To see the other types of publications on this topic, follow the link: Voting scheme.

Dissertations / Theses on the topic 'Voting scheme'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Voting scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Thomas, Michael Kyle. "Implementation of the Security-Dependability Adaptive Voting Scheme." Thesis, Virginia Tech, 2011. http://hdl.handle.net/10919/32542.

Full text
Abstract:
As the world moves further into the 21st century, the electricity demand worldwide continues to rapidly grow. The power systems that supply this growing demand continue to be pushed closer to their limits. When those limits are exceeded, system blackouts occur that have massive societal and economical impact. Power system protection relays make up a piece of these limits and can be important factors in preventing or causing a system blackout. The purpose of this thesis is to present a working implementation of an adaptive protection scheme known as the adaptive voting scheme, used to alter the security/dependability balance of protection schemes. It is argued that as power system conditions change, the ability of protection relays to adjust the security/dependability balance based on those conditions can allow relays to play a part in preventing power system catastrophes. It is shown that the adaptive voting scheme can be implemented on existing protection technology given Wide Area Measurements (WAMs) provided by Phasor Measurement Units (PMUs). The proposed implementation characteristics allow numerous existing protection practices to be used without changing the basic operation of the practices.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
2

Quint, Ryan David. "Practical Implementation of a Security-Dependability Adaptive Voting Scheme Using Decision Trees." Thesis, Virginia Tech, 2011. http://hdl.handle.net/10919/35667.

Full text
Abstract:
Todayâ s electric power system is operated under increasingly stressed conditions. As electrical demand increases, the existing grid is operated closer to its stable operating limits while maintaining high reliability of electric power delivery to its customers. Protective schemes are designed to account for pressures towards unstable operation, but there is always a tradeoff between security and dependability of this protection. Adaptive relaying schemes that can change or modify their operation based on prevailing system conditions are an example of a protective scheme increasing reliability of the power system. The purpose of this thesis is to validate and analyze implementation of the Security-Dependability Adaptive Voting Scheme. It is demonstrated that this scheme can be implemented with a select few Phasor Measurement Units (PMUs) reporting positive sequence currents to a Phasor Data Concentrator (PDC). At the PDC, the state of the power system is defined as Stressed or Safe and a set of relays either vote or perform normal operation, respectively. The Adaptive Voting Scheme was implemented using two configurations: hardware- and software-based PDC solutions. Each was shown to be functional, effective, and practical for implementation. Practicality was based on the latency of Wide Area Measurement (WAM) devices and the added latency of relay voting operation during Stressed conditions. Phasor Measurement Units (PMUs), Phasor Data Concentrators (PDCs), and relay operation delays were quantified to determine the benefits and limitations of WAMS protection and implementation of the voting scheme. It is proposed that the delays injected into the existing protection schemes would have minimal effect on the voting scheme but must be accounted for when implementing power system controls due to the real-time requirements of the data.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
3

Aditya, Riza. "Secure Electronic Voting with Flexible Ballot Structure." Queensland University of Technology, 2005. http://eprints.qut.edu.au/16156/.

Full text
Abstract:
Voting is a fundamental decision making instrument in any consensus-based society. It is employed in various applications from student body elections, reality television shows, shareholder meetings, to national elections. With the motivation of better eciency, scalability, speed, and lower cost, voting is currently shifting from paper-based to the use of electronic medium. This is while aiming to achieve better security, such that voting result reflects true opinions of the voters. Our research focuses on the study of cryptographic voting protocols accommodating a flexible ballot structure as a foundation for building a secure electronic voting system with acceptable voting results. In particular, we search for a solution suitable for the preferential voting system employed in the Australian Federal Election. The outcomes of the research include: improvements and applications of batch proof and verication theorems and techniques, a proposed alternative homomorphic encryption based voting scheme, a proposed Extended Binary Mixing Gate (EBMG) mix-network scheme, a new threshold randomisation technique to achieve receipt-freeness property in voting, and the application of cryptographic voting protocol for preferential voting. The threats and corresponding requirements for a secure secret-ballot voting scheme are rst discussed. There are significant security concerns about the conduct of electronic voting, and it is essential that the voting results re ect the true opinions of the voters - especially in political elections. We examine and extend batch processing proofs and verifications theorems and proposed applications of the theorems useful for voting. Many instances of similar operations can be processed in a single instance using a batch technique based on one of the batch theorems. As the proofs and verications provide formal assurances that the voting process is secure, batch processing offers great efficiency improvements while retaining the security required in a real-world implementation of the protocol. The two main approaches in cryptographic voting protocols, homomorphic encryption based voting and mix-network based voting, are both studied in this research. An alternative homomorphic voting scheme using multiplicative homomorphism property, and a number of novel mix-network schemes are proposed. It is shown that compared to the mix-network approach, homomorphic encryption schemes are not scalable for straight-forward adaptation of preferential systems. One important requirement of secret-ballot voting is receipt-freeness. A randomisation technique to achieve receipt-freeness in voting is examined and applied in an ecient and practical voting scheme employing an optimistic mix-network. A more general technique using threshold randomisation is also proposed. Combination of the primitives, both the homomorphic encryption and mixnetwork approach, yields a hybrid approach producing a secure and ecient secret-ballot voting scheme accommodating a exible ballot structure. The resulting solution oers a promising foundation for secure and practical secret-ballot electronic voting accommodating any type of counting system.
APA, Harvard, Vancouver, ISO, and other styles
4

Xia, Yifei, and 夏怡斐. "The effect of the presentation format of bonus scheme on investors' judements and voting decisions." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2014. http://hdl.handle.net/10722/202352.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kulyk, Oksana [Verfasser], Melanie [Akademischer Betreuer] Volkamer, and Marc [Akademischer Betreuer] Fischlin. "Extending the Helios Internet Voting Scheme Towards New Election Settings / Oksana Kulyk ; Melanie Volkamer, Marc Fischlin." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2017. http://d-nb.info/1132774705/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wondie, Binyam Lewoyehu. "Prospect of employing e-voting scheme in Ethiopia: understanding perception of the government and opposition political parties." Thesis, Örebro universitet, Handelshögskolan vid Örebro universitet, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:oru:diva-19440.

Full text
Abstract:
Abstract Over the years, the opposition parties argued that the existing election system in Ethiopia has many problems during the election process and the outcome of actual results and it is not a kind of election system they can trust.  Whereas the government officials claimed it was fair and free election system. The integrity of the election process is fundamental to the integrity of democracy itself. Hence, electronic voting (e-Voting) is a newly popular method to cast ballots of an election using electronic devices. This scheme is deployed highly as a main election system in some countries and still others are using a hybrid system. However, there are countries like Ethiopia which adopt the manual election scheme for several years till now. Therefore, the purpose of this study is to understand the perception of the government and opposition political parties towards the prospect of implementing e-voting scheme in the present context of Ethiopia.   Even though there are setbacks in implementing e-voting in the present political situation of Ethiopia. However, the benefits are deemed to be much useful. Therefore, it is in the hands of the public and the government to work in developing and adopting e-voting scheme in a way that is helpful for both stakeholders. This paper suggests the government and the oppositions should have a reasonable consensus and planned date for starting the campaign which gives the right for the people for free and fair election and the rise of new political arena.   Key words- e-voting, hybrid system, manual election scheme
APA, Harvard, Vancouver, ISO, and other styles
7

Smrž, Jan. "Skupinové digitální podpisy." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-220375.

Full text
Abstract:
Digital signatures are widespread in IT nowadays. In some cases there is emphasized the security of signer identity when signing an electronic message. For this type of signature group digital signatures are suitable. In this thesis basic cryptographic functions are presented which are used for group digital signatures. The principle of group signatures is explained, its advantages and nowadays use. Further are explained electronic election and it dis- and advantages. The practical part is a design and implementation of system suitable for electronic election allowing anonymity of voters using group digital signatures.
APA, Harvard, Vancouver, ISO, and other styles
8

McDonald, Mercedes Terre. "OCR: A STATISTICAL MODEL OF MULTI-ENGINE OCR SYSTEMS." Master's thesis, University of Central Florida, 2004. http://digital.library.ucf.edu/cdm/ref/collection/ETD/id/4459.

Full text
Abstract:
This thesis is a benchmark performed on three commercial Optical Character Recognition (OCR) engines. The purpose of this benchmark is to characterize the performance of the OCR engines with emphasis on the correlation of errors between each engine. The benchmarks are performed for the evaluation of the effect of a multi-OCR system employing a voting scheme to increase overall recognition accuracy. This is desirable since currently OCR systems are still unable to recognize characters with 100% accuracy. The existing error rates of OCR engines pose a major problem for applications where a single error can possibly effect significant outcomes, such as in legal applications. The results obtained from this benchmark are the primary determining factor in the decision of implementing a voting scheme. The experiment performed displayed a very high accuracy rate for each of these commercial OCR engines. The average accuracy rate found for each engine was near 99.5% based on a less than 6,000 word document. While these error rates are very low, the goal is 100% accuracy in legal applications. Based on the work in this thesis, it has been determined that a simple voting scheme will help to improve the accuracy rate.
M.S.
Department of Electrical and Computer Engineering
Engineering and Computer Science
Electrical and Computer Engineering
APA, Harvard, Vancouver, ISO, and other styles
9

Stel, Johannes van der. "Strategy-proof voting schemes on Euclidean spaces." Maastricht : Maastricht : Universitaire Pers Maastricht ; University Library, Maastricht University [Host], 1993. http://arno.unimaas.nl/show.cgi?fid=5869.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yestekov, Yernat. "Design and Analysis of Novel Verifiable Voting Schemes." Thesis, University of North Texas, 2013. https://digital.library.unt.edu/ark:/67531/metadc407785/.

Full text
Abstract:
Free and fair elections are the basis for democracy, but conducting elections is not an easy task. Different groups of people are trying to influence the outcome of the election in their favor using the range of methods, from campaigning for a particular candidate to well-financed lobbying. Often the stakes are too high, and the methods are illegal. Two main properties of any voting scheme are the privacy of a voter’s choice and the integrity of the tally. Unfortunately, they are mutually exclusive. Integrity requires making elections transparent and auditable, but at the same time, we must preserve a voter’s privacy. It is always a trade-off between these two requirements. Current voting schemes favor privacy over auditability, and thus, they are vulnerable to voting fraud. I propose two novel voting systems that can achieve both privacy and verifiability. The first protocol is based on cryptographical primitives to ensure the integrity of the final tally and privacy of the voter. The second protocol is a simple paper-based voting scheme that achieves almost the same level of security without usage of cryptography.
APA, Harvard, Vancouver, ISO, and other styles
11

Feltner, D. James. "An investigation into the stability of redundant controller voting schemes." Master's thesis, This resource online, 1990. http://scholar.lib.vt.edu/theses/available/etd-02022010-020046/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Milliord, Corey. "Dynamic Voting Schemes to Enhance Evolutionary Repair in Reconfigurable Logic Devices." Honors in the Major Thesis, University of Central Florida, 2005. http://digital.library.ucf.edu/cdm/ref/collection/ETH/id/780.

Full text
Abstract:
This item is only available in print in the UCF Libraries. If this is your Honors Thesis, you can help us make it available online for use by researchers around the world by following the instructions on the distribution consent form at http://library.ucf
Bachelors
Engineering and Computer Science
Computer Engineering
APA, Harvard, Vancouver, ISO, and other styles
13

Qian, Chen. "Lossy trapdoor primitives, zero-knowledge proofs and applications." Thesis, Rennes 1, 2019. http://www.theses.fr/2019REN1S088.

Full text
Abstract:
Dans cette thèse, nous étudions deux primitives différentes : les lossy trapdoor functions (LTF) et les systèmes de preuve à divulgation nulle de connaissance. Les LTFs sont des familles de fonctions dans lesquelles les fonctions injectives et les fonctions lossy sont calculatoirement indistinguables. Depuis leur introduction, elles se sont avérées utiles pour la construction de diverses primitives cryptographiques. Nous donnons dans cette thèse des constructions efficaces d’une variante de la LTF : le filtre algébrique lossy. Avec cette variante, nous pouvons améliorer l’efficacité du schéma de chiffrement KDM-CCA et extracteur flous. Dans la deuxième partie de cette thèse, nous étudions les constructions de systèmes de preuve à divulgation nullle de connaissance. Nous donnons la première signature d’anneau de taille logarithmique avec la sécurité étroite en utilisant une variante de Groth-Kolhweiz Σ-protocole dans le modèle de l’oracle aléatoire. Nous proposons également une nouvelle construction d’arguments à divulgation nulle de connaissance non-intéractive et à vérifieur désigné (DVNIZK) sous l’hypothèse de réseaux Euclidiens. En utilisant cette nouvelle construction, nous construisons un système de vote basé sur les réseaux Euclidiens dans le modèle standard
In this thesis, we study two different primitives: lossy trapdoor functions and zero-knwoledge proof systems. The lossy trapdoor functions (LTFs) are function families in which injective functions and lossy ones are computationally indistinguishable. Since their introduction, they have been found useful in constructing various cryptographic primitives. We give in this thesis efficient constructions of a variant of LTF : Lossy Algebraic Filter. Using this variant, we can improve the efficiency of the KDM-CCA (Key-Depended-Message Chosen-Ciphertext-Attack) encryption schemes and fuzzy extractors. In the second part of this thesis, we investigate on constructions of zero-knowledge proof systems. We give the first logarithmic-size ring-signature with tight security using a variant of Groth-Kolhweiz Σ-protocol in the random oracle model. We also propose one new construction of lattice-based Designated-Verifier Non-Interactive Zero-Knowledge arguments (DVNIZK). Using this new construction, we build a lattice-based voting scheme in the standard model
APA, Harvard, Vancouver, ISO, and other styles
14

Kempka, Carmen [Verfasser], and J. [Akademischer Betreuer] Müller-Quade. "Matters of Coercion-Resistance in Cryptographic Voting Schemes / Carmen Kempka. Betreuer: J. Müller-Quade." Karlsruhe : KIT-Bibliothek, 2014. http://d-nb.info/1052933424/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Lafourcade, Pascal. "Sécurité assistée par ordinateur pour les primitives cryptgraphiques, les protocoles de vote électronique et les réseaux de capteurs sans fil." Habilitation à diriger des recherches, Université de Grenoble, 2012. http://tel.archives-ouvertes.fr/tel-00807568.

Full text
Abstract:
La sécurité est une des préoccupations principales de l'informatique moderne. De plus en plus de personnes utilisent un ordinateur pour des opérations sensibles comme pour des transferts bancaires, des achats sur internet, le payement des impôts ou même pour voter. La plupart de ces utilisateurs ne savent pas comment la sécurité est assurée, par conséquence ils font totalement confiance à leurs applications. Souvent ces applications utilisent des protocoles cryptographiques qui sont sujet à erreur, comme le montre la célèbre faille de sécurité découverte sur le protocole de Needham-Schroeder dix-sept ans après sa publication. Ces erreurs proviennent de plusieurs aspects : -- Les preuves de primitives cryptographiques peuvent contenir des erreurs. -- Les propriétés de sécurité ne sont pas bien spécifiées, par conséquence, il n'est pas facile d'en faire la preuve. -- Les hypothèses faites sur le modèle de l'intrus sont trop restrictives. Dans cette habilitation, nous présentons des méthodes formelles pour vérifier la sécurité selon ces trois aspects. Tout d'abord, nous construisons des logiques de Hoare afin de prouver la sécurité de primitives cryptographiques comme les chiffrements à clef publique, les modes de chiffrement asymétriques et les codes d'authentification de message ( Message authentication codes, MACs). Nous étudions aussi les protocoles de votes électroniques et les réseaux de capteus sans fil ( Wireless Sensor Networks, WSNs ). Dans ces deux domaines, nous analysons les propriétés de sécurité afin de les modéliser formellement. Ensuite nous développons des techniques appropriées afin de les vérifier.
APA, Harvard, Vancouver, ISO, and other styles
16

Demirel, Denise [Verfasser], Johannes [Akademischer Betreuer] Buchmann, and Jeroen van de [Akademischer Betreuer] Graaf. "Universally Verifiable Poll-Site Voting Schemes Providing Everlasting Privacy / Denise Demirel. Betreuer: Johannes Buchmann ; Jeroen van de Graaf." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2014. http://d-nb.info/1110792964/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Neumann, Stephan [Verfasser], Melanie [Akademischer Betreuer] Volkamer, and Rüdiger [Akademischer Betreuer] Grimm. "Evaluation and Improvement of Internet Voting Schemes Based on Legally-Founded Security Requirements / Stephan Neumann. Betreuer: Melanie Volkamer ; Rüdiger Grimm." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2016. http://d-nb.info/1112269037/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Neumann, Stephan Verfasser], Melanie [Akademischer Betreuer] [Volkamer, and Rüdiger [Akademischer Betreuer] Grimm. "Evaluation and Improvement of Internet Voting Schemes Based on Legally-Founded Security Requirements / Stephan Neumann. Betreuer: Melanie Volkamer ; Rüdiger Grimm." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2016. http://nbn-resolving.de/urn:nbn:de:tuda-tuprints-53751.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Ke, BO-CHUNG, and 柯柏彰. "Efficient Privacy-Preserving E-Voting Scheme." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/neyu2s.

Full text
Abstract:
碩士
國立高雄應用科技大學
資訊工程系
106
In recent years, the cloud computation has gained popularity, people can store or compute in cloud. However, in the transmission phase, data can be eavesdropped. Hence, data should be encrypted before uploaded to server. In the electronic voting system, the encrypted vote should not be decrypted until the end of the election, otherwise the information of the vote will be leaked to other people. Thus, we use the homomorphic encryption to merge all encrypted votes. In this paper, we focus on how to use homomorphism in the electronic voting system. Basically, the additive homomorphic encryption is a general way to be applied in the electronic voting system. But the size of cipher-text will grow linearly with number of candidates. Hence, we propose to use multiplicative homomorphic encryption to reduce the size of cipher-text.
APA, Harvard, Vancouver, ISO, and other styles
20

Chang, Cheng-Wei, and 張政偉. "An Electronic Voting Scheme Using Memorable Password." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/43312739479847828699.

Full text
Abstract:
碩士
國立交通大學
資訊科學系所
92
In general electronic voting scheme, every qualified voter owns one secret value. Every voter must use this secret value to generate ballot that can be verified successfully. Since the length of secret value is long and the content of secret value is hard to memory, we often put our own secret value in some kind of portable device, such as magnetic disc, compact disk, and smart card. However, we must afford the risk of losing the device. If the device is stolen or the secret value is revealed , attacker can forge ballot which can be verified successfully. To solve this problem, we combine electronic voting scheme and memorable password scheme. Even though attacker gets the secret value of some voter, he can’t generate legal ballot without relatively password.
APA, Harvard, Vancouver, ISO, and other styles
21

Gwo-Ching, Fang, and 方國慶. "A Safety Scheme Research of Electronic Voting." Thesis, 2000. http://ndltd.ncl.edu.tw/handle/86988791964059123725.

Full text
Abstract:
碩士
國防管理學院
國防資訊研究所
88
The defectives of current election system are the weakness of our politic systems. The computer network voting is developed from the electronic secrete voting, i.e., the traditional voting on the basis of information technology. The voters can vote on the basis of private keys. Fairness and verifiability can be guaranteed by cryptology. In order to make the voting protocol closer to the traditional voting systems and to bring down the huge costs of labor and materials investment, this paper proposes the system of the life electronic voting. Given the hotness in election campaign, an attack may have chance to intrude on the electronic voting over network, e.g., forgery voting or identification of anonymous voting. This paper designs a safer mechanism for electronic voting and proposes the model of electronic voting. We try to quantify various attacking behaviors, analyze the associated functional dependence and find the possible attacking path between loss of adversary effort (LAE) and system weighted penalty (SWP). Then, we transform the path into matrix and analyze the risk of information system vulnerability. Given the critical path, the government is responsible for strengthening information security. Given the limited government financial resources, this paper provides a direction for the defense ability for electronic voting security.
APA, Harvard, Vancouver, ISO, and other styles
22

Hsu, Chun-Chieh, and 徐俊傑. "An Internet Voting Scheme for Large-Scale Elections." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/35b5tc.

Full text
Abstract:
碩士
逢甲大學
資訊工程所
91
In this thesis, a novel electronic voting scheme based on Shamir’s identity-based cryptosystem and Chaum’s blind signature scheme is proposed. Not the same as before, the blind signature is used to sign a voting key while others are to sign the ballot (or the vote-tag) in the registration phase. With the voting key, Shamir’s identity-based signature scheme makes anything can be signed. In such a way, our voting scheme not only successfully satisfies the basic requirements but also allows voters to participate in a sequence of different designed elections with the authorized voting key. No doubly, the whole process in our voting scheme is more efficient and suitable for the real world applications.
APA, Harvard, Vancouver, ISO, and other styles
23

Wu, Zhen-Yu, and 吳鎮宇. "Bribery and Coercion Prevention E-voting Scheme on Internet." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/99460040901694323437.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系碩博士班
95
Electronic voting scheme has been in development for 26 years. Although there are fine publications in the aspect of theory and implementation, it is flawed in guarding against the problems of bribery and coercion. Therefore, designing a scheme that upholds the security of the electronic voting scheme and flawlessly prevents problems of bribery and coercion becomes a significant issue. In this thesis, we first classify the possible bribery and coercion behaviors according to their rank, and then propose three essential design components, four assistant techniques, and four requirements of prevention against bribery and coercion which can help designer to design a voting system aimed at preventing these behaviors from happening. We expect this study to arouse the interests of many researchers. Following, we propose three novel electronic voting schemes that focus on resisting all bribery and coercion behaviors and are suitable for running on the Internet. The first two schemes can withstand the coercion/bribery behaviors from Level 1 to 4 defined in this thesis. One employs the ElGamal encryption protocol and the blind signature to prevent against them and another uses the blind signature with subliminal channel. The third scheme is an extension of the second scheme which applies a technique related to the smart card and its PIN and can resist all levels of behaviors.
APA, Harvard, Vancouver, ISO, and other styles
24

Chun-Ming, Ho, and 何俊明. "A Practical Receipt-Free and Uncoercible e-Voting Scheme." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/41611391341907529017.

Full text
Abstract:
碩士
輔仁大學
資訊工程學系
91
Bribe and coercion are common in traditional voting systems and usually lead to a biased result that imparts the desired democracy. However, these problems become more difficult to solve when using e-voting schemes. In general, e-voting schemes can be divided into two types, one is based on the anonymous channel and the other uses the homomorphic encryption technique. The anonymous channel technique conceals the identity of the voters, while the homomorphism encryption technique conceals the content of votes. Unfortunately, existing e-voting schemes can not effectively provide receipt-freeness and uncoercibility. This thesis first presents a two-way secure e-voting scheme that can be realized with current techniques. By applying simple physical voting booths, bribers and coercers can not monitor the voter while he votes. Additionally, by using smart cards to randomize part of content of the vote, the voter can not construct a receipt. Then, we propose a multi-way e-voting scheme based on the basic two-way e-voting scheme. We show that the performance of the proposed e-voting schemes is optimal in that time and communication complexity for the voter is independent of the number of voting authorities. Particularly, the proposed e-voting schemes are realistic because the assumptions made in them are reasonable.
APA, Harvard, Vancouver, ISO, and other styles
25

Lin, Sih-Sian, and 林思賢. "A Electronic voting scheme based on Lagrange Interpolating Polynomial." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/02879920559498946591.

Full text
Abstract:
碩士
國立雲林科技大學
資訊工程系碩士班
101
Recently, the electronic voting scheme becomes a grand trend worldwide at this moment. The electronic voting scheme means that a voter to vote by Internet network that will usually increase the voting rate and overcome the shortage of the paper-based voting consumes lots of social cost. An efficient and convenient electronic voting not only satisfies the properties of the paper-based voting, but also reduce the electronic voting scheme burden that use a lot of exponential computing. We propose the electronic voting scheme based on Lagrange Interpolating Polynomial, our scheme consists of three role: Voter, Authentication Center, and Tallying Center. The voter will hide ballot into the unique one-degree polynomial function. From two-dimensional, one-degree polynomial function as a line, we restore the line that need at two points. Before tallying phase, Authentication Center, and Tallying Center only know one point respectively and anyone can’t restore this one-degree polynomial function. As Authentication Center publish the private value, Tallying Center can restore the one-degree polynomial function and get Ballot. Our scheme can achieve the purpose of reduce computation overhead of exponential computing and satisfies the following properties: Robustness, Eligibility, Anonymity, Fairness, Integrity, Un-reusability, and Verifiability.
APA, Harvard, Vancouver, ISO, and other styles
26

Chuang, Wen-Sheng, and 莊文昇. "A Secure Electronic Voting Scheme with Elliptic Curve Cryptography." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/34782044536079583431.

Full text
Abstract:
碩士
國立雲林科技大學
資訊管理系碩士班
95
Classical voting systems have problems consisting of human errors, wastage of too much time, costing social resources and voters must go to the voting booth to vote. Therefore classical voting systems should need to promote to be electronic voting(e-voting)systems. The last two decades have seen growing importance placed on research in e-voting systems. Furthermore, the disease called SARS pushes the law made in Taiwan to carry out Shareholders Meetings with the e-voting system. Elliptic Curve Cryptography (ECC) can offer equal security than RSA for a far smaller key size, thereby reducing processing overhead. Our goal is using ECC with other related techniques to construct a new secure scheme of e-voting which can solve above problems and address e-voting system requirements. We use an extended model based on the theory of planned behavior to explore if users resist the e-voting system. Our findings show that an e-voting system with system quality is necessary but not sufficient to provide attractive service features to differentiate others. One is that the election is for the student of department of the college. Students may not care the election. Even if they lose their privacy during the period of election, they may feel it doesn’t matter. The other reason is that students put more attention on equity perception than system security. They only care if the right is changed as the e-voting system is implemented.
APA, Harvard, Vancouver, ISO, and other styles
27

Kulyk, Oksana. "Extending the Helios Internet Voting Scheme Towards New Election Settings." Phd thesis, 2017. https://tuprints.ulb.tu-darmstadt.de/6211/1/Thesis.pdf.

Full text
Abstract:
Internet voting has long been a topic both of public discussion and also of scientific research. While the introduction of Internet voting may bring many advantages, it is further important to ensure an adequate level of security of the systems and underlying schemes that are used for casting and tallying the votes in order to encourage faith and acceptance for this relatively new way of voting. A number of cryptographic schemes have been proposed, that enable secure Internet voting. One of the most established and well-researched solutions is the Helios scheme, which is also implemented as an open-source system. Both its implementation and the scheme behind it has been extensively studied in the literature, and the Helios system has been used for numerous elections in practice, such as the IACR elections. However, there are election settings for which Helios is currently not appropriate, either due to infrastructure demands, required functionality for the voters or assurance of the security requirements. These kinds of election settings could benefit from the advantages that secure Internet voting provides. In this thesis we identify the election settings not currently supported by Helios, propose our extensions for each one of these settings and evaluate their security. Hence, this work describes four Internet voting schemes that are build upon Helios, with each scheme developed towards a specific setting. The first scheme presented here enables elections within the so-called boardroom voting setting. This setting is characterized by its decentralization, whereby all the tasks within the election are distributively performed by the voters themselves, without the support of a centralized infrastructure. The election in the boardroom voting setting are further conducted in an ad-hoc manner, so that limited time is available for preparation beforehand. We propose an extension of Helios that distributes the tasks of the voting system components in Helios among the voters. For this, we use cryptographic primitives such as decentralized key exchange with short authentication strings, distributed secret sharing and distributed decryption and Byzantine agreement. The second scheme extends Helios with proxy voting functionality. Proxy voting, as a newly emerged form of voting, enables the voter to delegate her voting right in the election to a trusted third-party, the so-called proxy, who is authorized to vote on the voter's behalf. This extension facilitates such delegation while assuring the security for delegating voters and for the proxies and preserves the security guarantees provided by Helios for the voters who vote directly (instead of delegating). For ensuring the security of our extension, we introduce the so-called delegation credentials that are assigned to the voters and are used to compute anonymized delegation tokens sent to the proxies to enable delegation. We further use cryptographic primitives such as proofs of knowledge and signatures of knowledge. The third scheme combines the first two settings to extend Helios towards the proxy boardroom voting setting, namely, a setting in which the elections are performed in a decentralized way as in boardroom voting, yet the voters who cannot participate in the election themselves are allowed to delegate their voting right to a trusted proxy before the election. The security of our extension is assured with threshold secret sharing and Pedersen commitments. The fourth scheme extends Helios by improving its security. As such, it introduces participation privacy, meaning that the voting system does not reveal which voters have participated in the election, while supporting verification that only the eligible voters have cast their ballots in the election. The extension furthermore introduces receipt-freeness, ensuring that the voter cannot create a receipt that proves to a third party how she voted, thus preventing vote selling. To ensure the security of the extension, a new kind of entity is introduced, the posting trustee, and a new kind of ballot, the so-called dummy ballot that is indistinguishable from a normal ballot cast by the voter, but does not modify the election result. We furthermore use disjunctive zero-knowledge proofs and proofs of signature knowledge to prove, that a sender of a particular ballot knows the private signature key of an eligible voter, or that the ballot is a dummy ballot. For each one of the extensions, the security model is provided, which describes the security requirements and the assumptions that are necessary for ensuring the security requirements (i.e. vote privacy or vote integrity), is provided. For the first three extensions, the security model is used as a base for the informal security evaluation, in which an informal argument is used to show, that the security requirements hold under the described assumptions. Conducting a formal security evaluation for these extensions is considered an important part of the future work, in which new formal definitions have to be developed. For the fourth extension, we provide a formal security analysis that relies on the formal definitions for the security requirements of vote privacy, vote integrity and eligibility, available in the literature. We furthermore introduce new formal definitions for participation privacy, receipt-freeness and fairness, which we also use for the formal proofs of our extension.
APA, Harvard, Vancouver, ISO, and other styles
28

Su, Ji-Shu, and 粟紀樹. "A Statistical Voting Scheme for Detecting Compromised Nodes in Clustered WSNs." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/21375928290153634116.

Full text
Abstract:
碩士
國立交通大學
網路工程研究所
95
Node compromise poises security problems to wireless sensor networks (WSNs), such as attacks based on fabricated reports or false votes on real reports. Most conventional methods address these problems at a location several hops from the attacker, which results in high resource consumption and the spread of damage across the network. We propose a statistical voting scheme to solve this problem within a 1-hop cluster while minimizing the use of extra resources. Through statistical analysis, we compute reasonable data ranges of each sensor to pinpoint inside attackers. After analyzing the probable behavior of compromised nodes, our scheme can limit the damage caused by compromised nodes within a cluster. Through both analysis and simulation, we demonstrate that the statistical voting scheme can provide strong protection against these critical threats.
APA, Harvard, Vancouver, ISO, and other styles
29

Wu, Cheng-yi, and 吳正義. "Design of real-time voter verifiable scheme in e-Voting System." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/06760261481698323432.

Full text
Abstract:
碩士
義守大學
資訊工程學系碩士班
97
Electronic voting system offers a more efficient and accurate way of election than the traditional election. However, the voters do not trust the electronic machine in many important occasions. Because e-voting is not taken effect in Taiwan, we hope to develop a secure and practical system to reduce the dispute of e-voting. In the proposed system, the important technologies include two-dimensional barcode and VVPAT (Voter Verified Paper Audit Trail). In contrast with the traditional paper ballot, QR code could provide an efficient way to preserve the paper ballot in a smaller size. When the election dispute happened, QR code could be used to recount valid votes very efficiently. Consequently, we select QR code to be the major paper audit trail. In this article we take advantage of VVPAT to develop our design scheme, and use QR code to store the required ballot information. When QR code printed, voter can check the content of QR code by using webcam to real-time decode. In order to let voter can verify their vote whether is recorded correctly, we proposed a new scheme based on the confirmation code of Scantegrity II. The new scheme is designed for the receipt that voter can take this receipt to verify their vote after the close of polls. This article combines VVPAT with the proposed scheme to achieve the goal of real-time voter verifiable scheme in e-voting system.
APA, Harvard, Vancouver, ISO, and other styles
30

Hsia, Mei-Chen, and 夏美珍. "A Secure Single Transferable Voting Scheme Based on Paillier Homomorphic Encryption." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/23387737218091319496.

Full text
Abstract:
碩士
國立臺灣海洋大學
資訊工程學系
94
The fast advances of information technologies and the ubiquitous Internet bring us so much convenience on the one hand. However, the complex security issues accompanying these handy accesses become dominating factors. On the other hand, the integration of network and information technologies also provides a new platform for the democratic operations. The Internet is becoming one of the main battlefields for all kinds of elections. This thesis proposed a secure electronic “single transferable voting” based on the Paillier homomorphic encryption system. It meets the basic requirements for secure e-voting, such as completeness, eligibility, un-reusability, fairness, public verifiability, soundness, and privacy. It is practical to be used in a small-scale election.
APA, Harvard, Vancouver, ISO, and other styles
31

Shen, Yu-Jung, and 沈宥融. "A Secure Electronic Voting System Using Collision-free and Verifiable Anonymity Scheme." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/68425715185017465788.

Full text
Abstract:
碩士
國立雲林科技大學
電子與資訊工程研究所碩士班
91
In this paper, we propose a collision-free and verifiable anonymity scheme that provides the anonymity service for Voters in a secure electronic voting system. Our system consists of Voters, Authentication Center, Bulletin Board, and N Authorities. The proposed scheme requires that Voter must cooperate with Authentication Center to produce a unique anonymous identity (AID) before voting. The AID, when voting, not only proves the voter's eligibility but also prevents double voting without disclosing the Voter's real identity. Furthermore, our system uses (t, N) Threshold ElGamal Cryptosystem and Blind Signature to provide the privacy and integrity of ballot and it needs at least t Authorities together to decrypt the encrypted ballot.
APA, Harvard, Vancouver, ISO, and other styles
32

Lin, George Jiuun-Gi, and 林峻吉. "An Application of the Blind Signature Cryptosystem on The Electrical Voting Scheme." Thesis, 1999. http://ndltd.ncl.edu.tw/handle/35816673288887026289.

Full text
Abstract:
碩士
國防管理學院
國防資訊研究所
87
We propose a multi-blind signature system in a public-key cryptosystem and a research blind signature cryptosystem based on discrete logarithm and factorization. The cross-reference of two variables is used to hide user's privacy and effective communication. In this paper, the identities of user are protected against the signature center by means of the blind signature techniques. The techniques make it possible to hide user's real place and make sure that the correction can not be false when signature center receives information. In our election scheme, every user can protect the privacy and undeniable communication. Our electrical election is an effective and safely way.
APA, Harvard, Vancouver, ISO, and other styles
33

Chen, Jiun Ming, and 陳俊名. "A Electronic Voting Protocol Based upon t-out-of-n Oblivious Signature Scheme." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/38302440303546954407.

Full text
Abstract:
碩士
長庚大學
電機工程學系
101
E-voting is an online system which simulates the vote of citizen in real life. It considers the security. The properties fit in with the voting situation in real life. Simply speaking, it lets people vote electronically and online to save time, manpower and material resources. It also let citizen vote simple and easily. The project proposes a real-time voting system achieving privacy and authenticity using mobile devices. We consider the strategy and application of Oblivious Signatures in mobile devices. We also consider the real-time voting result achieving privacy and authenticity, make a complete research and discussion, and research the voting application of mobile devices, to propose an new E-voting method for mobile devices. The method can let users vote by using the mobile devices, which users take along with themselves all the time. It let users vote more convenient using the function of mobile devices. Also, considering the data protection of mobile network application, privacy of person and authenticity of information, we designs a security protocol possessing privacy and authenticity. Finally we implement the protocol on the mobile phone to let uses vote via their smart phones. This system can be used in not only every kinds of voting but also survey of rates of candidate which people are going to vote. Our system achieves soundness, completeness, fairness, privacy, verifiability, eligibility, and unreusability. It also guarantees that no one, including servers, can cheat users. It can be used in centralized and decentralized modes.
APA, Harvard, Vancouver, ISO, and other styles
34

Huang, Jing-cheng, and 黃晉晟. "The Deniable Authentication Protocol And Electronic Voting Scheme Using The Elliptic Curve Cryptosystem." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/ehzp3g.

Full text
Abstract:
碩士
南華大學
資訊管理學研究所
95
Recently, the bilinear pairings cryptosystem over ellipse curve is widely used on varieties of schemes such as electronic voting system, electronic cash system, digital signature scheme, smart card system, key agreement protocol and authentication protocol etc. The security of bilinear pairings cryptosystem is equal to the cryptosystem based on discrete log problem, but it is more efficient than the latter. Hence, the bilinear pairings cryptosystem is a practical cryptosystem.      In this paper, we analyze several current electronic voting protocols and deniable authentication protocols. Then we design an electronic voting protocol and propose a deniable authentication protocol both based on bilinear pairings. The new electronic voting protocol can satisfy the security requirements of an e-voting system and the proposed deniable authentication protocol can not only attain the desired deniable property but also can prevent all known attacks.
APA, Harvard, Vancouver, ISO, and other styles
35

Kuo, Ping-nan, and 郭炳南. "Watermarking Scheme based on Majority Voting,DWT-DCT Composite and Error Correction Techniques." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/66004911284990449929.

Full text
Abstract:
碩士
國立中興大學
電機工程學系所
97
Abstract— In this thesis we present a digital watermarking scheme that is based on DWT-DCT composite, error correction code and majority judgement techniques. For the purpose of increasing the robustness of watermarking against attacks from image transmission, we encode an image and embedded watermarks by Turbo code with error correction capability. Three identity encoded watermarks was embedded into the host image, two watermarks were using a combine method of the Discrete Wavelet Transform (DWT) and the Discrete Cosine Transform (DCT) algorithm and the other one is embedded into the three lowest detail suband images by a significant triplet of wavelet coefficients. The performance of the proposed scheme is tested on a series of attacks in geometry processing, image processing and compression. Examples are down-scaling, Gaussian filtering, uniform noise addition, JPEG2000, etc. The corresponding experimental results show that the proposed watermarking scheme has better performance.
APA, Harvard, Vancouver, ISO, and other styles
36

Huang, Shih-Ho, and 黃士龢. "A Novel Voting-Based Grouping Scheme to Improve Performance for Relay-Assisted D2D Communication in LTE-A." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/v537xq.

Full text
Abstract:
碩士
國立臺灣科技大學
電機工程系
105
Along with the rapid development of smart device, the network traffic flow increase flourishing due to the mobile application and multimedia services. It cause more and more traffic loads on a base station. Therefore, the new generation of cellular network must increase spectrum utilization, network coverage, energy efficiency and application services for performance to provide a good quality of communication service. In order to alleviate the load of base station, the device-to-device (D2D) communication technology is proposed to an efficient way to offload the data traffic. D2D enable users directly communications between each other without through base stations. However, in order to improve the issue of users which have poor channel quality, there is a kind of relay-assisted D2D communication proposed. In this paper, the scenario is based on the relay-assisted D2D communication. We propose a novel voting-based grouping scheme to improve the performance of users who have poor channel quality. First, we find the users who need to use relay-assisted D2D communication. And then, we modify the k-means clustering to check the feature between each users, and make the users who have similar feature to each other in the same group. Last, we use power control scheme to reduce the signal interference and the energy consumption of devices. After the grouping scheme, we modify the proportional fair scheduling algorithm to become our resource allocation strategy before users transmit data. Simulation results show that our scheme can make about 83% users who need to use relay-assisted D2D communication are service by the best relay user. According to our resource allocation strategy, it can exactly improve not only spectrum efficiency but also the user’s transmission fairness in the system. In comparison with the other three schemes, our scheme has excellent performance in throughput and reduces user’s packet drop ratio in the system. Especially compared to the throughput of traditional relay-assisted D2D communication, our scheme can increase about 31% at most.
APA, Harvard, Vancouver, ISO, and other styles
37

Yang, Lun-Qing, and 楊倫青. "Multiple Blind Signcryption Scheme Based on ECC Technology - Design of the E-voting at One Time for Multiple Polls." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/96500115567335724084.

Full text
Abstract:
碩士
國防大學管理學院
資訊管理學系
99
In the society of the Internet popularity that have many countries adopting the skills of the Blind Signature to fulfill unlinkability and unforgeability etc. characteristics; Therefore, E-voting and E-payment that are usually used for them. For instance, in E-voting process, How to achieve more efficiency on the performing speed adds more safe protection that are worthy of considering issue in the future. Regarding to this, many scholars have submitted relative theories gradually such as the Partially Blind Signature, Fair Blinding Signature, Randomized Blind Signature, Threshold Blind Signature, etc. Viewing current E-voting systems on many countries is adopting the sole Blind Signature on the base of study skills. My professor and I have done research and submitted Multi-Blind Signcryption system. That is based on the fast calculation of the Elliptic Curve Cryptosystem and also can perform the Blind Signcryption and the method of encryption one time in the multitude copies of E-voting poll. Therefore, the system can reduce many times signatures and encryption on the transmitting process. Also, it can promote the efficiency in the calculating process and enhance more safe protection. That system is also applied for multiple elections of the E-voting changing into one kind type of the E-voting election in the future as well as multiple E-payments, which can be paid at one time.
APA, Harvard, Vancouver, ISO, and other styles
38

HUANG,JIA-YAN and 黃佳妍. "The Legal Scheme of Shareholder’s Pass-through Right in Taiwan and Mainland China:A Study of the Pass-through Voting." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/kn63wy.

Full text
Abstract:
碩士
國立臺北大學
法律學系一般生組
105
Pass-through voting right of the shareholder is a method of great importance in the enterprise law system, it is a rule of protection from reducing shareholder’s right in the corporate groups, when the fundamental changes such like increase or reduce capital, merger and separation, assets sale, amendment of article occurs in the subsidiaries and effect the interest of parent company. As the decrease of the business in the parent company may result to the whole corporate groups, and even do damages to the shareholders of the parent company. Although deals with daily dicisions, do the board of the parent company acting as a executive role has the authority to control the subsidiaries? It’s not a subject limited in the literature discussion, because With the constant economic development in the mainland China, the problems in the management of companies are becoming increasingly obvious. Since some senior management personnel such as the director, the supervisor, or the manager violate the interests of the company, even the interests of shareholders, the interests of the company and the shareholders are in urgent need of the protection of law. The basement of the Pass-through voting is the location in the law depending of the view of economic, so the whole enterprise management is always in the control of holding company, each subsidiary tends to hide behind the groups’ veil. The corporate law in the mainland China focus of the law of obligation with the outsiders in the afflicted corporates, substantially being stopped in civil law, paying no attention to the governance of the corporate of regulating the shareholders, board and supervisors, it’s an abuse of economy. But the corporate law in Taiwan is more far reaching, it’s special regulation of the affiliated companies is affected by German corporate law, so with this basement, the setting of the enterprise law become more safe and easier. It’s not easy to set up a new idea of enterprise law which is totally different with the traditional thought.Is there a similar idea that can substitute for? The writer could’t find one.But the enterprise law is more suitable for the developing economy , it do has the realistic feasibility, and the shareholders pass-through of the inspection right and the double derivative suit system can also prevent infringement during the business process.
APA, Harvard, Vancouver, ISO, and other styles
39

Lin, Chun-Fang, and 林椿芳. "Research and Implementation of E-Voting System with IC Cards and ID-based Encryption Scheme Based on Symmetric-Key Technique with a Trusted Device." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/37609861755636278972.

Full text
Abstract:
碩士
國立高雄師範大學
資訊教育研究所
96
Electors can express the public opinion by electoral voting in the democratic society, and paper-based voting is the most common way in Taiwan. However, if the seal is not clear enough, it may bring some debate on the result; the low efficiency in recording and counting of ballots is another problem. E-voting is widespread in some countries and has excellent effects, so it is worth to learn their experiences. We compare various foreign E-voting systems and analyze the criteria for design and implement an E-voting system with IC card. On the other hand, people transmit their message frequently as information technology has been developed rapidly nowadays, and there are many security issue appeared. The concept of IST, which was proposed by Fukaya and Sakurai, can not only avoid accessing or eavesdropping from unauthorized users, but also reduce the cost of transmission, computation, and storage. IST is abbreviated from ID-based encryption scheme based on symmetric-key technique with a trusted device. This encryption scheme combines tamper-free device with user's identity to achieve ID-based cryptosystem that can provide a high efficient authenticated encryption scheme, and there is no more trouble with memorizing several combinations of users' accounts and passwords. In this research, we implement the IST concept for a GUI tool on Windows platform for its accessibility, and we improve its security and usability by incorporating Java Card into our system.
APA, Harvard, Vancouver, ISO, and other styles
40

Chiu, Hua-Chou, and 邱華洲. "Receipt-Free Electronic Voting Schemes." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/85544958510380967438.

Full text
Abstract:
碩士
國立交通大學
資訊科學系
89
When some members want to make a decision or a choose at large of them via an open Internet . Then , they will need a completely electronic voting scheme to protect voters’ privacy and achieve the voting system’s robustness , universal verifiability , and fairness , etc . Most of the electronic voting schemes that proprsed in the past , although they can achieve above properties , but , still exist some problems. That is , they will occur vote-buying event or vote-coercers’ violence . Because these schemes will let voters get a receipt about his vote , and this receipt can prove to another one what his vote is . In order to solving this problem , this thesis’s fruitful research result is to propose multi-authorities receipt-free voting schemes . And let them not only can achieve above voting requirements but also can achieve receipt-freeness property of a voting system. Furthermore, it giving voters more protection and the voting system more fairness .
APA, Harvard, Vancouver, ISO, and other styles
41

Lin, Shu-Chen, and 林淑真. "A Study on Proxy E-Voting Schemes." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/6c5qed.

Full text
Abstract:
碩士
朝陽科技大學
資訊管理系碩士班
92
Until to now, many researchers try to use cryptological techniques to achieve traditional paper-based voting, called electric voting (e-voting). Electric voting is used to solve the limited region and high cost of traditional paper-based voting. Because that Internet is used generally, on-line e-voting system is accepted by the people universal. The e-voting system is increased the rate of participate in the election by resolving the limited of people vote at designate area in person. Therefore, it is important to design the scheme possessing the requirements of private, secret and accurate. However, the exiting e-voting schemes are not enough to satisfy some practical conditions. For example, when a shareholder cannot participate in the election in person, he will delegate someone to vote by the warrant. However, the exiting schemes cannot achieve this requirement of delegation. In this study, the research topic is the e-voting schemes. First, we analyze the properties, requirements and costs of the exiting e-voting schemes. Then, we expect to use information security techniques and cryptography to propose some secure and efficient methods. Therefore, in accordance with the practical demand, we present the (1-1) and (n-1) proxy e-voting schemes that proxy voter known the intention of the original voters. The schemes not only can be implemented but also spent less times to vote the ballot by voters through our simulation.
APA, Harvard, Vancouver, ISO, and other styles
42

Demirel, Denise. "Universally Verifiable Poll-Site Voting Schemes Providing Everlasting Privacy." Phd thesis, 2014. http://tuprints.ulb.tu-darmstadt.de/4019/1/Thesis.pdf.

Full text
Abstract:
Computer based voting brings up huge challenges for technology. On the one hand an electronic voting system has to be transparent enough to allow verification of its correct functioning; on the other hand, it must ensure that these verification procedures do not allow an attacker to violate voter privacy. Both requirements can be addressed by providing cryptographically secured voting receipts. Each voter cast his or her vote in encoded form and receives a copy of the recorded ballot as receipt. The voters can use these receipts to verify that their vote is contained in the input of the tally. Furthermore, the encoded votes are publicly processed, which allows voters and observers to check that the election outcome has been determined correctly. However, to provide a private and free election, no voter should be able to prove to someone else for whom he or she voted. This must not only be prevented during the election, but also afterwards for an indefinite period of time. Especially with respect to everlasting privacy this is not ensured by most verifiable voting systems. If the receipt contains, for instance, the voting decision encrypted using some public key cryptography, an attacker can determine the candidates selected as soon as the underlying computational problem has been solved for the key length chosen. In this work we provide a summary of privacy weaknesses that may arise in verifiable electronic poll-site voting systems, and we identify and solve open issues. More precisely, we concentrate on the following three questions: (1) How can we show correct anonymization of votes in an efficient and privacy preserving manner using a generic approach? (2) How can we introduce everlasting privacy to mixing and homomorphic tallying based voting schemes? (3) How can we reduce the amount of trust voters have to put in authorities regarding privacy? In electronic voting so-called reencryption mix-nets are used to anonymize votes. These mix-nets shuffles votes in a universally verifiable manner, i.e., they publish some audit information allowing voters and observers to verify that the votes came out as they went in. In practice, mostly generic verification procedures are used to show correctness of this process. However, many of them do not provide an adequate level of privacy. To address (1), we investigate several proposals and introduce a new protocol that combines existing approaches but improves them with respect to privacy and efficiency. Another drawback of mixing based voting schemes is that all implementations provide computational privacy only. We address (2) by presenting a mix-net that uses a homomorphic and unconditionally hiding commitment scheme to encode the votes and audit data, implying everlasting privacy. The correctness of the anonymization process is guaranteed with overwhelming probability, even if all authorities collaborate. An implication of our result is that many current voting systems that use mix-nets can be upgraded to everlasting privacy. Subsequently, we show that this protocol can be applied to Prêt à Voter and Split-Ballot imposing only minor changes to current implementations. The same approach is used to introduce everlasting privacy to homomorphic tallying based schemes. The votes are encoded with an unconditionally hiding commitment scheme, they are homomorphically tallied in public, and the result is decoded afterwards. To show that our solution can be applied to poll-site voting, we describe how the Scratch & Vote voting system can be improved using our tallying protocol. Again only minor changes to the classical scheme are necessary. To address (3), the approach of non-personalized receipts is analyzed. If the receipts handed out to the voters do not contain a link to their vote cast, they do not have to put their trust in authorities keeping this association secret. We introduce an electronic ballot box that generates non-personalized receipts using a process that is similar to the anonymization procedure carried out by mix-nets. The correctness of the receipt generation is universally verifiable. Furthermore, our approach improves on existing solutions with respect to correctness and privacy. Finally, we compare all voting systems that are improved in this work, highlight their advantages and disadvantages, and conclude with key issues for future work.
APA, Harvard, Vancouver, ISO, and other styles
43

Lai, Yu-Wei, and 賴育薇. "Message Broadcasting and Electronic Voting Schemes Based on Elliptic Curve Cryptosystem." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/76130400376798509009.

Full text
Abstract:
碩士
國立中正大學
資訊工程所
97
With the extensive development of computer technologies, more and more digital services are provided on the Internet. However, without the message authentication, the server and the user cannot ensure the correctness and the sources of these messages. The traditional message authentication methods need to perform the encryption scheme and the digital signature scheme, and this may respectively cost a large computational expense. Thus, Zheng first proposed a signcryption scheme which combines the digital signature with the public key encryption schemes. Compared with the original signature-then-encryption method, the signcryption scheme has less computation costs. In 2008, Li et al. proposed an identity-based broadcast signcryption scheme, which can achieve message authentication and non-repudiation. Unfortunately, their scheme has some flaws. To overcome these flaws, we propose a new authenticated encryption scheme on elliptic curve cryptosystem (ECC) for broadcast environments. In the proposed scheme, the message authentication can be accomplished without verifying the digital signature so the computation cost can be significantly reduced. Besides, late in the 20th century, electronic voting began in many areas. However, the security in traditional e-voting schemes is based upon the asymmetric and symmetric cryptosystems like the RSA public-key cryptosystem and the DES cryptosystem. The RSA public-key cryptosystem must use a key size of 1024bits to protect security, but this leads to higher computational cost in the voting mechanism. Therefore, we propose a novel version based upon an elliptic curve cryptosystem to reduce the computational cost.
APA, Harvard, Vancouver, ISO, and other styles
44

Lin, Chih-Hsien, and 林志賢. "A Study on Secure Voting Schemes for a Series of Elections." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/34790617154594006926.

Full text
Abstract:
碩士
國立臺灣海洋大學
資訊工程學系
94
Electronic voting (e-voting) is an important application of cryptography. Extensive researches have been done in the past years. To date, most works only focus on the design of one single election. However, the degree a voter concerns the election he attends is completely neglected. Since different voters care about different issues, it is favorable to design a mechanism for voters to express the degree of concerns about the topics of elections. In this thesis, we focus on the design of a secure homomorphic voting scheme for a series of elections. The proposed e-voting scheme integrates all voters' concerns about issues with the "voting-chip" mechanism. Traditionally, secure e-voting is a particular application of multi-party computations that hide each participant's private input and guarantee the correctness of the computation. The proposed scheme hides not only which candidates a voter favors but also which elections a voter concerns, and guarantees the correctness of the voting result. This scheme is robust against active adversaries by means of fraud-detection with non-interactive zero-knowledge proofs, the threshold cryptosystem, and multiple authorities. This scheme is also provably secure under the decisional Diffie-Hellman intractability assumption.
APA, Harvard, Vancouver, ISO, and other styles
45

Chen, Su-Ping, and 陳思評. "An Intrusion Detection Based on Support Vector Machines with a Voting Weight Schema." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/86825382952849280911.

Full text
Abstract:
碩士
朝陽科技大學
資訊管理系碩士班
95
The main function of IDS (Intrusion Detection System) is to protect the system, analyze and predict the behavior of users. Then these behaviors will be considered an attack or a normal behavior. Though IDS has been developed for many years, the large number of return alert messages makes managers maintain system inefficiently. In this research, we have proposed a classification method based on SVM (Support Vector Machines) with voting weight schema to detect intrusion. First, TF (Term Frequency), TF-IDF (Term Frequency-Inverse Document Frequency) and entropy features are extracted from processes. Next, the three features are sent to SVM model to learn and testing respectively. Finally, we use the voting schema named Voting-SVM to decide whether a process is an intrusion. In other side, we used GA (Genetic Algorithm) to find the important information in our dataset. GA is used to preprocess the data and reduce the dimension. We added weight method schema in our framework. Accord to the characteristic of these methods, we added different parameter to calculate three weights of them. The general voting schema and a voting weight schema are applied to test attack detection rate, false positive rate and accuracy. The experiments will compare the result with different situation and show the SVM with the voting weight schema could improve the false positive rate and accuracy.
APA, Harvard, Vancouver, ISO, and other styles
46

Neumann, Stephan. "Evaluation and Improvement of Internet Voting Schemes Based on Legally-Founded Security Requirements." Phd thesis, 2016. https://tuprints.ulb.tu-darmstadt.de/5375/1/Thesis.pdf.

Full text
Abstract:
In recent years, several nations and private associations have introduced Internet voting as additional means to conduct elections. To date, a variety of voting schemes to conduct Internet-based elections have been constructed, both from the scientific community and industry. Because of its fundamental importance to democratic societies, Internet voting – as any other voting method – is bound to high legal standards, particularly imposing security requirements on the voting method. However, these legal standards, and resultant derived security requirements, partially oppose each other. As a consequence, Internet voting schemes cannot enforce these legally-founded security requirements to their full extent, but rather build upon specific assumptions. The criticality of these assumptions depends on the target election setting, particularly the adversary expected within that setting. Given the lack of an election-specific evaluation framework for these assumptions, or more generally Internet voting schemes, the adequacy of Internet voting schemes for specific elections cannot readily be determined. Hence, selecting the Internet voting scheme that satisfies legally-founded security requirements within a specific election setting in the most appropriate manner, is a challenging task. To support election officials in the selection process, the first goal of this dissertation is the construction of a evaluation framework for Internet voting schemes based on legally-founded security requirements. Therefore, on the foundation of previous interdisciplinary research, legally-founded security requirements for Internet voting schemes are derived. To provide election officials with improved decision alternatives, the second goal of this dissertation is the improvement of two established Internet voting schemes with regard to legally-founded security requirements, namely the Polyas Internet voting scheme and the Estonian Internet voting scheme. Our research results in five (partially opposing) security requirements for Internet voting schemes. On the basis of these security requirements, we construct a capability-based risk assessment approach for the security evaluation of Internet voting schemes in specific election settings. The evaluation of the Polyas scheme reveals the fact that compromised voting devices can alter votes undetectably. Considering surrounding circumstances, we eliminate this shortcoming by incorporating out of band codes to acknowledge voters’ votes. It turns out that in the Estonian scheme, four out of five security requirements rely on the correct behaviour of voting devices. We improve the Estonian scheme in that regard by incorporating out of band voting and acknowledgment codes. Thereby, we maintain four out of five security requirements against adversaries capable of compromising voting devices.
APA, Harvard, Vancouver, ISO, and other styles
47

Liu, Lin-yao, and 劉藺瑤. "Majority-Voting Based Schemes for Image Tamper Detection and Recovery Thwarting VQ Counterfeit Attack." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/27113918580561296575.

Full text
Abstract:
碩士
朝陽科技大學
資訊管理系碩士班
98
As the era of information technology comes, digital image has been used by the public commonly and widely. More and more media information are delivered on the internet through digitized shape. Though such mode of propagation brings convenience, it enables digital image easy to be damaged and further to be copied and falsified. In order to defense the invading of illegal users, an authentication signal (so called watermark) will be embedded into image in order to protect the image copyright. This technology is called digital watermarking [4] or intellectual property protection of image. Now there are some researches relevant to watermark, like Fridrich, 1998, Inoue et al., 2000, Lin et al., 2005, Phan, 2008 [12][20] and so on. Two image authentication methods are proposed in this paper to resist Vector Quantization (VQ)[11] counterfeiting attack. In the first method, one 512×512 image is divided into 2×2 non-overlapping blocks which are embedded into the last two least significant bits (LSB) of pixel values. Each block is embedded sequentially by the information of itself and the information of three other blocks. The information is computed by the average of pixel values of each block. The three other blocks are randomly selected from the 2×2 blocks of the area which is different from the block located. In our method, the image is divided into three 256×256 areas. In the detecting procedure, the last two least significant bits of verified information of each block are extracted for comparing to decide whether an image has been tampered with or not. The second method, one M×M image will be divided into several n×n non-overlapping blocks, and some feature descriptions with different contents will be extracted from each block to be taken as the authentication information which will be embedded into other bocks based on random selection. The distances among these blocks will reach a certain threshold and this procedure may increase the detecting accuracy of falsified parts. In addition, these feature descriptions also adopt Multiple Description Coding (MDC) technology. Whilst receiving descriptions with more streams, this technology will enhance the recovering quality of falsified part. The falsified parts will be determined against the decision by voting whilst detecting and MDC recovering technology will further be used to recover the original image. According to the experimental result, this technology possesses good detecting effect and recovering quality; moreover, as this technology chooses the random blocks, it can resist VQ counterfeiting attack. Even the falsified range is huge; the detecting effect still remains good.
APA, Harvard, Vancouver, ISO, and other styles
48

Hsieh, Chung-Hsun, and 謝忠訓. "A Study on Web Pages Classification Based on Support Vector Machines with Weight Voting Schema." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/52txh4.

Full text
Abstract:
碩士
朝陽科技大學
資訊管理系碩士班
93
The expansion of information is very fast, users often fall into information too much but only less information really fits for users'' requirement. This is the information overloading problem. To solve information overloading problem becomes an important research topic. Traditional information retrieval method use keywords occurring in documents to determine the class of the documents. If a document does not contain the keywords, it will not retrieve. Therefore, in order to effectively classify web pages solving the synonymous keyword problem, we propose a web page classification based on Support Vector Machine using a weight vote schema for various features. The methods use both latent semantic analysis and web page feature selection training and recognizing by SVM model. Using latent semantic analysis to find the semantic relations between keywords and keywords, documents and documents. LSA method lets terms and a document project into a vector space. Therefore, the document latent information can be found. On the other side, we also extract text features from web page content. Through text features, we correctly classify web page to a suit category. The two kinds of features are sent to SVM to do training and testing. According the output of SVM, we use a voting scheme to determine the category of the web page. Experiment results indicate our method is effective.
APA, Harvard, Vancouver, ISO, and other styles
49

Yu, Chin-Sheng, and 游景盛. "Fine-grained Protein Fold Assignment by Support Vector Machines using generalized n-peptide Coding Schemes and jury voting from multiple parameter sets." Thesis, 2002. http://ndltd.ncl.edu.tw/handle/57177749858969618310.

Full text
Abstract:
碩士
國立清華大學
生命科學系
90
Fold assignment directly from sequences is valuable in the prediction of protein structures. Unlike secondary structure prediction, where a local coding scheme of sequence information will usually suffice, fold identification calls for global protein descriptors as well local descriptors for the whole protein sequences. Previous studies have shown that machine learning methods can yield reasonable prediction accuracy of fold assignment directly from sequences by a variety of global sequence coding schemes. In this thesis, using global protein descriptors based on -peptide distribution, we apply the support vector machine method (SVM) to the 27 most populated folds that contain 386 representative proteins in the Structural Classification of Protein (SCOP) database. Our approach achieved a prediction accuracy 69.6% on an independent set, and 55.5% in the ten-fold cross validation, both of which are an order of magnitude higher than the current methods. Our results show that SVM using suitable global sequence coding schemes can significantly improve prediction in fold recognition from sequences, and should offer a useful tool in structure modeling.
APA, Harvard, Vancouver, ISO, and other styles
50

Santos, Valentina da Silva. "A Fraude Contra a Segurança Social e os Crimes Tributários, em Especial o Problema do Concurso de Crimes." Master's thesis, 2017. http://hdl.handle.net/10316/84154.

Full text
Abstract:
Dissertação de Mestrado em Direito apresentada à Faculdade de Direito
O presente trabalho centra-se no âmbito do Direito Penal Tributário, e dedica-se à análise de dois crimes tributários em especial, os crimes de “Fraude contra a Segurança Social” e a “Burla Tributária”, previstos nos artigos 106º e 87º do RGIT, respetivamente. As práticas fraudulentas atentatórias do sistema social assumem-se cada vez mais recorrentes e alarmantes, justificando a sua perseguição criminal e o emprego de esforços na consciencialização da sociedade para evitar comportamentos desviantes. Por seu turno, a burla tributária é uma criação recente que veio assentar alguns problemas que se impunham entre o Direito Penal Clássico e o Direito Penal Tributário, tratando-se de um crime criado na esteira da burla do CP prevista no artigo 217º, que apesar das inúmeras similitudes típicas, apresenta, naturalmente especificidades que a autonomizam.Entre os dois tipos legais existe uma fronteira que parece, à partida, ténue, pelo que, se coloca entre os dois crimes, o problema do concurso de crimes.O presente trabalho centra-se no âmbito do Direito Penal Tributário, e dedica-se à análise de dois crimes tributários em especial, os crimes de “Fraude contra a Segurança Social” e a “Burla Tributária”, previstos nos artigos 106º e 87º do RGIT, respetivamente. As práticas fraudulentas atentatórias do sistema social assumem-se cada vez mais recorrentes e alarmantes, justificando a sua perseguição criminal e o emprego de esforços na consciencialização da sociedade para evitar comportamentos desviantes. Por seu turno, a burla tributária é uma criação recente que veio assentar alguns problemas que se impunham entre o Direito Penal Clássico e o Direito Penal Tributário, tratando-se de um crime criado na esteira da burla do CP prevista no artigo 217º, que apesar das inúmeras similitudes típicas, apresenta, naturalmente especificidades que a autonomizam.Entre os dois tipos legais existe uma fronteira que parece, à partida, ténue, pelo que, se coloca entre os dois crimes, o problema do concurso de crimes.O presente trabalho centra-se no âmbito do Direito Penal Tributário, e dedica-se à análise de dois crimes tributários em especial, os crimes de “Fraude contra a Segurança Social” e a “Burla Tributária”, previstos nos artigos 106º e 87º do RGIT, respetivamente. As práticas fraudulentas atentatórias do sistema social assumem-se cada vez mais recorrentes e alarmantes, justificando a sua perseguição criminal e o emprego de esforços na consciencialização da sociedade para evitar comportamentos desviantes. Por seu turno, a burla tributária é uma criação recente que veio assentar alguns problemas que se impunham entre o Direito Penal Clássico e o Direito Penal Tributário, tratando-se de um crime criado na esteira da burla do CP prevista no artigo 217º, que apesar das inúmeras similitudes típicas, apresenta, naturalmente especificidades que a autonomizam.Entre os dois tipos legais existe uma fronteira que parece, à partida, ténue, pelo que, se coloca entre os dois crimes, o problema do concurso de crimes.O presente trabalho centra-se no âmbito do Direito Penal Tributário, e dedica-se à análise de dois crimes tributários em especial, os crimes de “Fraude contra a Segurança Social” e a “Burla Tributária”, previstos nos artigos 106º e 87º do RGIT, respetivamente. As práticas fraudulentas atentatórias do sistema social assumem-se cada vez mais recorrentes e alarmantes, justificando a sua perseguição criminal e o emprego de esforços na consciencialização da sociedade para evitar comportamentos desviantes. Por seu turno, a burla tributária é uma criação recente que veio assentar alguns problemas que se impunham entre o Direito Penal Clássico e o Direito Penal Tributário, tratando-se de um crime criado na esteira da burla do CP prevista no artigo 217º, que apesar das inúmeras similitudes típicas, apresenta, naturalmente especificidades que a autonomizam.Entre os dois tipos legais existe uma fronteira que parece, à partida, ténue, pelo que, se coloca entre os dois crimes, o problema do concurso de crimes.O presente trabalho centra-se no âmbito do Direito Penal Tributário, e dedica-se à análise de dois crimes tributários em especial, os crimes de “Fraude contra a Segurança Social” e a “Burla Tributária”, previstos nos artigos 106º e 87º do RGIT, respetivamente. As práticas fraudulentas atentatórias do sistema social assumem-se cada vez mais recorrentes e alarmantes, justificando a sua perseguição criminal e o emprego de esforços na consciencialização da sociedade para evitar comportamentos desviantes. Por seu turno, a burla tributária é uma criação recente que veio assentar alguns problemas que se impunham entre o Direito Penal Clássico e o Direito Penal Tributário, tratando-se de um crime criado na esteira da burla do CP prevista no artigo 217º, que apesar das inúmeras similitudes típicas, apresenta, naturalmente especificidades que a autonomizam.Entre os dois tipos legais existe uma fronteira que parece, à partida, ténue, pelo que
This paper focuses on the scope of the criminal law of taxation, and is dedicated to the analysis of two tax crimes in particular, crimes of “social security fraud” and “Deception” tax, provided for in articles 106 and 87 of the RGIT, respectively. The fraudulent practices damaging the social system are becoming more and more applicants and alarming, justifying their prosecution and employment efforts in the awareness of society to prevent delinquency. For its part, the tax scam is a recent creation that came to become some problems that i was bound between criminal law and the Criminal Law Tax, since it is a crime created in the wake of the deception of CP provided for in Article 217, that in spite of the numerous similarities, presents, of course specifics that empower. Between the two crimes, the problem of the contest of crimes.This paper focuses on the scope of the criminal law of taxation, and is dedicated to the analysis of two tax crimes in particular, crimes of “social security fraud” and “Deception” tax, provided for in articles 106 and 87 of the RGIT, respectively. The fraudulent practices damaging the social system are becoming more and more applicants and alarming, justifying their prosecution and employment efforts in the awareness of society to prevent delinquency. For its part, the tax scam is a recent creation that came to become some problems that i was bound between criminal law and the Criminal Law Tax, since it is a crime created in the wake of the deception of CP provided for in Article 217, that in spite of the numerous similarities, presents, of course specifics that empower. Between the two crimes, the problem of the contest of crimes.This paper focuses on the scope of the criminal law of taxation, and is dedicated to the analysis of two tax crimes in particular, crimes of “social security fraud” and “Deception” tax, provided for in articles 106 and 87 of the RGIT, respectively. The fraudulent practices damaging the social system are becoming more and more applicants and alarming, justifying their prosecution and employment efforts in the awareness of society to prevent delinquency. For its part, the tax scam is a recent creation that came to become some problems that i was bound between criminal law and the Criminal Law Tax, since it is a crime created in the wake of the deception of CP provided for in Article 217, that in spite of the numerous similarities, presents, of course specifics that empower. Between the two crimes, the problem of the contest of crimes.This paper focuses on the scope of the criminal law of taxation, and is dedicated to the analysis of two tax crimes in particular, crimes of “social security fraud” and “Deception” tax, provided for in articles 106 and 87 of the RGIT, respectively. The fraudulent practices damaging the social system are becoming more and more applicants and alarming, justifying their prosecution and employment efforts in the awareness of society to prevent delinquency. For its part, the tax scam is a recent creation that came to become some problems that i was bound between criminal law and the Criminal Law Tax, since it is a crime created in the wake of the deception of CP provided for in Article 217, that in spite of the numerous similarities, presents, of course specifics that empower. Between the two crimes, the problem of the contest of crimes.This paper focuses on the scope of the criminal law of taxation, and is dedicated to the analysis of two tax crimes in particular, crimes of “social security fraud” and “Deception” tax, provided for in articles 106 and 87 of the RGIT, respectively. The fraudulent practices damaging the social system are becoming more and more applicants and alarming, justifying their prosecution and employment efforts in the awareness of society to prevent delinquency. For its part, the tax scam is a recent creation that came to become some problems that i was bound between criminal law and the Criminal Law Tax, since it is a crime created in the wake of the deception of CP provided for in Article 217, that in spite of the numerous similarities, presents, of course specifics that empower. Between the two crimes, the problem of the contest of crimes.This paper focuses on the scope of the criminal law of taxation, and is dedicated to the analysis of two tax crimes in particular, crimes of “social security fraud” and “Deception” tax, provided for in articles 106 and 87 of the RGIT, respectively. The fraudulent practices damaging the social system are becoming more and more applicants and alarming, justifying their prosecution and
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography