciones actuales pasan por implementar la elección siguiendo uno de los tres paradigmas de voto seguros: mezcla de votos, recuento homomórfico o firma ciega. En esta tesis, se proponen nuevos protocolos para los distintos paradigmas. La primera propuesta consiste en un sistema de voto bajo el paradigma de mezcla de votos que, basándose en una información redundante enviada por el votante, es capaz de realizar una mezcla de votos con un coste negligible incrementando ligeramente el coste del recuento. Para el paradigma de recuento homomórfico, se propone una prueba para verificar que el voto es válido basada en las pruebas de correctitud en sistemas con mezcla de votos. Esta solución permite usar las mejoras realizadas en el paradigma de mezcla de votos para su uso en el paradigma de recuento homomórfico. Finalmente, se proponen dos nuevos protocolos del paradigma de firma ciega. El primero utiliza credenciales generadas con firma ciega para permitir a votantes válidos enviar su voto sin que se conozca su identidad. El segundo resuelve el problema del voto doble en el paradigma de firma ciega mediante una construcción que utiliza un sistema de moneda electrónica off-line.
Democracy is the most established government system in the world. However, in an increasingly globalized world, the idea of requiring people to move in order to cast their vote in the polling station seems outdated, even though it is, nowadays, the most common implementation. An obvious and widely demanded evolution is to improve the election framework by enabling the use of information technologies. Nevertheless, this solution has been implemented few times in real environment elections and the global success of these solutions have been called into question. The use of information technologies in voting protocols improves the quality of the election but, at the same time, it also opens up the voting protocols to new threats. Keeping this attacks in mind and given the election requirements: voter's privacy and election's integrity, the solutions proposed up to date are to implement one of the three secure voting paradigms: mixtype based, homomorphic tally, and blind signature. In this thesis, we present new protocols for the di erent paradigms. Our rst proposal, based on the mix-type paradigm, consists in a voting protocol which is able to perform the ballot mix with negligible cost but slightly increasing the tally cost. The proposed protocol makes use of a proper vote generation based on sending secret redundant information with the ballot when it is cast. For the homomorphic tally paradigm, we propose a zero knowledge proof of correctness of the ballot based on the proofs used to demonstrate the correctness of a shu e in the mix-type paradigm. This protocol makes possible to use the improvements on the shu e correctness proofs in the homomorphic tally paradigm. Finally, two di erent protocols are also proposed for the blind signature paradigm. The rst one uses credentials generated by means of a blind signature which allow eligible voters to cast their vote without leaking information about their identity. The second one is focused on solving the double voting problem in this paradigm. The protocol proposed uses o -line e-coin systems to provide anonymity disclosure in case of double voting.
Kersting, Norbert. "Electronic voting : globaler Trend oder Utopie?" Universität Potsdam, 2005. http://opus.kobv.de/ubp/texte_eingeschraenkt_welttrends/2010/4800/.
Full textXia, Zhe. "Secure electronic voting : design and analysis." Thesis, University of Surrey, 2009. http://epubs.surrey.ac.uk/843264/.
Full textDossogne, Jérôme. "Advances in secure remote electronic voting." Doctoral thesis, Universite Libre de Bruxelles, 2015. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/219608.
Full textDoctorat en Sciences
info:eu-repo/semantics/nonPublished
Liburd, Soyini (Soyini Denise) 1980. "An N-version electronic voting system." Thesis, Massachusetts Institute of Technology, 2004. http://hdl.handle.net/1721.1/28441.
Full textIncludes bibliographical references (p. 103-109).
The ballot battles of the 2000 US Presidential Election clearly indicate that existing voting technologies and processes are not sufficient to guarantee that every eligible voter is granted their right to vote and implicitly to have that vote counted, as per the fifteenth, nineteenth, twenty fourth and twenty sixth amendments to the US constitution [1-3]. Developing a voting system that is secure, correct, reliable and trustworthy is a significant challenge to current technology [3, 4]. The Secure Architecture for Voting Electronically (SAVE) demonstrates that N-version programming increases the reliability and security of its systems, and can be used to increase the trustworthiness of systems. Further, SAVE demonstrates how a viable practical approach to voting can be created using N-version programming. SAVE represents a significant contribution to voting technology research because of its design, and also because it demonstrates the benefits of N-version programming and introduces these benefits to the field of voting technology.
by Soyini D. Liburd.
M.Eng.
Cohen, Sharon B. "Auditing technology for electronic voting machines." Thesis, Massachusetts Institute of Technology, 2005. http://hdl.handle.net/1721.1/33119.
Full textIncludes bibliographical references (leaf 63).
Direct Recording Electronic (DRE) voting machine security has been a significant topic of contention ever since Diebold voting machine code turned up on a public Internet site in 2003 and computer scientists at Johns Hopkins University declared the machine "unsuitable for use in a general election." Since then, many people from computer scientists to politicians have begun to insist that DREs be equipped with a paper trail. A paper trail provides a paper printout for the voter to approve at the end of each voting session. Although there have been strong political efforts to place paper trails on DRE machines, there have not been any scientific studies to indicate that paper trails are effective audits. This work describes a user study done to compare paper trails to audio audits, a new proposal for DRE auditing. Participants in the study completed four elections on a voting machine with a paper trail and four elections on a machine with an audio trail. There were purposeful mistakes inserted into the audits on some of the machines. Results from the study indicated that participants were able to find almost 10 times as many errors in the audio audit then they were able to find in the paper trail. Voters' attitudes towards the paper audit were extremely apathetic, and voters did not spend much time reviewing their paper record. When asked which type of audit voters would prefer for their own county elections, almost all voters preferred the VVPAT. These results indicate that newer alternative audit technology holds great promise in delivering a safe and accurate audit and further that paper trails have some significant design obstacles that need to be overcome before they will be effective audits.
by Sharon B. Cohen.
M.Eng.and S.B.
Books on the topic "Electronic voting"
Krimmer, Robert, Melanie Volkamer, David Duenas-Cid, Oksana Kulyk, Peter Rønne, Mihkel Solvak, and Micha Germann, eds. Electronic Voting. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-86942-7.
Full textKrimmer, Robert, Melanie Volkamer, David Duenas-Cid, Peter Rønne, and Micha Germann, eds. Electronic Voting. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-15911-4.
Full textKrimmer, Robert, Melanie Volkamer, Nadja Braun Binder, Norbert Kersting, Olivier Pereira, and Carsten Schürmann, eds. Electronic Voting. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68687-5.
Full textKrimmer, Robert, Melanie Volkamer, Jordi Barrat, Josh Benaloh, Nicole Goodman, Peter Y. A. Ryan, and Vanessa Teague, eds. Electronic Voting. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-52240-1.
Full textKrimmer, Robert, Melanie Volkamer, Veronique Cortier, Bernhard Beckert, Ralf Küsters, Uwe Serdült, and David Duenas-Cid, eds. Electronic Voting. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-30625-0.
Full textKrimmer, Robert, Melanie Volkamer, Bernhard Beckert, Ralf Küsters, Oksana Kulyk, David Duenas-Cid, and Mihkel Solvak, eds. Electronic Voting. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2.
Full textKrimmer, Robert, Melanie Volkamer, Véronique Cortier, Rajeev Goré, Manik Hapsara, Uwe Serdült, and David Duenas-Cid, eds. Electronic Voting. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00419-4.
Full textVolkamer, Melanie, David Duenas-Cid, Peter Rønne, Peter Y. A. Ryan, Jurlind Budurushi, Oksana Kulyk, Adrià Rodriguez Pérez, and Iuliia Spycher-Krivonosova, eds. Electronic Voting. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-43756-4.
Full textDoherty, Oran. Electronic voting: A report investigating electronic voting. [s.l: The Author], 1998.
Find full textGritzalis, Dimitris A., ed. Secure Electronic Voting. Boston, MA: Springer US, 2003. http://dx.doi.org/10.1007/978-1-4615-0239-5.
Full textBook chapters on the topic "Electronic voting"
Merino, Louis-Henri. "Electronic Voting." In Trends in Data Protection and Encryption Technologies, 129–33. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_23.
Full textBlom, Michelle, Andrew Conway, Peter J. Stuckey, and Vanessa J. Teague. "Shifting the Balance-of-Power in STV Elections." In Electronic Voting, 1–18. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_1.
Full textMarcos del Blanco, David Yeregui, David Duenas-Cid, and Héctor Aláiz Moretón. "E-Voting System Evaluation Based on the Council of Europe Recommendations: nVotes." In Electronic Voting, 147–66. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_10.
Full textRodríguez-Pérez, Adrià. "My Vote, My (Personal) Data: Remote Electronic Voting and the General Data Protection Regulation." In Electronic Voting, 167–82. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_11.
Full textRomanov, Bogdan, and Yury Kabanov. "The Oxymoron of the Internet Voting in Illiberal and Hybrid Political Contexts." In Electronic Voting, 183–95. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_12.
Full textSchürmann, Carsten, Lisa Hartmann Jensen, and Rósa María Sigbjörnsdóttir. "Effective Cybersecurity Awareness Training for Election Officials." In Electronic Voting, 196–212. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_13.
Full textSolvak, Mihkel. "Does Vote Verification Work: Usage and Impact of Confidence Building Technology in Internet Voting." In Electronic Voting, 213–28. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_14.
Full textKrimmer, Robert, Melanie Volkamer, Bernhard Beckert, Ralf Küsters, Oksana Kulyk, David Duenas-Cid, and Mihkel Solvak. "Correction to: Electronic Voting." In Electronic Voting, C1. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_15.
Full textBlom, Michelle, Andrew Conway, Peter J. Stuckey, Vanessa J. Teague, and Damjan Vukcevic. "Random Errors Are Not Necessarily Politically Neutral." In Electronic Voting, 19–35. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_2.
Full textDuenas-Cid, David, Iuliia Krivonosova, Radu Serrano, Marlon Freire, and Robert Krimmer. "Tripped at the Finishing Line: The Åland Islands Internet Voting Project." In Electronic Voting, 36–49. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60347-2_3.
Full textConference papers on the topic "Electronic voting"
Kemmerer, Richard M. (Dick). "Electronic voting systems." In the 4th annual workshop. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1413140.1413142.
Full textWang, Ping-Lun, Shao-Hong Yang, and Hsu-Chun Hsiao. "Hybrid-Voting: A Hybrid Structured Electronic Voting System." In WWW '20: The Web Conference 2020. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3366424.3382708.
Full textDorantes Gonzalez, Marco Antonio, Martha Rosa Cordero Lopez, and Jorge Benjamin Silva Gonzalez. "Official Voting System for Electronic Voting : E-Vote." In Fourth International Conference on Advances in Computing and Information Technology. Academy & Industry Research Collaboration Center (AIRCC), 2014. http://dx.doi.org/10.5121/csit.2014.4508.
Full textFan, Chun-I., and Wei-Zhe Sun. "Uncoercible Anonymous Electronic Voting." In 9th Joint Conference on Information Sciences. Paris, France: Atlantis Press, 2006. http://dx.doi.org/10.2991/jcis.2006.229.
Full textFoster, David, Laura Stapleton, and Huirong Fu. "Secure Remote Electronic Voting." In 2006 IEEE International Conference on Electro/Information Technology. IEEE, 2006. http://dx.doi.org/10.1109/eit.2006.252212.
Full textDjanali, Supeno, Baskoro Adi Pratomo, Karsono Puguh Nindyo Cipto, Astandro Koesriputranto, and Hudan Studiawan. "Design and development of voting data security for electronic voting (E-Voting)." In 2016 4th International Conference on Information and Communication Technology (ICoICT). IEEE, 2016. http://dx.doi.org/10.1109/icoict.2016.7571928.
Full textSandikkaya, Mehmet Tahir, and Bulent Orencik. "Agent-Based Offline Electronic Voting." In 30th Annual International Computer Software and Applications Conference. IEEE, 2006. http://dx.doi.org/10.1109/compsac.2006.107.
Full textMwesigwa, Ezra, and Emily Bagarukayo. "College electronic voting environment (CEVE)." In 2015 IST-Africa Conference. IEEE, 2015. http://dx.doi.org/10.1109/istafrica.2015.7190544.
Full textAgrawal, Vivek, and Einar Arthur Snekkenes. "Secure Benchmarking using Electronic Voting." In International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2018. http://dx.doi.org/10.5220/0006827800250040.
Full textAgrawal, Vivek, and Einar Arthur Snekkenes. "Secure Benchmarking using Electronic Voting." In International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2018. http://dx.doi.org/10.5220/0006827801910206.
Full textReports on the topic "Electronic voting"
Hastings, Nelson, Rene Peralta, Stefan Popoveniuc, and Andrew Regenscheid. Security considerations for remote electronic UOCAVA voting. Gaithersburg, MD: National Institute of Standards and Technology, 2011. http://dx.doi.org/10.6028/nist.ir.7770.
Full textEngel, Bernard, Yael Edan, James Simon, Hanoch Pasternak, and Shimon Edelman. Neural Networks for Quality Sorting of Agricultural Produce. United States Department of Agriculture, July 1996. http://dx.doi.org/10.32747/1996.7613033.bard.
Full text