To see the other types of publications on this topic, follow the link: Electronic voting.

Dissertations / Theses on the topic 'Electronic voting'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Electronic voting.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Ødegård, Rune Steinsmo. "Electronic voting systems." Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2006. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9499.

Full text
Abstract:

We present the cryptographic primitives needed in the construction of electronic voting systems based on homomorphic encryptions and on verifiable secret sharing. Then "The theory and implementation of an electronic voting system" by Ivan Damgård, Jens Groth and Gorm Salomonsen is presented as an example of electronic voting systems based on homomorphic encryptions, while "Multi-authority secret-ballot election with linear work" by Ronald Cramer, Matthew Franklin, Berry Schoenmakers and Moti Yung is presented as an example of electronic voting systems based on verifiable secret sharing. Moreover, the mathematical background for these systems are studied with particular emphasis on the security issues of the relevant sub-protocols. Comparing these two examples we find that the presented voting system based on verifiable secret sharing is more secure then the one based on homomorphic encryptions, both in regard to privacy and robustness. On the other hand, we find that the presented voting system based on homomorphic encryptions is more efficient then the one based on verifiable secret sharing.

APA, Harvard, Vancouver, ISO, and other styles
2

Storer, Timothy W. "Practical pollsterless remote electronic voting." Thesis, St Andrews, 2007. http://hdl.handle.net/10023/223.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Guasch, Castelló Sandra. "Individual verifiability in electronic voting." Doctoral thesis, Universitat Politècnica de Catalunya, 2016. http://hdl.handle.net/10803/387119.

Full text
Abstract:
This PhD Thesis is the fruit of the job of the author as a researcher at Scytl Secure Electronic Voting, as well as the collaboration with Paz Morillo, from the Department of Applied Mathematics at UPC and Alex Escala, PhD student. In her job at Scytl, the author has participated in several electronic voting projects for national-level binding elections in different countries. The participation of the author covered from the protocol design phase, to the implementation phase by providing support to the development teams. The thesis focuses on studying the mechanisms that can be provided to the voters, in order to examine and verify the processes executed in a remote electronic voting system. This work has been done as part of the tasks of the author at the electronic voting company Scytl. Although this thesis does not talk about system implementations, which are interesting by themselves, it is indeed focused on protocols which have had, or may have, an application in the real world. Therefore, it may surprise the reader by not using state of the art cryptography such as pairings or lattices, which still, although providing very interesting properties, cannot be efficiently implemented and used in a real system. Otherwise, the protocols presented in this thesis use standard and well-known cryptographic primitives, while providing new functionalities that can be applied in nowadays electronic voting systems. The thesis has the following contents: A survey on electronic voting systems which provide voter verification functionalities. Among these systems we can find the one used in the Municipal and Parliamentary Norwegian elections of 2011 and 2013, and the system used in the Australian State of New South Wales for the General State Elections in 2015, in which the author has had an active participation in the design of their electronic voting protocols. A syntax which can be used for modeling electronic voting systems providing voter verifiability. This syntax is focused on systems characterized by the voter confirming the casting of her vote, after verifying some evidences provided by the protocol. Along with this syntax, definitions for the security properties required for such schemes are provided. A description of the electronic voting protocol and system which has been used in 2014 and 2015 elections in the Swiss Canton of Neuchâtel, which has individual verification functionalities, is also provided in this thesis, together with a formal analysis of the security properties of the scheme and further extensions of the protocol. Finally, two new protocols which provide new functionalities respect to those from the state of the art are proposed: A new protocol providing individual verifiability which allows voters to defend against coertion by generating fake proofs, and a protocol which makes a twist to individual verifiability by ensuring that all the processes executed by the voting device and the remote server are correct, without requiring an active verification from the voter. A formal analysis of the security properties of both protocols is provided, together with examples of implementation in real systems.
Aquesta tesi és fruit de la feina de l'autora com a personal de recerca a la empresa Scytl Secure Electtronic Voting, així com de la col·laboració amb la Paz Morillo, del departament de matemàtica aplicada a la UPC, i el Alex Escala, estudiant de doctorat. A la feina a Scytl, l'autora ha participat a varis projectes de vot electrònic per a eleccions vinculants a nivell nacional, que s'han efectuat a varis països. La participació de la autora ha cobert tant la fase de disseny del protocol, com la fase de implementació, on ha proveït suport als equips de desenvolupament. La tesi estudia els mecanismes que es poden proporcionar als votants per a poder examinar i verificar els processos que s'executen en sistemes de vot electrònic. Tot i que la tesi no parla de la implementació dels sistemes de vot electrònic, sí que s'enfoca en protocols que han tingut, o poden tenir, una aplicació pràctica actualment. La tesi té els continguts següents: Un estudi en sistemes de vot electrònic que proporcionen funcionalitats per a que els votants verifiquin els processos. Entre aquests sistemes, trobem el que es va utilitzar a les eleccions municipals i parlamentàries a Noruega als anys 2011 i 2013, així com el sistema utilitzat a l'estat Australià de New South Wales, per a les eleccions generals de 2015, sistemes en els que l'autora ha participat directament en el diseny dels seus protocols criptogràfics. La tesi també conté una sintaxi que es pot utilizar per modelar sistemes de vot electrònic que proporcionen verificabilitat individual (on verifica el votant). Aquesta sintaxi s'enfoca en sistemes caracteritzats pel fet de que el votant confirma la emissió del seu vot un cop ha verificat unes evidències sobre ell, proporcionades pel protocol. A més de la sintaxi, es proporcionen definicions de les propietats de seguretat d'aquestts sistemes. La tesi també conté una descripció del sistema i protocol de vot electrònic que s'utilitza al cantó Suís de Neuchâtel a partir del 2014, el qual té funcionalitats per a que els votants verifiquin certs processos del sistema. La tesi a més conté un anàlisi de la seguretat de l'esquema, així com possibles extensions del protocol. Finalment, la tesi inclou dos protocols nous que proporcionen noves característiques i funcionalitats respecte als existents a l'estat de l'art de la tècnica. El primer permet a un votant defendre's de un coaccionador generant proves falses, i el segon fa un canvi de paradigma de la verificabilitat individual, de forma que el votant no ha de verificar certs processos per a saber que s'han efectuant correctament. La tesi inclou un anàlisi formal de les propietats de seguretat dels dos protocols, així com exemples de com podrien ser implementats en un escenari real.
APA, Harvard, Vancouver, ISO, and other styles
4

Cornejo, Ramírez Mario Sergei. "An elastic electronic voting system." Tesis, Universidad de Chile, 2015. http://repositorio.uchile.cl/handle/2250/136271.

Full text
Abstract:
Magíster en Ciencias, Mención Computación
En los últimos años, organizaciones y movimientos sociales han aparecido demandando más participación en políticas públicas. En éstas organizaciones, los miembros demandan ser parte del proceso de toma de decisiones el cual generalmente se realiza mediante iniciativas de voto directo entre los miembros. Además utilizan Internet intensamente como la plataforma principal de comunicación y tienden a confundir sistemas de encuestas con herramientas de votación electrónica. Por otra parte, no es claro que software se debe utilizar, y la debilidad de la mayoría de éstos que tienen con respecto a la robustez (capacidad de computar bien el resultado) más que con la privacidad del voto, además de la facilidad de uso. Como una forma de mejorar la participación, nosotros proponemos un sistema de votación electrónica para ese segmento, que incluye organizaciones sociales, federaciones de estudiantes, colegios, sindicatos, sociedades profesionales, etc. El problema de votación electrónica ha sido ampliamente estudiado por criptógrafos, y hoy en día, existen varios protocolos para resolver problemas específicos a votación electrónica. Nosotros proponemos una solución que toma en consideración esas soluciones existentes combinadas con protocolos de sistemas distribuidos para introducir un sistema de votación electrónica remota elástica. El sistema utiliza la tecnología elastic computing de Amazon que permite escalar en términos de capacidad de computación y alta disponibilidad junto al anonimato de los votantes y la garantía que el voto fue correctamente contado. Concretamente, el sistema está pensado sobre cinco principios: i) Computación elástica, ii) Internet iii) Facilidad de uso, iv) Anonimato y computación verificable, v) Cliente liviano. El objetivo de esta tesis no es solamente resolver el problema abierto descrito anteriormente, sino también establecer una base sólida para plataformas de votación electrónicas a través de Internet. De este modo, nosotros creamos un nuevo sistema de votación electrónica en donde el votante no realiza ninguna computación grande, sino que la trasladamos al servidor, que idealmente está en una plataforma de Cloud Computing como Amazon Web Services. Esta técnica previene ataques de denegación de servicio, robo de identidad y accesos no autorizados, al mismo tiempo preserva la privacidad y la verificabilidad. La plataforma se probó en un caso real, concretamente en una experiencia de votación electrónica en donde los chilenos demandando su derecho a voto en el extranjero, pudieron votar en una elección simbólica. Se presenta la experiencia, los problemas y las soluciones que encontramos utilizando un sistema de identificación simple. Esta proyecto nos permitió estudiar de forma técnica, política y práctica aplicaciones de votación electrónica en América Latina.
APA, Harvard, Vancouver, ISO, and other styles
5

Mateu, Meseguer Víctor. "New approaches for electronic voting paradigms." Doctoral thesis, Universitat de Lleida, 2015. http://hdl.handle.net/10803/378641.

Full text
Abstract:
La democràcia es el sistema de govern més utilitzat al món. No obstant, en un món cada vegada més globalitzat, la idea de mobilitzar la gent per votar en un col·legi electoral gestionat per persones resulta antiquada tot i ser la implementació més comú en l'actualitat. Millorar aquesta situació mitjançant l'ús de les tecnologies de la informació sembla una evolució òbvia i molt demanada però, malgrat l'existència d'algunes implementacions en entorns reals, encara no ha estat utilitzada excepte en comptades ocasions. Obrir la porta d'unes eleccions a les tecnologies de la informació implica l'obertura dels protocols de votació a un nou conjunt d'atacs contra aquests. Tenint en compte els requisits d'una elecció: privacitat del votant i integritat de l'elecció, les solucions actuals passen per implementar l'elecció seguint un dels tres paradigmes de vot segurs: barreja de vots, recompte homomòrfic o signatura cega. En aquesta tesi, es proposen nous protocols per als diferents paradigmes. La primera proposta consisteix en un sistema de vot que, basant-se en una informació redundant enviada pel votant, és capaç de realitzar una barreja de vots amb cost negligible incrementant lleugerament el cost del recompte. Per al paradigma de recompte homomòrfic, es proposa una prova de validesa del vot basada en les proves utilitzades per demostrar la correctesa en sistemes amb barreja de vots. Aquesta solució permet utilitzar les millores realitzades sobre el paradigma de barreja de vots per al seu ús en el paradigma de recompte homomòrfic. Finalment, es plantegen dues solucions per a eleccions del paradigma de signatura cega. La primera utilitza credencials generades amb signatura cega per permetre als votants vàlids enviar el seu vot sense que es conegui la seva identitat. La segona resol el problema del vot doble en aquest paradigma mitjan cant una construcció que utilitza un sistema de moneda electrònica off-line.
La democracia es el sistema de gobierno más usado en el mundo. No obstante, en un mundo cada vez más globalizado, la idea de movilizar a la gente para votar en un colegio electoral gestionado por personas resulta anticuada a pesar de ser la implementación más común en la actualidad. Mejorar esta situación mediante el uso de las tecnologías de la información parece una evolución obvia y muy solicitada pero, a pesar de unas pocas adaptaciones, aún no ha sido usada salvo en escasas ocasiones. Abrir la puerta de unas elecciones a las tecnologías de la información lleva implícita la apertura de los protocolos de voto a un nuevo conjunto de ataques contra estos. Teniendo en cuenta los requisitos de una elección: privacidad del votante e integridad de la elección, las soluciones actuales pasan por implementar la elección siguiendo uno de los tres paradigmas de voto seguros: mezcla de votos, recuento homomórfico o firma ciega. En esta tesis, se proponen nuevos protocolos para los distintos paradigmas. La primera propuesta consiste en un sistema de voto bajo el paradigma de mezcla de votos que, basándose en una información redundante enviada por el votante, es capaz de realizar una mezcla de votos con un coste negligible incrementando ligeramente el coste del recuento. Para el paradigma de recuento homomórfico, se propone una prueba para verificar que el voto es válido basada en las pruebas de correctitud en sistemas con mezcla de votos. Esta solución permite usar las mejoras realizadas en el paradigma de mezcla de votos para su uso en el paradigma de recuento homomórfico. Finalmente, se proponen dos nuevos protocolos del paradigma de firma ciega. El primero utiliza credenciales generadas con firma ciega para permitir a votantes válidos enviar su voto sin que se conozca su identidad. El segundo resuelve el problema del voto doble en el paradigma de firma ciega mediante una construcción que utiliza un sistema de moneda electrónica off-line.
Democracy is the most established government system in the world. However, in an increasingly globalized world, the idea of requiring people to move in order to cast their vote in the polling station seems outdated, even though it is, nowadays, the most common implementation. An obvious and widely demanded evolution is to improve the election framework by enabling the use of information technologies. Nevertheless, this solution has been implemented few times in real environment elections and the global success of these solutions have been called into question. The use of information technologies in voting protocols improves the quality of the election but, at the same time, it also opens up the voting protocols to new threats. Keeping this attacks in mind and given the election requirements: voter's privacy and election's integrity, the solutions proposed up to date are to implement one of the three secure voting paradigms: mixtype based, homomorphic tally, and blind signature. In this thesis, we present new protocols for the di erent paradigms. Our rst proposal, based on the mix-type paradigm, consists in a voting protocol which is able to perform the ballot mix with negligible cost but slightly increasing the tally cost. The proposed protocol makes use of a proper vote generation based on sending secret redundant information with the ballot when it is cast. For the homomorphic tally paradigm, we propose a zero knowledge proof of correctness of the ballot based on the proofs used to demonstrate the correctness of a shu e in the mix-type paradigm. This protocol makes possible to use the improvements on the shu e correctness proofs in the homomorphic tally paradigm. Finally, two di erent protocols are also proposed for the blind signature paradigm. The rst one uses credentials generated by means of a blind signature which allow eligible voters to cast their vote without leaking information about their identity. The second one is focused on solving the double voting problem in this paradigm. The protocol proposed uses o -line e-coin systems to provide anonymity disclosure in case of double voting.
APA, Harvard, Vancouver, ISO, and other styles
6

Kersting, Norbert. "Electronic voting : globaler Trend oder Utopie?" Universität Potsdam, 2005. http://opus.kobv.de/ubp/texte_eingeschraenkt_welttrends/2010/4800/.

Full text
Abstract:
The author discusses the issue whether the internet and other electronic sources should be used for elections. Online-elections can make the electoral process not only less complex but also cheaper, thus the analysis faster and more reliable. The lower costs could, in turn, lead to a new impulse on direct-democracy-instruments. Comparing the USA, Great Britain, Germany and Switzerland the article provides information about national strategies, discourses and problems, and shows the different political and cultural settings.
APA, Harvard, Vancouver, ISO, and other styles
7

Xia, Zhe. "Secure electronic voting : design and analysis." Thesis, University of Surrey, 2009. http://epubs.surrey.ac.uk/843264/.

Full text
Abstract:
Voting systems have played an important role in human democracy for thousands of years. In traditional voting systems, all received votes are tallied manually. For large scale elections, this method is not only inefficient, but also error prone making it hard to provide a completely accurate result. An initial motivation for introducing mechanical or electronic support has been to provide efficient tallying and cost reduction. Although voting equipment, e.g. lever machines or DRE machines, can be designed under very strict standards, or independently verified by third parties, their internal workings are still hidden when they are used in an election. Thus, voters have to trust that the system will correctly tally the election. However, recent high-profile reports have exposed that some such equipment in fact suffers from a variety of security flaws. In recent years, thanks to the improvement of cryptographic techniques, researchers have found some mathematical solutions to design secure voting systems, in which security is the key feature; the correct behaviour of these systems can be verified publicly, without the loss of voter privacy. As a result, instead of trusting the provided equipment or election officials, voters can themselves verify that their votes have been correctly counted. This thesis has contributed to the research of secure voting systems in two aspects; First, it has analysed two existing secure voting systems, the Voting Ducks scheme by Kutylowski et al. and the Pret a Voter with Paillier encryption scheme by Ryan. The thesis has identified a number of security flaws within these two systems which were not previously known. Second, the thesis has introduced a number of contributions extending the design of the Pret a Voter protocols. Not only are the extended systems better equipped to handle different election methods, but also they enjoy more security features.
APA, Harvard, Vancouver, ISO, and other styles
8

Dossogne, Jérôme. "Advances in secure remote electronic voting." Doctoral thesis, Universite Libre de Bruxelles, 2015. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/219608.

Full text
Abstract:
In this document, most readers should be easily introduced to the challengesoffered to a designer, an implementer and a user when using electronic voting.Some of these challenges are receiving an answer in the second part of thedocument where we introduce and describe several distinct scientific resultsobtained during our years as PhD student covering essentially the years 2009 to2011 included. All these results are aimed towards either better understandingthe issues of electronic voting or solving them. Nonetheless, a reader might beinterested in picking one of these contributions to use for his own electronicvoting system while leaving the rest. That is, the different chapters of thesecond part of the document are able to stand on their own most of the timeand could be used without the others which leads us to introduce each of themseparately.After concluding in the third part, we provide a certain amount of appendicesthat were not thoroughly discussed within the second part of the documentbut that might be of interest to the reader. These appendices are made ofvarious researches, collaborations and analyzes that we performed during thosesame years and which are related to electronic voting.
Doctorat en Sciences
info:eu-repo/semantics/nonPublished
APA, Harvard, Vancouver, ISO, and other styles
9

Liburd, Soyini (Soyini Denise) 1980. "An N-version electronic voting system." Thesis, Massachusetts Institute of Technology, 2004. http://hdl.handle.net/1721.1/28441.

Full text
Abstract:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2004.
Includes bibliographical references (p. 103-109).
The ballot battles of the 2000 US Presidential Election clearly indicate that existing voting technologies and processes are not sufficient to guarantee that every eligible voter is granted their right to vote and implicitly to have that vote counted, as per the fifteenth, nineteenth, twenty fourth and twenty sixth amendments to the US constitution [1-3]. Developing a voting system that is secure, correct, reliable and trustworthy is a significant challenge to current technology [3, 4]. The Secure Architecture for Voting Electronically (SAVE) demonstrates that N-version programming increases the reliability and security of its systems, and can be used to increase the trustworthiness of systems. Further, SAVE demonstrates how a viable practical approach to voting can be created using N-version programming. SAVE represents a significant contribution to voting technology research because of its design, and also because it demonstrates the benefits of N-version programming and introduces these benefits to the field of voting technology.
by Soyini D. Liburd.
M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
10

Cohen, Sharon B. "Auditing technology for electronic voting machines." Thesis, Massachusetts Institute of Technology, 2005. http://hdl.handle.net/1721.1/33119.

Full text
Abstract:
Thesis (M. Eng. and S.B.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2005.
Includes bibliographical references (leaf 63).
Direct Recording Electronic (DRE) voting machine security has been a significant topic of contention ever since Diebold voting machine code turned up on a public Internet site in 2003 and computer scientists at Johns Hopkins University declared the machine "unsuitable for use in a general election." Since then, many people from computer scientists to politicians have begun to insist that DREs be equipped with a paper trail. A paper trail provides a paper printout for the voter to approve at the end of each voting session. Although there have been strong political efforts to place paper trails on DRE machines, there have not been any scientific studies to indicate that paper trails are effective audits. This work describes a user study done to compare paper trails to audio audits, a new proposal for DRE auditing. Participants in the study completed four elections on a voting machine with a paper trail and four elections on a machine with an audio trail. There were purposeful mistakes inserted into the audits on some of the machines. Results from the study indicated that participants were able to find almost 10 times as many errors in the audio audit then they were able to find in the paper trail. Voters' attitudes towards the paper audit were extremely apathetic, and voters did not spend much time reviewing their paper record. When asked which type of audit voters would prefer for their own county elections, almost all voters preferred the VVPAT. These results indicate that newer alternative audit technology holds great promise in delivering a safe and accurate audit and further that paper trails have some significant design obstacles that need to be overcome before they will be effective audits.
by Sharon B. Cohen.
M.Eng.and S.B.
APA, Harvard, Vancouver, ISO, and other styles
11

Young, Jill. "Analyzing E-voting (Electronic Voting) Outcomes: A Case Study of E-Voting in the State of Missouri." NSUWorks, 2012. http://nsuworks.nova.edu/gscis_etd/344.

Full text
Abstract:
The Help America Vote Act of 2002 (HAVA) was a response to the controversial presidential election of 2000. In accordance with HAVA requirements for federal elections, states were mandated to replace punch card voting systems and mechanical lever voting machines with more up-to-date systems that use current technology. As replacements, states selected optical scan (OS) and direct record electronic (DRE) voting systems. Computer scientists questioned the security of OS and DRE voting systems, and politicians questioned their accuracy. Thus, the goals of this research were to analyze the accuracy of election outcomes generated by electronic voting (e-voting) systems and to document whether e-voting machines were trustworthy (i.e., accurately recorded the voters' intent) and secure (i.e., votes were not altered). To achieve these goals, the author developed an embedded case study and incorporated ethnographic and quantitative techniques. The author observed election officials in two Missouri jurisdictions perform pre-election, Election Day, and post-election tasks. Specifically, the author observed election officials in Cape Girardeau County perform pre-election tasks, such as logic and accuracy (L&A) testing. In the state of Missouri, pre-election L&A testing involved loading the ballot and was considered finished when the e-voting system was ready for voters. The author identified pre-election adversarial strategies and then used a six-step risk analysis process to identify the most important risks. After following the steps, the author identified 11 e-voting components as high-level security risks. Additionally, the author observed election officials in St. Louis County, Missouri conduct the 2010 midterm election and post-election activities, which included the manual tabulation of ballots. Election Day culminated with unofficial outcomes generated from the e-voting systems, while the post-election activities yielded official outcomes. To analyze the accuracy of e-voting systems, the author computed confidence intervals for the differences between unofficial and official 2010 midterm election outcomes from statewide races in St. Louis County. Based on these confidence intervals, the author concluded that the e-voting systems used in the state of Missouri were between 99.768% and 99.774% accurate.
APA, Harvard, Vancouver, ISO, and other styles
12

Stenbro, Martine. "A Survey of Modern Electronic Voting Technologies." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10906.

Full text
Abstract:
The last decade, electronic voting has evolved from being a mean of counting votes to also offer the possibility of electronically casting votes. From recording votes using punch cards and optical scan systems, electronic voting has evolved into the use of direct-recording-electronic machines. Voting over the Internet has also become a hot research topic, and some implementation and testing have been done. Internet voting systems are significantly more vulnerable to threats from external attackers, than systems to cast ballots in controlled environments. Mechanisms to provide security, accuracy and verification are critical, and issues with coercion and usability also arise.In the first part of this thesis we give a theoretical study about existing electronic voting techniques, as well as requirements and security issues of modern electronic voting systems. We also give a brief background theory of some cryptographic mechanisms and systems. Secondly, we present two modern voting solutions in development. We have included security functionalities provided by the system, the cryptographic techniques used and some threats and attacks to the systems. These systems can be exposed to compromised computers, ballot stuffing, and corrupt infrastructure players, but are using cryptographic proofs to ensure accuracy and counter attacks.In the third part, we create a procedure and perform a usability test on one of these modern voting solutions. Our findings emphasize the fact that there is a tension between verifiable elections and usability. The voters have trust in the privacy and accuracy of such a voting systems if more guidance to utilize the means of verification is included, and a trusted third party verifies the system security. The advantages of electronic voting outweigh the risks. Internet voting is a term of further discussion and testing, but considering coercion and the insecure aspects of the medium, Internet voting will never be 100% safe. It is a question of trade off between the advantages and threats.
APA, Harvard, Vancouver, ISO, and other styles
13

Yu, Hong. "Creating Public Trust in Electronic Voting Systems." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-224219.

Full text
Abstract:
There are many positive aspects of electronic voting systems: security, verifiability, convenience, resource conservation, and the like. However, there is still lack of trust for electronic voting systems within the public. One of the reasons could be that the notions involved in electronic voting are challenging to understand for the general public. In this project, we tried to create public trust through an explanation system. An explanation system was made to explain how a modern electronic voting system works. User testing was performed after that, to verify whether this explanation system is able to increase people’s trust in electronic voting system. After analysing the data collected through the user testing, we got promising results to believe that this explanation can be used to create public trust in electronic voting systems.
Det finns många positiva aspekter av elektroniska röstningssystem: säkerhet, verifierbarhet, bekvämlighet, resursbesparingar, och liknande. Emellertid så saknas det fortfarande hos allmänheten tillit till elektroniska röstningssystem. Ett av skälen till detta skulle kunna vara att idéerna i samband med elektronisk röstning är utmanande att förstå för allmänheten. I detta projekt har vi försökt att skapa allmän tillit med hjälp av ett förklaringssystem. Ett förklaringssystem tillverkades för att förklara hur ett modernt elektroniskt röstningssystem fungerar. Användartester utfördes därefter, för att verifiera huruvida detta förklaringssystem förmådde öka människors tillit till elektroniska röstningssystem. Efter analys av data insamlade genom användartesterna, fick vi lovande resultat som gav oss anledning att tro att detta slags förklaring kan användas för att skapa allmän tillit till elektroniska röstningssystem.
APA, Harvard, Vancouver, ISO, and other styles
14

Costa, Miranda Núria. "Long-term privacy in electronic voting systems." Doctoral thesis, Universitat Politècnica de Catalunya, 2021. http://hdl.handle.net/10803/672120.

Full text
Abstract:
This PhD thesis focuses on lattice-based cryptography and how to apply it to build post-quantum online voting systems. It is the result of the research done by the author at Scytl in close collaboration with Dr. Paz Morillo, from the Department of Applied Mathematics at UPC and Ramiro Martínez, PhD student. As part of her work at the electronic voting company Scytl, the author has participated in the design of several electronic voting systems as well as in their implementation, by providing support to the development team. Nevertheless, all these systems use standard and well-known cryptographic primitives, i.e., not lattice-based primitives, to ensure that the security requirements are fulfilled. Due to this, one of the main challenges of this PhD has been to start researching on a field which was not familiar to the author and contribute to its state of the art. This has allowed the company to enter the post-quantum world by participating in a project which aims to implement a lattice-based online voting system. The thesis has the following contents: an introduction to the lattice theory by describing some of its basic concepts and the computational problems in which the security of lattice-based cryptosystems relies. In this first part it is also described in detail those cryptosystems that are used as building blocks of three new protocols proposed in the thesis: a lattice-based coercion-resistant cast-as-intended protocol, a post-quantum mix-net and a fully post-quantum proof of a shuffle. The former is the lattice version of an existing protocol and allows the voter to check that the vote cast contains the selected voting options. The second and third protocols are the result of the research on lattice-based mix-nets. Two constructions are proposed: the first one allows to demonstrate that a mix-node has permuted and re-encrypted a list of RLWE ciphertexts without modifying them, but it cannot be considered fully post-quantum since the binding property of the commitment scheme relies on classical computational problems. The second one is fully post-quantum since all the cryptographic schemes used for building it, i.e., commitment scheme and zero-knowledge proofs, are based on lattices. Last but not least, for this second proposal a security definition and a proof of security are also provided. Finally, the last part of the thesis consists of building a post-quantum online voting system using as building blocks the protocols already presented and existing lattice-based constructions. This system is considered secure under quantum attacks and provides long-term privacy. It also guarantees vote anonymity, vote authenticity, vote integrity, individual verifiability and receipt-freeness. The algorithms involved in each phase are described in detail as well as the interaction among the participants. An implementation of this system is not given as part of this thesis although a lattice-based online voting system based on that is already being implemented at the company.
Aquest tesi es centra en la criptografia basada en reticles i com aplicar-la a la construcció de sistemes de votació electrònica post-quàntics. És el fruit de la recerca feta per l'autora de la tesi a Scytl en estreta col·laboració amb la Dra. Paz Morillo, del Departament de Matemàtica Aplicada de la UPC i en Ramiro Martínez, estudiant de doctorat. Com a part de la seva feina a l'empresa de vot electrònic Scytl, l'autora ha participat tant en el disseny de sistemes de votació electrònica com en la seva implementació, donant suport a l'equip de desenvolupament. No obstant, tots aquests sistemes utilitzen primitives criptogràfiques estàndard (primitives no basades en reticles) per assegurar que els requisits de seguretat es compleixen, i és per aquest motiu que un dels principals reptes d'aquest doctorat ha estat fer en recerca en un camp que no era familiar per l'autora, i contribuir-hi. Per altra banda, això ha permès a l'empresa endinsar-se en el món post-quàntic i participar en un projecte que té per objectiu implementar un sistema de vot electrònic basat en reticles. Aquest tesi consta dels següents continguts: una introducció a la teoria dels reticles on es descriuen alguns dels seus conceptes bàsics i els problemes computacionals dels quals depèn la seguretat dels criptosistemes basats en reticles. En aquesta primera part també es descriuen en detall aquells criptosistemes utilitzats en la construcció dels tres nous protocols presentats en aquesta tesi: un protocol basat en reticles resistent a la coacció i que ofereix verificabilitat “cast-as-intended”; una “mix-net post-quàntica” i una prova de coneixement nul totalment post-quàntica que permet demostrar que la barreja de vots s'ha realitzat correctament. El primer protocol és la versió basada en reticles d'un protocol ja existent i permet que el votant comprovi que el vot emès conté les opcions que havia seleccionat. El segon i el tercer protocol són el resultat de la recerca feta en el camp de les mix-nets basades en reticles. Es proposen dues construccions: la primera d'elles permet demostrar que un node de la mix-net ha barrejat i rexifrat una llista de xifrats RLWE sense modificar-los, però no es pot considerar totalment post-quàntica ja que la propietat de lligar de l'esquema de compromís utilitzat per construir la prova es basa en problemes computacionals clàssics. La segona construcció és totalment post-quàntica ja que tots els esquemes criptogràfics utilitzats en el seu disseny, és a dir, esquema de compromís i proves de coneixement nul, estan basats en reticles. Finalment, però no per això menys important, per aquesta segona proposta també es dóna una definició de seguretat i una prova de seguretat. L'última part de la tesi consisteix en construir un sistema de vot online post-quàntic, utilitzant com a components els protocols prèviament presentats i construccions ja existents basades en reticles. El sistema es considera segur en front atacs quàntics i ofereix privadesa a llarg plaç. També garanteix l'anonimat del vot, la seva autenticitat i integritat, verificabilitat individual i resistència a la coacció. Es descriuen en detall tant els algoritmes executats a cada fase com la interacció entre els seus participants. Com a part de la tesi no s'inclou cap implementació del sistema tot i que l'empresa està implementant un sistema de vot online basat en el que es presenta en aquesta tesi.
APA, Harvard, Vancouver, ISO, and other styles
15

Aditya, Riza. "Secure electronic voting with flexible ballot structure." Thesis, Queensland University of Technology, 2005. https://eprints.qut.edu.au/16156/1/Riza_Aditya_Thesis.pdf.

Full text
Abstract:
Voting is a fundamental decision making instrument in any consensus-based society. It is employed in various applications from student body elections, reality television shows, shareholder meetings, to national elections. With the motivation of better eciency, scalability, speed, and lower cost, voting is currently shifting from paper-based to the use of electronic medium. This is while aiming to achieve better security, such that voting result reflects true opinions of the voters. Our research focuses on the study of cryptographic voting protocols accommodating a flexible ballot structure as a foundation for building a secure electronic voting system with acceptable voting results. In particular, we search for a solution suitable for the preferential voting system employed in the Australian Federal Election. The outcomes of the research include: improvements and applications of batch proof and verication theorems and techniques, a proposed alternative homomorphic encryption based voting scheme, a proposed Extended Binary Mixing Gate (EBMG) mix-network scheme, a new threshold randomisation technique to achieve receipt-freeness property in voting, and the application of cryptographic voting protocol for preferential voting. The threats and corresponding requirements for a secure secret-ballot voting scheme are rst discussed. There are significant security concerns about the conduct of electronic voting, and it is essential that the voting results re ect the true opinions of the voters - especially in political elections. We examine and extend batch processing proofs and verifications theorems and proposed applications of the theorems useful for voting. Many instances of similar operations can be processed in a single instance using a batch technique based on one of the batch theorems. As the proofs and verications provide formal assurances that the voting process is secure, batch processing offers great efficiency improvements while retaining the security required in a real-world implementation of the protocol. The two main approaches in cryptographic voting protocols, homomorphic encryption based voting and mix-network based voting, are both studied in this research. An alternative homomorphic voting scheme using multiplicative homomorphism property, and a number of novel mix-network schemes are proposed. It is shown that compared to the mix-network approach, homomorphic encryption schemes are not scalable for straight-forward adaptation of preferential systems. One important requirement of secret-ballot voting is receipt-freeness. A randomisation technique to achieve receipt-freeness in voting is examined and applied in an ecient and practical voting scheme employing an optimistic mix-network. A more general technique using threshold randomisation is also proposed. Combination of the primitives, both the homomorphic encryption and mixnetwork approach, yields a hybrid approach producing a secure and ecient secret-ballot voting scheme accommodating a exible ballot structure. The resulting solution oers a promising foundation for secure and practical secret-ballot electronic voting accommodating any type of counting system.
APA, Harvard, Vancouver, ISO, and other styles
16

Aditya, Riza. "Secure Electronic Voting with Flexible Ballot Structure." Queensland University of Technology, 2005. http://eprints.qut.edu.au/16156/.

Full text
Abstract:
Voting is a fundamental decision making instrument in any consensus-based society. It is employed in various applications from student body elections, reality television shows, shareholder meetings, to national elections. With the motivation of better eciency, scalability, speed, and lower cost, voting is currently shifting from paper-based to the use of electronic medium. This is while aiming to achieve better security, such that voting result reflects true opinions of the voters. Our research focuses on the study of cryptographic voting protocols accommodating a flexible ballot structure as a foundation for building a secure electronic voting system with acceptable voting results. In particular, we search for a solution suitable for the preferential voting system employed in the Australian Federal Election. The outcomes of the research include: improvements and applications of batch proof and verication theorems and techniques, a proposed alternative homomorphic encryption based voting scheme, a proposed Extended Binary Mixing Gate (EBMG) mix-network scheme, a new threshold randomisation technique to achieve receipt-freeness property in voting, and the application of cryptographic voting protocol for preferential voting. The threats and corresponding requirements for a secure secret-ballot voting scheme are rst discussed. There are significant security concerns about the conduct of electronic voting, and it is essential that the voting results re ect the true opinions of the voters - especially in political elections. We examine and extend batch processing proofs and verifications theorems and proposed applications of the theorems useful for voting. Many instances of similar operations can be processed in a single instance using a batch technique based on one of the batch theorems. As the proofs and verications provide formal assurances that the voting process is secure, batch processing offers great efficiency improvements while retaining the security required in a real-world implementation of the protocol. The two main approaches in cryptographic voting protocols, homomorphic encryption based voting and mix-network based voting, are both studied in this research. An alternative homomorphic voting scheme using multiplicative homomorphism property, and a number of novel mix-network schemes are proposed. It is shown that compared to the mix-network approach, homomorphic encryption schemes are not scalable for straight-forward adaptation of preferential systems. One important requirement of secret-ballot voting is receipt-freeness. A randomisation technique to achieve receipt-freeness in voting is examined and applied in an ecient and practical voting scheme employing an optimistic mix-network. A more general technique using threshold randomisation is also proposed. Combination of the primitives, both the homomorphic encryption and mixnetwork approach, yields a hybrid approach producing a secure and ecient secret-ballot voting scheme accommodating a exible ballot structure. The resulting solution oers a promising foundation for secure and practical secret-ballot electronic voting accommodating any type of counting system.
APA, Harvard, Vancouver, ISO, and other styles
17

Kesselman, Andor. "Open Source and Electronic Voting: A New Strategy Toward Technical Procurement for Voting Systems." Scholarship @ Claremont, 2014. http://scholarship.claremont.edu/cmc_theses/919.

Full text
Abstract:
Direct Recording Electronic Voting Systems (DRE) are some of the most popular forms of electronic voting and yet they are riddled with problems. Current voting systems are poorly designed and migration to newer software can be costly. Inadequate software solutions in voting systems have led to security flaws, bad tabulation, and partisan software design. As government proceeds into an increasingly sophisticated era of voting technology, it needs to consider a better platform. This thesis explores the government procurement strategy associated with modern Direct Recording Electronic Voting Systems. The thesis argues that governments should adopt an open source solution (OSS) for future IT acquisition of voting systems. Adopting an open source solution not only provides practical advantages such as better software design, cheaper implementation, and avoidance of vendor lock-in, but also proposes that OSS provides a strong foundation for future IT policy. Open source’s strength in transparency provides a key factor in voting system design. The thesis recommends that governments adopt a four part strategy for future OSS adoption with voting system. 1) Approve an independent, pro-OSS certification organization that works closely with the U.S Election Assistance Commission, National Institute of Standards and Technology, and other system organizations to create the optimal voting systems guidelines. 2) Update FAR requirements to greater accommodate open source procurement policy. 3) Assist local and state jurisdictions to acquire OSS for DRE machines. 4) Promote open source business strategy by hiring vendors for system integration and analysis This thesis contends that these four policies will improve the electronic voting experience and allow for better future innovation and adoption IT strategies.
APA, Harvard, Vancouver, ISO, and other styles
18

Herschberg, Mark A. (Mark Allan). "Secure electronic voting over the World Wide Web." Thesis, Massachusetts Institute of Technology, 1997. http://hdl.handle.net/1721.1/43497.

Full text
Abstract:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1997.
Includes bibliographical references (leaves 81-82).
by Mark A. Herschberg.
M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
19

Yang, Quentin. "Coercion-resistance in electronic voting : design and analysis." Electronic Thesis or Diss., Université de Lorraine, 2023. http://www.theses.fr/2023LORR0078.

Full text
Abstract:
Le vote est un outil central au bon fonctionnement de toute démocratie. Malgré son utilisation lors d'élections à grands enjeux, le vote électronique n'apporte pas encore le même niveau de sécurité que le vote papier. En particulier, des menaces déjà existantes telles que la coercition et l'achat de vote risquent de gagner en ampleur et d'impacter les résultats.Au cours de cette thèse, nous étudions les solutions académiques permettant de faire face à ces phénomènes, à savoir les notions de coercion-resistance et de receipt-freeness.Sur ces sujets, nous identifions des limites des définitions existantes et proposons de nouvelles définitions permettant de modéliser de plus larges scénarios d'attaque.En plus de ces améliorations théoriques et pratiques, nous proposons des stratégies efficaces pour éliminer certains risques, comme les attaques à l'italienne et l'achat de vote. Pour cela, nous développons une boîte à outils reposant sur des primitives dites de multi-party computation, qui permettent à différents participants d'évaluer une fonction sur des données chiffrées. Cela nous permet de proposer de nouvelles méthodes de dépouillement offrant une propriété de tally-hiding, qui contrecarre les attaques à l'italienne. Ces méthodes peuvent notamment s'appliquer à d'autres types de scrutin que le vote uninominal, comme par exemple le vote préférentiel.Pour ce qui concerne l'achat de vote, une autre contribution de cette thèse est de généraliser la notion de receipt-freeness afin qu'elle réponde davantage à ce risque, comparée aux notions existantes. Nous proposons par ailleurs une solution modulaire qui permet de réaliser cette notion de receipt-freeness, et donc de mettre à mal les stratégies d'achat de vote. Cette solution s'appuie sur de nouvelles primitives de chiffrement, appelées traceable encryptions
Voting is a central tool for the proper functioning of any democracy. Despite its use in high-stakes elections, electronic voting does not yet provide the same level of security as paper voting. In particular, existing threats such as coercion and vote buying may increase and impact the results.In this thesis, we study academic solutions to address these phenomena, namely the notions of coercion-resistance and receipt-freeness.On these topics, we identify some limitations on the existing definitions and propose new definitions to model more attack scenarios.Besides these theoretical contributions, we propose practical strategies to eliminate certain risks, such as Italian attacks and vote buying. To this end, we develop a toolbox based on multi-party computation primitives, which allow different participants to evaluate a function on encrypted data. This leads to new methods for computing the tally, which counter Italian attacks thanks to the tally-hiding property. These methods can be applied to other types of voting than uninominal voting, such as preferential voting.With respect to vote buying, another contribution of this thesis is to generalize the notion of receipt-freeness so that it is more relateed to this threat, compared to existing notions. We also propose a modular solution that realizes this notion of receipt-freeness, and thus defeat vote buying. This solution relies on new encryption primitives, called traceable encryptions
APA, Harvard, Vancouver, ISO, and other styles
20

McClendon, Jerome Gilbert Juan E. "A new approach to voting an accessible voter verifiable paper ballot /." Auburn, Ala, 2009. http://hdl.handle.net/10415/1813.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Prosser, Alexander, and Reinhard Steininger. "e-voting2006.at - An Electronic Voting Test Among Austrians Abroad." Department für Informationsverarbeitung und Prozessmanagement, WU Vienna University of Economics and Business, 2006. http://epub.wu.ac.at/360/1/document.pdf.

Full text
Abstract:
Electronic citizen participation has become a realistic option on all levels. Electronic participation includes: (i) citizen information systems about political decision making and law making, such as parlinkom.gv.at; (ii) discussion and deliberation platforms; and (iii) direct decision making in electronic voting, which is the focus of this research project. The high level of international experience in the field of electronic voting has been encouraging. In a semi-nal contribution, the Council of Europe published a set of minimum requirements for the legal, opera-tional and technical design of electronic voting sys-tems [CoE2004]. There is an ever-increasing number of pilot projects been conducted in several European countries. Practical experience is needed, not only to test the technology, but also to test the usability and user acceptance of such systems. This was the main ob-jective of this test. (author's abstract)
Series: Working Papers on Information Systems, Information Business and Operations
APA, Harvard, Vancouver, ISO, and other styles
22

Yucel, Okan. "Auditable And Verifiable Electronic Voting With Homomorphic Rsa Tallying." Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612292/index.pdf.

Full text
Abstract:
In this work, we investigate the general structure and the concepts behind the contemporary electronic voting schemes, with special emphasis on voter verifiable preferential voting, homomorphic tallying and voter privacy. We firstly propose a modification in the Single Transferable Voting (STV) method to be applied to large scale elections with electoral barriers. Our proposal prevents the loss of votes and distributes them securely to the second or higher choices of their voters. This method is most suitably used in e-voting with the voter verifiable &ldquo
Prê
t à
Voter: All-In-One&rdquo
scheme that utilizes mix-networks for anonymity. We present a case study considering 2007 Turkish Parliamentary Elections to demonstrate the effect of preferential voting on the election systems that have electoral barriers. After the mathematical formulation of the election procedure, we calculate the wasted votes in 2007 elections and present simulation results for 69 election regions (that have no independent parliament members) by using a combination of &ldquo
modified STV and d&rsquo
Hondt&rdquo
methods, according to four different, politically unbiased scenarios on the distribution of secondary vote choices. Additionally, we modify the &ldquo
Prê
t à
Voter: All-In-One&rdquo
scheme by proposing three security enhancing modifications in its ballot construction phase: 1) ballot serial number, 2) digital signature of the first clerk in the mix-net, 3) different random numbers for each row of the ballot. Finally, we demonstrate the potential of multiplicative homomorphic algorithms like RSA for homomorphic tallying. The idea is based on the association of each candidate on the electronic ballot with a prime number, and unique prime factorization of the general vote product. We propose novel randomization methods for homomorphic RSA tallying, and discuss the performance and complexity of the scheme with such randomizations. Our suggestion for an auditable and verifiable e-voting scheme that employs homomorphic RSA tallying with proper randomization has advantages over El Gamal and Paillier tallying, such as having the least encryption complexity and strong anonymity resistant to unlimited computational power.
APA, Harvard, Vancouver, ISO, and other styles
23

Nielsen, Niels Bech. "Using electronic voting systems data outside lectures to support learning." Connect to e-thesis. Move to record for print version, 2007. http://theses.gla.ac.uk/46/.

Full text
Abstract:
Thesis (MSc. (R)) - University of Glasgow, 2007.
MSc. (R) thesis submitted to the Department of Computing Science, Faculty of Information and Mathematical Sciences, University of Glasgow, 2007. Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
24

Smart, Matthew James. "Anonymity vs. traceability : revocable anonymity in remote electronic voting protocols." Thesis, University of Birmingham, 2012. http://etheses.bham.ac.uk//id/eprint/3386/.

Full text
Abstract:
Remote electronic voting has long been considered a panacea for many of the problems with existing, paper-based election mechanisms: assurance that one’s vote has been counted as cast; ability to vote without fear of coercion; fast and reliable tallying; improvement in voter turnout. Despite these promised improvements, take-up of remote electronic voting schemes has been very poor, particularly when considering country-wide general elections. In this thesis, we explore a new class of remote electronic voting protocols: specfically, those which fit with the United Kingdom’s requirement that it should be possible to link a ballot to a voter in the case of personation. We address the issue of revocable anonymity in electronic voting. Our contributions are threefold. We begin with the introduction of a new remote electronic voting protocol, providing revocable anonymity for any voter with access to an Internet-connected computer of their choice. We provide a formal analysis for the security properties of this protocol. Next, we are among the first to consider client-side security in remote electronic voting, providing a protocol which uses trusted computing to assure the voter and authorities of the state of the voter’s machine. Finally, we address revocable anonymity more generally: should a user have the right to know when their anonymity has been revoked? We provide a protocol which uses trusted computing to achieve this. Ultimately, the work in this thesis can be seen as a sound starting point for the deployment of remote electronic voting in the United Kingdom.
APA, Harvard, Vancouver, ISO, and other styles
25

Rogers, Gregory Gilbert Juan E. "In election voting, do people touch the objective or not?" Auburn, Ala, 2009. http://hdl.handle.net/10415/1721.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Macdonald, Craig. "The voting model for people search." Thesis, University of Glasgow, 2009. http://theses.gla.ac.uk/609/.

Full text
Abstract:
The thesis investigates how persons in an enterprise organisation can be ranked in response to a query, so that those persons with relevant expertise to the query topic are ranked first. The expertise areas of the persons are represented by documentary evidence of expertise, known as candidate profiles. The statement of this research work is that the expert search task in an enterprise setting can be successfully and effectively modelled using a voting paradigm. In the so-called Voting Model, when a document is retrieved for a query, this document represents a vote for every expert associated with the document to have relevant expertise to the query topic. This voting paradigm is manifested by the proposition of various voting techniques that aggregate the votes from documents to candidate experts. Moreover, the research work demonstrates that these voting techniques can be modelled in terms of a Bayesian belief network, providing probabilistic semantics for the proposed voting paradigm. The proposed voting techniques are thoroughly evaluated on three standard expert search test collections, deriving conclusions concerning each component of the Voting Model, namely the method used to identify the documents that represent each candidate's expertise areas, the weighting models that are used to rank the documents, and the voting techniques which are used to convert the ranking of documents into the ranking of experts. Effective settings are identified and insights about the behaviour of each voting technique are derived. Moreover, the practical aspects of deploying an expert search engine such as its efficiency and how it should be trained are also discussed. This thesis includes an investigation of the relationship between the quality of the underlying ranking of documents and the resulting effectiveness of the voting techniques. The thesis shows that various effective document retrieval approaches have a positive impact on the performance of the voting techniques. Interestingly, it also shows that a `perfect' ranking of documents does not necessarily translate into an equally perfect ranking of candidates. Insights are provided into the reasons for this, which relate to the complexity of evaluating tasks based on ranking aggregates of documents. Furthermore, it is shown how query expansion can be adapted and integrated into the expert search process, such that the query expansion successfully acts on a pseudo-relevant set containing only a list of names of persons. Five ways of performing query expansion in the expert search task are proposed, which vary in the extent to which they tackle expert search-specific problems, in particular, the occurrence of topic drift within the expertise evidence for each candidate. Not all documentary evidence of expertise for a given person are equally useful, nor may there be sufficient expertise evidence for a relevant person within an enterprise. This thesis investigates various approaches to identify the high quality evidence for each person, and shows how the World Wide Web can be mined as a resource to find additional expertise evidence. This thesis also demonstrates how the proposed model can be applied to other people search tasks such as ranking blog(ger)s in the blogosphere setting, and suggesting reviewers for the submitted papers to an academic conference. The central contributions of this thesis are the introduction of the Voting Model, and the definition of a number of voting techniques within the model. The thesis draws insights from an extremely large and exhaustive set of experiments, involving many experimental parameters, and using different test collections for several people search tasks. This illustrates the effectiveness and the generality of the Voting Model at tackling various people search tasks and, indeed, the retrieval of aggregates of documents in general.
APA, Harvard, Vancouver, ISO, and other styles
27

Swanepoel, Eranee. "A process model for e-voting in South Africa." Thesis, Nelson Mandela Metropolitan University, 2012. http://hdl.handle.net/10948/d1012588.

Full text
Abstract:
An election is a core part of any global democracy. Elections provide citizens with the opportunity to voice their opinions. South Africa achieved democracy for the first time in 1994 and has had four successful national elections since then. All of these elections have been declared “free and fair” according to the Independent Electoral Commission (IEC). However, there have been various challenges facing the current South African electoral process. This research, therefore examines alternative methods to improve the current South African electoral process. This research firstly identifies the various challenges and characteristics associated with the current electoral process in South Africa. This research study proposes, to incorporate Information and Communication Technology (ICT) into the South African electoral process. Thus, arguing that utilizing ICT could potentially improve the process. Various countries worldwide have investigated different methods to improve their electoral processes. Countries such as India, Brazil, Estonia and the USA have incorporated ICT into their electoral processes, known as electronic voting (e-voting). Therefore, this research study investigates countries such as India, Brazil, Estonia and the USA which opted to implement e-voting into their electoral process. In addition, various e-voting technologies and their capabilities are explored in detail in this research study. The conclusions drawn from the examination of the electoral processes of countries that utilize e-voting, contributed to the achievement of the primary objective in this research. As a result, to address the various challenges facing the current electoral process in South Africa, a process model was developed called an E-voting Process Model, which depicts two electoral processes namely, an optical scan polling station voting process and an online voting process. This research argues that the E-voting Process Model could potentially improve the current electoral process in South Africa.
APA, Harvard, Vancouver, ISO, and other styles
28

Borbély, Cornel. "Der Grundsatz der geheimen Abstimmung unter besonderer Berücksichtigung des E-Voting /." Bern : Stämpfli, 2005. http://www.uni.recht.ch/uni/lpext.dll/uni/ebook/Dissertation/Diss/Diss01/inhdiss01?f=templates&fn=index.html&2.0&vid=10.1082/Deu.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Mockus, Martynas. "Elektroniniai rinkimai ir jų teisinė aplinka." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2005. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2005~D_20050516_154420-43830.

Full text
Abstract:
Author discuss legal, technical, security and operational aspects of e-voting, especially of i-[nternet]-voting. Author finds lots of problems in identification process, internet security and anonymity, trustiness of electronic form. He analyzes i-voting projects of European countries, Council of Europe specialists’ recommendation Rec (2004)11, and summaries information of Electronic Voting in Europe: Technology, Law and Politics conference, and International Recht Informatiks Symposium in Austria 2004. He looks forward for installing of i-voting in Lithuania.
APA, Harvard, Vancouver, ISO, and other styles
30

Escala, Ribas Alex. "Advanced cryptographic techniques for building verifiable and transparent electronic voting protocols." Doctoral thesis, Universitat Politècnica de Catalunya, 2017. http://hdl.handle.net/10803/457585.

Full text
Abstract:
Electronic voting presents many challenges due to its multiple security requirements. Some of the challenges are related to guaranteeing voters' privacy and system's transparency, which are hard to satisfy simultaneously. Electronic voting also presents other challenges such as usability, particularly from the voter's side. We study two particular problems of electronic voting. Cast-as-intended verifiability comprises those mechanisms which assure the voter that her cast ballot corresponds to her chosen voting options. Current proposals put the verification burden on the voter, something which is undesirable in real-world elections, where both technically skilled and non-skilled voters participate. In this thesis, we introduce the concept of universal cast-as-intended verifiability, which provides mechanisms which allow any entity to check that any ballot corresponds to the voter's selections - without revealing them. We formally define what universal cast-as-intended verifiability is and we give an electronic voting protocol satisfying this property. The other problem we have studied is the problem of invalid votes in electronic elections. Since a common selling point of electronic voting is that it avoids voters inadvertently spoiling their votes, deliberately spoiled ballots appearing in the tallying phase of an electronic election can cause mistrust on the system. Indeed, election stakeholders might think that the system is flawed or that it was exploited somehow. To avoid this situation, we define the concept of vote validatability, which states the electronic voting system should be able to detect spoiled ballots before they are successfully cast. In addition to formally defining this notion, we design an electronic voting protocol satisfying this property. All these security requirements of electronic voting systems are implemented with cryptographic tools. In addition to encryption and signature schemes, another essential primitive for building electronic voting protocols is zero-knowledge proofs. Zero-knowledge proofs allow a prover to convince a verifier that a statement is true without leaking any other information. These zero-knowledge proofs can be used to, for example, prove that the tally of the election was done properly. Recently, Groth and Sahai constructed efficient non-interactive zero-knowledge proofs for a wide range of statements including, among others, statements appearing in electronic voting. In this thesis we give two contributions on Groth-Sahai proofs. On the one hand, we give a framework for deriving cryptographic assumptions from which to build secure cryptographic protocols. In particular, we build new Groth-Sahai proofs improving the efficiency of currently known constructions. Independently, we show how the original Groth-Sahai proofs can be extended to be compatible with even more statements, how to improve their out-of-the-box efficiency for many of these statements and how to improve their re-usability efficiency among multiple statements.
Els sistemes de vot electrònic presenten molts reptes a causa dels seus múltiples requeriments. Alguns d'aquests reptes estan relacionats amb garantir la privacitat del votant i la transparència del sistema, requisits que són difícils de satisfer al mateix temps. D'altra banda, els sistemes de vot electrònic presenten altres reptes com la usabilitat, sobretot de cara als votants. En aquesta tesi estudiem dos problemes del vot electrònic. La verificabilitat "cast-as-intended" tracta d'obtenir mecanismes que garanteixin al votant que el seu vot correspon a les seves preferències. Les propostes actuals posen la càrrega de la verificació en el votant, cosa que no és desitjable en eleccions del món real, on participen votants amb diferents graus de coneixements tècnics. Nosaltres introduïm el concepte de "universal cast-as-intended verifiability", que proporciona mecanismes per a que qualsevol entitat de l'elecció pugui comprovar que qualsevol vot conté les preferències del votant que l'ha emès - sense revelar el contingut del vot. A banda de definir formalment el concepte de "universal cast-as-intended verifiability" també proposem un protocol de vot electrònic que satisfà aquesta propietat. L'altre problema que hem estudiat és el problema dels vots invàlids en eleccions electròniques. Un dels avantatges del vot electrònic és que permet evitar que els votants emetin vots nuls sense voler. Per això, si durant el recompte de l'elecció apareixen vots nuls construïts intencionadament es pot crear desconfiança en el sistema de vot. Els usuaris del sistema de vot poden pensar que el sistema té forats de seguretat o que ha estat atacat. Per evitar aquesta situació, definim el concepte de "vote validatability", una propietat dels sistemes de vot electrònic que garanteix que els vots nuls es poden identificar en el moment que s'emeten. En aquesta tesi hem definit formalment aquesta propietat i hem dissenyat un protocol que la satisfà. Tots aquests requisits de seguretat dels protocols de vot electrònic s'implementen amb eines criptogràfiques. Les principals eines que s'utilitzen són esquemes de xifrat, esquemes de firma i proves de coneixement zero. Una prova de coneixement zero permet a una entitat convèncer una altra entitat que una sentència és certa sense donar cap altra informació que la certesa de la sentència. Aquestes proves de coneixement zero es poden fer servir, per exemple, per demostrar que el recompte de l'elecció s'ha fet correctament. Recentment, Groth i Sahai han construït proves de coneixement zero que es poden fer servir per un ampli ventall de sentències com per exemple sentències que apareixen en protocols de vot electrònic. En aquesta tesi hem fet dos contribucions sobre les proves de Groth i Sahai. Per una banda donem un marc teòric que permet derivar hipòtesis criptogràfiques per construir protocols criptogràfics. En particular, construïm noves proves de Groth i Sahai millorant l'eficiència de les construccions existents. De manera independent, indiquem com les proves de Groth i Sahai es poden estendre per fer-les compatibles amb un ventall més ampli de sentències, millorem l'eficiència de les proves de Groth i Sahai per moltes d'aquestes sentències i, en particular, quan es fan servir per demostrar múltiples sentències.
APA, Harvard, Vancouver, ISO, and other styles
31

Ciobâcǎ, Ştefan. "Verification and composition of security protocols with applications to electronic voting." Phd thesis, École normale supérieure de Cachan - ENS Cachan, 2011. http://tel.archives-ouvertes.fr/tel-00661721.

Full text
Abstract:
This thesis is about the formal verification and composition of security protocols, motivated by applications to electronic voting protocols. Chapters 3 to 5 concern the verification of security protocols while Chapter 6 concerns composition.We show in Chapter 3 how to reduce certain problems from a quotient term algebra to the free term algebra via the use of strongly complete sets of variants. We show that, when the quotient algebra is given by a convergent optimally reducing rewrite system, finite strongly complete sets of variants exist and are effectively computable.In Chapter 4, we show that static equivalence for (classes of) equational theories including subterm convergent equational theories, trapdoor commitment and blind signatures is decidable in polynomial time. We also provide an efficient implementation.In Chapter 5 we extend the previous decision procedure to handle trace equivalence. We use finite strongly complete sets of variants introduced in Chapter 3 to get rid of the equational theory and we model each protocol trace as a Horn theory which we solve using a refinement of resolution. Although we have not been able to prove that this procedure always terminates, we have implemented it and used it to provide the first automated proof of vote privacy of the FOO electronic voting protocol.In Chapter 6, we study composition of protocols. We show that two protocols that use arbitrary disjoint cryptographic primitives compose securely if they do not reveal or reuse any shared secret. We also show that a form of tagging is sufficient to provide disjointness in the case of a fixed set of cryptographic primitives.
APA, Harvard, Vancouver, ISO, and other styles
32

Ciobâcǎ, Ştefan. "Verification and composition of security protocols with applications to electronic voting." Thesis, Cachan, Ecole normale supérieure, 2011. http://www.theses.fr/2011DENS0059/document.

Full text
Abstract:
Cette these concerne la verification formelle et la composition de protocoles de securite, motivees en particulier par l'analyse des protocoles de vote electronique. Les chapitres 3 a 5 ont comme sujet la verification de protocoles de securite et le Chapitre 6 vise la composition.Nous montrons dans le Chapitre 3 comment reduire certains problemes d'une algebre quotient des termes a l'algebre libre des termes en utilisant des ensembles fortement complets de variants. Nous montrons que, si l'algebre quotient est donnee par un systeme de reecriture de termes convergent et optimalement reducteur (optimally reducing), alors des ensembles fortement complets de variants existent et sont finis et calculables.Dans le Chapitre 4, nous montrons que l'equivalence statique pour (des classes) de theories equationnelles, dont les theories sous-terme convergentes, la theorie de l'engagement a trappe (trapdoor commitment) et la theorie de signature en aveugle (blind signatures), est decidable en temps polynomial. Nous avons implemente de maniere efficace cette procedure.Dans le Chapitre 5, nous etendons la procedure de decision precedente a l'equivalence de traces. Nous utilisons des ensembles fortement complets de variants du Chapitre 3 pour reduire le probleme a l'algebre libre. Nous modelisons chaque trace du protocole comme une theorie de Horn et nous utilisons un raffinement de la resolution pour resoudre cette theorie. Meme si nous n'avons pas reussi a prouver que la procedure de resolution termine toujours, nous l'avons implementee et utilisee pour donner la premiere preuve automatique de l'anonymat dans le protocole de vote electronique FOO.Dans le Chapitre 6, nous etudions la composition de protocoles. Nous montrons que la composition de deux protocoles qui utilisent des primitives cryptographiques disjointes est sure s'ils ne revelent et ne reutilisent pas les secrets partages. Nous montrons qu'une forme d'etiquettage de protocoles est suffisante pour assurer la disjonction pour un ensemble fixe de primitives cryptographiques
This thesis is about the formal verification and composition of security protocols, motivated by applications to electronic voting protocols. Chapters 3 to 5 concern the verification of security protocols while Chapter 6 concerns composition.We show in Chapter 3 how to reduce certain problems from a quotient term algebra to the free term algebra via the use of strongly complete sets of variants. We show that, when the quotient algebra is given by a convergent optimally reducing rewrite system, finite strongly complete sets of variants exist and are effectively computable.In Chapter 4, we show that static equivalence for (classes of) equational theories including subterm convergent equational theories, trapdoor commitment and blind signatures is decidable in polynomial time. We also provide an efficient implementation.In Chapter 5 we extend the previous decision procedure to handle trace equivalence. We use finite strongly complete sets of variants introduced in Chapter 3 to get rid of the equational theory and we model each protocol trace as a Horn theory which we solve using a refinement of resolution. Although we have not been able to prove that this procedure always terminates, we have implemented it and used it to provide the first automated proof of vote privacy of the FOO electronic voting protocol.In Chapter 6, we study composition of protocols. We show that two protocols that use arbitrary disjoint cryptographic primitives compose securely if they do not reveal or reuse any shared secret. We also show that a form of tagging is sufficient to provide disjointness in the case of a fixed set of cryptographic primitives
APA, Harvard, Vancouver, ISO, and other styles
33

Jawoszek, Ania Izabela. "The social construction of electronic voting in the UK, 1998-2005." Thesis, Lancaster University, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.547946.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Loss, Leandro Augusto. "Iterative tensor voting for perceptual grouping of natural shapes in cluttered background." abstract and full text PDF (UNR users only), 2009. http://0-gateway.proquest.com.innopac.library.unr.edu/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3355589.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Yestekov, Yernat. "Design and Analysis of Novel Verifiable Voting Schemes." Thesis, University of North Texas, 2013. https://digital.library.unt.edu/ark:/67531/metadc407785/.

Full text
Abstract:
Free and fair elections are the basis for democracy, but conducting elections is not an easy task. Different groups of people are trying to influence the outcome of the election in their favor using the range of methods, from campaigning for a particular candidate to well-financed lobbying. Often the stakes are too high, and the methods are illegal. Two main properties of any voting scheme are the privacy of a voter’s choice and the integrity of the tally. Unfortunately, they are mutually exclusive. Integrity requires making elections transparent and auditable, but at the same time, we must preserve a voter’s privacy. It is always a trade-off between these two requirements. Current voting schemes favor privacy over auditability, and thus, they are vulnerable to voting fraud. I propose two novel voting systems that can achieve both privacy and verifiability. The first protocol is based on cryptographical primitives to ensure the integrity of the final tally and privacy of the voter. The second protocol is a simple paper-based voting scheme that achieves almost the same level of security without usage of cryptography.
APA, Harvard, Vancouver, ISO, and other styles
36

Vlachokyriakos, Vasileios. "Designing the vote : an exploration of electronic voting tool for political participation." Thesis, University of Newcastle upon Tyne, 2016. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.703276.

Full text
Abstract:
This thesis describes my attempt to envisage electronic voting as a tool for political engagement by challenging the conventional understanding of the role of technology in democracy as only facilitating ' politics' referring to the means, structures and mechanisms that enable governing. This entails the reappropriation of voting as a tool that embeds methods for dissent to be democratically manifested, and the discovery of novel ways with which voting systems can be designed to encourage citizen involvement in political processes; from setting up polls and political canvassing to voting and political deliberation. I materialize this novel conceptualization of voting by introducing a design framework that enables us to rethink the capacities of systems to support various democratic contexts. We instantiate this framework for the design and development of novel voting prototypes that we later deploy in collaboration with local communities in Newcastle upon Tyne and Cambridge in order to gain an understanding of how their affordances and contextual parameters influence political participation. As a result, in this thesis we present a number of case studies incorporating new designs, empirical methods and findings that begin to explore this conceptualisation of voting as a tool for political engagement. More specifically, we explore: (i) the reappropriation of voting as not only supporting the doing of politics, but also the participation of the involved stakeholders in a political process; (ii) the capacities of voting systems that enable this profound citizen participation to be materialised in local contexts and the possible change that might result from this; and (iii) the contextual parameters affecting citizen engagement in voting such as the system's ownership and the authority to drive political agendas. In doing so, we offer new insights into the potential of voting to support political engagement and participation.
APA, Harvard, Vancouver, ISO, and other styles
37

Prosser, Alexander, Robert Kofler, Robert Krimmer, and Martin Karl Unger. "e-Voting.at. Entwicklung eines Internet-basierten Wahlsystems für öffentliche Wahlen." Institut für Informationsverarbeitung und Informationswirtschaft, WU Vienna University of Economics and Business, 2002. http://epub.wu.ac.at/124/1/document.pdf.

Full text
Abstract:
Internetwahlen (e-Voting) sind zu einer realen Möglichkeit geworden,es müssen aber die allgemeinen Wahlrechtsgrundsätze eingehalten werden.Bei der Entwicklung eines e-Voting-Systems müssen insbesondere folgende Probleme gelöst werden: eindeutige Identifikation des Wahlberechtigten bei der Registration für die elektronische Wahl bei gleichzeitig vollkommen gesicherter Anonymität in der Stimmabgabe. Außerdem darf die Systemadministration der Wahlbetreiber keinerlei Möglichkeit haben (i) die Anonymität zu unterlaufen oder (ii) Stimmen zu manipulieren. Der vorliegende Prototyp basiert auf einem an der Abteilung Produktionsmanagement der WU Wien entwickelten Verfahren,das international publiziert und damit der öffentlichen Diskussion und Prüfung zugänglich ist (siehe dazu die Auswahl an Publikationen in diesem Bericht).
Series: Working Papers on Information Systems, Information Business and Operations
APA, Harvard, Vancouver, ISO, and other styles
38

King, Samuel O. "Evaluating the impact of electronic voting systems on university mathematics teaching and learning." Thesis, Loughborough University, 2010. https://dspace.lboro.ac.uk/2134/6702.

Full text
Abstract:
This thesis presents an evaluation of the impact of the use of Electronic Voting Systems (EVS) on mathematics teaching and learning, based on the research question: What are the views of academic staff on the impact of EVS use on their mathematics teaching; and how has EVS use influenced student engagement and learning approach to mathematics? To answer the question, a descriptive survey of academic staff, and semi-structured interviews with students were conducted; data from these studies were supplemented by classroom observations of EVS use, relevant documentary evidence, and preliminary studies conducted. Survey data was analysed via quantitative techniques; while the annotated interview transcripts were analysed via thematic analysis, and the application of an integrated theoretical framework. The validity, reliability and replicability of both studies were also established. The findings show that feedback is viewed as the single, most beneficial impact of EVS use, as it enables instructors, through formative assessment, to identify student misconceptions, which then helps instructors to focus on the identified problem areas. EVS has also positively impacted student emotion, behaviour, and cognition. EVS use helps focus student attention, enhances participation and interactivity, and enables students to cognitively engage with learning material. The adoption of an integrated theoretical framework helps to characterise, and to reveal qualitative differences in student learning approaches. Also, the use of specific EVS question types tends to induce specific learning approaches in students. Implications of the findings include the need for EVS-using instructors to have clearly defined pedagogical objectives and well-designed questions, and for learners to re-adapt their mathematical ideas in response to EVS feedback. Findings also show the need to incorporate instructional measures that would promote both procedural and conceptual learning approaches in students, and to perhaps rethink the role of calculator usage and guesswork in student approaches to learning. The requirements for technologies that may replace EVS, the need to align assessment with instructional practices, and for instructors to undergo further EVS training and/or form mathematics-specific support group(s) are also highlighted.
APA, Harvard, Vancouver, ISO, and other styles
39

Terelius, Björn. "Some aspects of cryptographic protocols : with applications in electronic voting and digital watermarking." Doctoral thesis, KTH, Teoretisk datalogi, TCS, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-165436.

Full text
Abstract:
Cryptographic protocols are widely used on the internet, from relatively simple tasks such as key-agreement and authentication to much more complex problems like digital cash and electronic voting. Electronic voting in particular is a problem we investigate in this thesis. In a typical election, the main goals are to ensure that the votes are counted correctly and that the voters remain anonymous, i.e. that nobody, not even the election authorities, can trace a particular vote back to the voter. There are several ways to achieve these properties, the most general being a mix-net with a proof of a shuffle to ensure correctness. We propose a new, conceptually simple, proof of a shuffle. We also investigate a mix-net which omits the proof of a shuffle in favor of a faster, heuristically secure verification. We demonstrate that this mix-net is susceptible to both attacks on correctness and anonymity. A version of this mix-net was tested in the 2011 elections in Norway. We also look at a simple and widely used proof of knowledge of a discrete logarithm in groups of prime order. While the requirement of prime order is well known, we give a precise characterization of what the protocol proves in a group of composite order. Furthermore, we present attacks against a class of protocols of the same form, which shows that the protocol cannot easily be extended to groups where the order is composite or unknown. We finally look at the problem of music and video piracy. Using a buyer-seller watermark to embed a unique watermark in each sold copy has been proposed as a deterrent since it allows a seller who discovers a pirated copy to extract the watermark and find out which buyer released it. Existing buyer-seller watermarking schemes assume that all copies are downloaded directly from the seller. In practice, however, the seller wants to save bandwidth by allowing a paying customer to download most of the content from other buyers. We introduce this as an interesting open research problem and present a proof-of-concept protocol which allows transfer of content between buyers while keeping the seller's communication proportional to the size of the watermark rather than the size of the content.
Kryptografiska protokoll används i stor omfattning på internet, för att lösa allt från enkla uppgifter som nyckelutbyte och autentisering till komplexa problem som digitala pengar och elektroniska val. I den här avhandlingen är elektroniska val av speciellt intresse. I ett typiskt valsystem är målen att garantera att rösterna räknas korrekt och att ingen, inte ens valförrättaren, kan spåra en röst tillbaka till den röstande. Det finns flera metoder för att åstadkomma detta, men den mest generella är mixnät med ett så kallat ``proof of a shuffle'' för att garantera korrekthet. Vi föreslår i avhandlingen ett nytt, konceptuellt enkelt, ``proof of a shuffle''. Vi undersöker också ett mixnät som använder ett snabbt heuristiskt argument för korrekthet istället för ett ``proof of a shuffle''. Vi demonstrerar att både korrekthet och anonymitet kan angripas i det mixnätet. En version av samma mixnät användes i valet 2011 i Norge. Vi undersöker också ett enkelt bevis av kunskap om en diskret logaritm i en grupp. Det är sedan länge välkänt att just det protokollet kräver att gruppen har primtalsordning, men vi ger en karaktärisering av vad som händer i en grupp av sammansatt ordning. Vidare presenterar vi attacker mot en klass av protokoll med samma struktur, vilket visar att protokollet inte enkelt kan utvidgas till grupper av okänd eller sammansatt ordning. Slutligen studerar vi problemet med piratkopiering av film och musik. Det har föreslagits att vattenmärkning kan användas för att bädda in ett unikt vattenmärke i varje såld kopia. En säljare som upptäcker en piratkopia kan extrahera vattenmärket och därmed avslöja vilken köpare som läckte kopian. Existerande vattenmärkningssystem förutsätter att alla kopior laddas ner direkt från säljaren, men i praktiken vill säljaren ofta reducera mängden datatrafik genom att låta en ny betalande kund ladda ner kopian från tidigare köpare. Vi introducerar detta som ett intressant öppet problem och presenterar ett protokoll som tillåter överföring av data mellan köpare och som bara kräver att säljaren kommunicerar data proportionellt mot storleken på vattenmärket istället för mot storleken på filen.

QC 20150428

APA, Harvard, Vancouver, ISO, and other styles
40

Chiu, Hua-Chou, and 邱華洲. "Receipt-Free Electronic Voting Schemes." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/85544958510380967438.

Full text
Abstract:
碩士
國立交通大學
資訊科學系
89
When some members want to make a decision or a choose at large of them via an open Internet . Then , they will need a completely electronic voting scheme to protect voters’ privacy and achieve the voting system’s robustness , universal verifiability , and fairness , etc . Most of the electronic voting schemes that proprsed in the past , although they can achieve above properties , but , still exist some problems. That is , they will occur vote-buying event or vote-coercers’ violence . Because these schemes will let voters get a receipt about his vote , and this receipt can prove to another one what his vote is . In order to solving this problem , this thesis’s fruitful research result is to propose multi-authorities receipt-free voting schemes . And let them not only can achieve above voting requirements but also can achieve receipt-freeness property of a voting system. Furthermore, it giving voters more protection and the voting system more fairness .
APA, Harvard, Vancouver, ISO, and other styles
41

Sun, Wei-zhe, and 孫偉哲. "Uncoercible Anonymous Electronic Voting System." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/82512566952959598131.

Full text
Abstract:
碩士
國立中山大學
資訊工程學系研究所
94
Due to convenience and efficiency, electronic voting (e-voting) techniques gradually replace traditional paper-based voting activities in some developed countries. A secure anonymous e-voting system has to satisfy many properties, such as completeness, tally correctness, and uncoercibility, where the uncoercibility property is the most difficult one to be achieved. Since each voter can obtain a voting receipt in an electronic voting system, coercion and bribe (vote-buying and vote-selling are included) become more and more serious in electronic voting environments than traditional paper-based voting environments. Unfortunately, most of the solutions, like receipt-freeness or untappable channels, proposed in the literature, are impractical owing to lack of efficiency or too complicated to be implemented. It will make uncoercible e-voting systems unacceptable by the people. In order to cope with the drawbacks of the previous schemes, this thesis will present a generic idea, which is independent of the underlying cryptographic components, on electronic voting to achieve the uncoercibility property and other requirements. The proposed method is an efficient and quite practical solution to match the current environments of electronic voting.
APA, Harvard, Vancouver, ISO, and other styles
42

(6012225), Huian Li. "Transparent and Mutual Restraining Electronic Voting." Thesis, 2019.

Find full text
Abstract:
Many e-voting techniques have been proposed but not widely used in reality. One of the problems associated with most of existing e-voting techniques is the lack of transparency, leading to a failure to deliver voter assurance. In this work, we propose a transparent, auditable, end-to-end verifiable, and mutual restraining e-voting protocol that exploits the existing multi-party political dynamics such as in the US. The new e-voting protocol consists of three original technical contributions -- universal verifiable voting vector, forward and backward mutual lock voting, and in-process check and enforcement -- that, along with a public real time bulletin board, resolves the apparent conflicts in voting such as anonymity vs. accountability and privacy vs. verifiability. Especially, the trust is split equally among tallying authorities who have conflicting interests and will technically restrain each other. The voting and tallying processes are transparent to voters and any third party, which allow any voter to verify that his vote is indeed counted and also allow any third party to audit the tally. For the environment requiring receipt-freeness and coercion-resistance, we introduce additional approaches to counter vote-selling and voter-coercion issues. Our interactive voting protocol is suitable for small number of voters like boardroom voting where interaction between voters is encouraged and self-tallying is necessary; while our non-interactive protocol is for the scenario of large number of voters where interaction is prohibitively expensive. Equipped with a hierarchical voting structure, our protocols can enable open and fair elections at any scale.
APA, Harvard, Vancouver, ISO, and other styles
43

Langer, Lucie. "Privacy and Verifiability in Electronic Voting." Phd thesis, 2010. https://tuprints.ulb.tu-darmstadt.de/2313/2/Dissertation_Langer.pdf.

Full text
Abstract:
Privacy and verifiability refer to fundamental principles of democratic elections and therefore belong to the set of established security requirements which each electronic voting scheme is expected to meet. However, very different ideas and opinions about privacy and verifiability exist in the scientific community, which shows that both properties are not well understood yet. Moreover, although the desired properties (captured by the security requirements) should be separated from the assumed adversary model (expressed by adversary capabilities), specific adversary capabilities are inherently assumed for the privacy-related security requirements of receipt-freeness and coercion-resistance, which complicates the analysis of voting schemes. The first part of this thesis presents a taxonomy for privacy and verifiability in electronic voting. We compile the conceivable levels of privacy and verifiability and investigate the relation between both properties. To this end, we introduce a conceptual model capturing both privacy and verifiability. We also provide a comprehensive adversary model for electronic voting by considering different adversary capabilities. The conceptual model, the levels of privacy and verifiability, and the adversary capabilities together form our taxonomy for privacy and verifiability in electronic voting. The presented taxonomy provides a deeper understanding of privacy and verifiability and their correlation in electronic voting. We show how the taxonomy can be used to analyze the security of voting schemes by identifying the level of privacy and verifiability provided depending on the adversary capabilities assumed. Moreover, the taxonomy allows to select appropriate levels of the requirements for different types of elections, and to determine reasonable adversary models for individual election scenarios. The second part of this thesis considers long-term aspects of verifiability in remote electronic voting. The lawfulness of any legally binding election must be provable for several years due to possible scrutiny proceedings. Therefore, specific documents such as the ballots must be retained. The election records are usually retained for the legislative period of the elected body; however, this period may be extended if scrutiny procedures are pending. Retention obligations apply not only to conventional paper-based elections, but also to remote electronic voting. But contrary to the case of paper-based elections, general regulations or guidelines on retention of remote electronic election data have not been issued so far. In particular, the question which records should be retained is yet unanswered. The second part of this thesis sets out to identify the election records that have to be retained in order to prove the proper conduct of a remote electronic election. We derive retention requirements for online elections from legal regulations which apply to Federal Elections for the German Bundestag, and we make recommendations on how to meet these requirements. Establishing Internet voting in parliamentary elections presupposes that its technical implementation meets certain legal requirements, and conclusive retention of election data is one of them. Thus, our work contributes to establishing online voting as an additional voting channel in parliamentary elections in Germany. It may support legislative organs when issuing a legal framework on remote electronic voting. Moreover, our work is valuable for developing legally compliant voting systems as the need for record keeping should be considered already when designing and implementing a remote electronic voting scheme.
APA, Harvard, Vancouver, ISO, and other styles
44

Liu, Tai-Wai, and 劉泰瑋. "Timestamp-based Secure Electronic Voting System." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/33625032943810980872.

Full text
Abstract:
碩士
亞洲大學
資訊工程學系碩士班
100
Many countries even enterprises are trying to use electronic voting system because the issue of electronic voting has been discussed in recent years. A complete electronic voting system has some requirements as following. First, there is a perfect voting system to protect the privacy of voters during the voting. Second, the identification and voting content are not known by others. Third, the completeness, verifiability and equity of important essentials have to be maintained. During the electronic voting, the stability of voting system is an important element. The voting system cannot run because it’s not stable. The answers that members of parliament choose are not disclosed during deciding a policy because the purpose of the research is to protect the identification of member of legislative body by using the large-scale electronic voting system of all citizens to transfer to the small-scale legislative voting system. The complexity of several-times identification verification is concerned. The researcher develops the one-time verification of time token and largely decreases the severe loading of server in verification.
APA, Harvard, Vancouver, ISO, and other styles
45

Tiwari, Mukesh. "Formally Verified Verifiable Electronic Voting Scheme." Phd thesis, 2021. http://hdl.handle.net/1885/227674.

Full text
Abstract:
Since the introduction of secret ballots in Victoria, Australia in 1855, paper (ballots) are widely used around the world to record the preferences of eligible voters. Paper ballots provide three important ingredients: correctness, privacy, and verifiability. However, the paper ballot election brings various other challenges, e.g. it is slow for large democracies like India, error prone for complex voting method like single transferable vote, and poses operational challenges for large countries like Australia. In order to solve these problems and various others, many countries are adopting electronic voting. However, electronic voting has a whole new set of problems. In most cases, the software programs used to conduct the election have numerous problems, including, but not limited to, counting bugs, ballot identification, etc. Moreover, these software programs are treated as commercial in confidence and are not allowed to be inspected by members of the public. As a consequence, the result produced by these software programs can not be substantiated. In this thesis, we address the three main concerns posed by electronic voting, i.e. correctness, privacy, and verifiability. We address the correctness concern by using theorem prover to implement the vote counting algorithm, privacy concern by using cryptography, and verifiability concern by generating a independently checkable scrutiny sheet (certificate). Our work has been carried out in the Coq theorem prover.
APA, Harvard, Vancouver, ISO, and other styles
46

lee, Bing-Li, and 李秉禮. "Anonymous Electronic Voting Mechanism with Verifiable Ballots." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/25829692361350214860.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Chen, Chih Yang, and 陳智揚. "The Research for the Electronic Voting Mechanism." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/62224978372809661539.

Full text
Abstract:
碩士
世新大學
資訊管理學系
89
Voting behavior has always been in our lives, and not only existed in elections. Therefore, when this behavior occurs frequently, it costs too much and lacks the effectiveness. An example like “Presidential election of America 2000”, shows the many un-solving problems that traditional paper voting has. Up to date, many researchers try to use information technology to achieve the same purposes that traditional voting does. It is called “Electronic voting”. Electronic voting can easily solve the cost problem, and take care of the problems that remain traditional paper voting happens. But the electronic voting still have some un-solving problems. For example, the problem includes completeness problem, uncoercibility problem, non-cheat problem, …, etc. In this paper, we propose a new electronic voting mechanism to solve the problems mentioned above. Furthermore, we also investigate what happen in the real world and solve them in practice.
APA, Harvard, Vancouver, ISO, and other styles
48

Chang, Cheng-Wei, and 張政偉. "An Electronic Voting Scheme Using Memorable Password." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/43312739479847828699.

Full text
Abstract:
碩士
國立交通大學
資訊科學系所
92
In general electronic voting scheme, every qualified voter owns one secret value. Every voter must use this secret value to generate ballot that can be verified successfully. Since the length of secret value is long and the content of secret value is hard to memory, we often put our own secret value in some kind of portable device, such as magnetic disc, compact disk, and smart card. However, we must afford the risk of losing the device. If the device is stolen or the secret value is revealed , attacker can forge ballot which can be verified successfully. To solve this problem, we combine electronic voting scheme and memorable password scheme. Even though attacker gets the secret value of some voter, he can’t generate legal ballot without relatively password.
APA, Harvard, Vancouver, ISO, and other styles
49

Gwo-Ching, Fang, and 方國慶. "A Safety Scheme Research of Electronic Voting." Thesis, 2000. http://ndltd.ncl.edu.tw/handle/86988791964059123725.

Full text
Abstract:
碩士
國防管理學院
國防資訊研究所
88
The defectives of current election system are the weakness of our politic systems. The computer network voting is developed from the electronic secrete voting, i.e., the traditional voting on the basis of information technology. The voters can vote on the basis of private keys. Fairness and verifiability can be guaranteed by cryptology. In order to make the voting protocol closer to the traditional voting systems and to bring down the huge costs of labor and materials investment, this paper proposes the system of the life electronic voting. Given the hotness in election campaign, an attack may have chance to intrude on the electronic voting over network, e.g., forgery voting or identification of anonymous voting. This paper designs a safer mechanism for electronic voting and proposes the model of electronic voting. We try to quantify various attacking behaviors, analyze the associated functional dependence and find the possible attacking path between loss of adversary effort (LAE) and system weighted penalty (SWP). Then, we transform the path into matrix and analyze the risk of information system vulnerability. Given the critical path, the government is responsible for strengthening information security. Given the limited government financial resources, this paper provides a direction for the defense ability for electronic voting security.
APA, Harvard, Vancouver, ISO, and other styles
50

Kuo, Chn-Jung, and 郭至容. "A New Voting Protocol With Electronic Board." Thesis, 1994. http://ndltd.ncl.edu.tw/handle/64197675064742495072.

Full text
Abstract:
碩士
國立交通大學
資訊管理研究所
82
With the development of computer networks, it''s feasible. to apply anonymous and verifiable voting on today''s computer networks. To protect the privacy of voters and prevent tally center from cheating, a voting protocol is needed. This research first enumerates the requirements of a just voting scheme. Protocols proposed to date are either too complex or do not meet all the requirements of a sound voting scheme.  In this thesis, we propose a new voting protocol that has the following properties: (1)An electronic bulletin board is used to reveal the voting process to prevent the tally center from cheating; (2)The power of tally center is divided into two parts; (3)Voters'' privacy can be protected by using cryptography; (4)Each voter may check that his/her vote has been counted.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography