To see the other types of publications on this topic, follow the link: Voting scheme.

Journal articles on the topic 'Voting scheme'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Voting scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Khan, Kashif Mehboob, Junaid Arshad, and Muhammad Mubashir Khan. "Secure Digital Voting System Based on Blockchain Technology." International Journal of Electronic Government Research 14, no. 1 (January 2018): 53–62. http://dx.doi.org/10.4018/ijegr.2018010103.

Full text
Abstract:
Electronic voting or e-voting has been used in varying forms since 1970s with fundamental benefits over paper-based systems such as increased efficiency and reduced errors. However, challenges remain to the achieving of wide spread adoption of such systems, especially with respect to improving their resilience against potential faults. Blockchain is a disruptive technology of the current era and promises to improve the overall resilience of e-voting systems. This article presents an effort to leverage benefits of blockchain such as cryptographic foundations and transparency to achieve an effective scheme for e-voting. The proposed scheme conforms to the fundamental requirements for e-voting schemes and achieves end-to-end verifiability. The article presents details of the proposed e-voting scheme along with its implementation using Multichain platform. The article also presents an in-depth evaluation of the scheme which successfully demonstrates its effectiveness to achieve an end-to-end verifiable e-voting scheme.
APA, Harvard, Vancouver, ISO, and other styles
2

Vaibhav Sinha and Sachin Garg. "Online Voting System - Powered by Blockchain." January 2021 7, no. 01 (January 4, 2021): 73–76. http://dx.doi.org/10.46501/ijmtst070116.

Full text
Abstract:
Electronic voting or e-voting has been used in varying forms since the 1970s with fundamental benefits over paper based systems such as increased efficiency and reduced errors. However, there remain challenges to achieve widespread adoption of such systems especially with respect to improving their resilience against potential faults. Blockchain is a disruptive technology of the current era and promises to improve the overall resilience of e-voting systems. This paper presents an effort to leverage benefits of blockchain such as cryptographic foundations and transparency to achieve an effective scheme for e voting. The proposed scheme conforms to the fundamental requirements for e-voting schemes and achieves end-to-end verifiability. The paper presents details of the proposed e-voting scheme along with its implementation using the Multichain platform. The paper presents in-depth evaluation of the scheme which successfully demonstrates its effectiveness to achieve an end-to-end verifiable e-voting scheme.
APA, Harvard, Vancouver, ISO, and other styles
3

LI, Yan-Jiang. "An Electronic Voting Scheme." Journal of Software 16, no. 10 (2005): 1805. http://dx.doi.org/10.1360/jos161805.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

ISHIDA, N. "Efficient Divisible Voting Scheme." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E88-A, no. 1 (January 1, 2005): 230–38. http://dx.doi.org/10.1093/ietfec/e88-a.1.230.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Salman, W. "Analysis of Homomorphic Cryptosystems of Benaloh and Paillier for the Construction of an Electronic Voting System." Proceedings of Telecommunication Universities 7, no. 2 (June 30, 2021): 102–9. http://dx.doi.org/10.31854/1813-324x-2021-7-2-102-109.

Full text
Abstract:
The analysis of the performance of two cryptographic algorithms (Paillier and Benaloh), in order to apply them in the construction of electronic voting systems is carried out. A description of each system and their homomorphic properties is given. Electronic voting systems based on these schemes are described. The requirements for the voting system are formulated and a comparative analysis of the voting systems based on the schemes of Paillier and Benaloh is carried out. The analysis showed that the Paillier scheme is the best and simplest method for building secure electronic voting systems, while the Benaloh scheme is more complex and computationally more time-consuming.
APA, Harvard, Vancouver, ISO, and other styles
6

Zou, Xiu Bin, Yong Quan Cui, and Cai Fu. "An Hierarchical Electronic Voting Scheme." Advanced Materials Research 452-453 (January 2012): 883–87. http://dx.doi.org/10.4028/www.scientific.net/amr.452-453.883.

Full text
Abstract:
The author presents a hierarchical electronic voting shceme for numerous voters. In the scheme,The administrator can separate those voters into a number of districts and designate a administrator and ballot inspector to manage voting and check ballot in every district, respectively. The districts are not divided into some smaller ones until those districts are moderate in size. The hierarchical electronic voting scheme works efficiently and meets the requirement for general electronic voting scheme.
APA, Harvard, Vancouver, ISO, and other styles
7

Rawat, Ram Murti, Tarun Kumar Gupta, Mohammad Sajid, Shiv Prakash, Dinesh Prasad Sahu, Sohan Kumar Yadav, and Chanchal Kumar. "An Improved Fuzzy Voting Scheme for Fault Tolerant Systems." International Journal of Applied Evolutionary Computation 6, no. 2 (April 2015): 41–49. http://dx.doi.org/10.4018/ijaec.2015040103.

Full text
Abstract:
Voting is a widely used fault masking techniques for safety-critical systems to enhance the overall reliability of the system. Researchers over the period have proposed numerous advanced techniques in order to improve on the drawback of the existing methods. In this paper a fuzzy voting scheme has been survey and a generalized improved fuzzy voting scheme has been proposed. A comparative study of these schemes has also been carried out. It is found that proposed model is better than existing models. Single objective, multi-objective objective and many objective will be applied in future.
APA, Harvard, Vancouver, ISO, and other styles
8

DIMITRIADOU, EVGENIA, ANDREAS WEINGESSEL, and KURT HORNIK. "A COMBINATION SCHEME FOR FUZZY CLUSTERING." International Journal of Pattern Recognition and Artificial Intelligence 16, no. 07 (November 2002): 901–12. http://dx.doi.org/10.1142/s0218001402002052.

Full text
Abstract:
In this paper we present a voting scheme for fuzzy cluster algorithms. This voting method allows us to combine several runs of cluster algorithms resulting in a common partition. This helps us to tackle the problem of choosing the appropriate clustering method for a data set where we have no a priori information about it. We mathematically derive the algorithm from theoretical considerations. Experiments show that the voting algorithm finds structurally stable results. Several cluster validity indexes show the improvement of the voting result in comparison to simple fuzzy voting.
APA, Harvard, Vancouver, ISO, and other styles
9

Hajdu, Andras, Lajos Hajdu, Agnes Jonas, Laszlo Kovacs, and Henrietta Toman. "Generalizing the Majority Voting Scheme to Spatially Constrained Voting." IEEE Transactions on Image Processing 22, no. 11 (November 2013): 4182–94. http://dx.doi.org/10.1109/tip.2013.2271116.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

HUANG, Hong-sheng, Hong ZHONG, Fei-fei YAN, and Yan-fei SUN. "Coercion-resistant electronic voting scheme." Journal of Computer Applications 29, no. 6 (August 5, 2009): 1725–27. http://dx.doi.org/10.3724/sp.j.1087.2009.01725.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Huszti, Andrea. "A secure electronic voting scheme." Periodica Polytechnica Electrical Engineering 51, no. 3-4 (2007): 141. http://dx.doi.org/10.3311/pp.ee.2007-3-4.08.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Zou, Xiu Bin, Yong Quan Cui, and Cai Fu. "An Hierarchical Electronic Voting Scheme." Advanced Materials Research 452-453 (January 2012): 883–87. http://dx.doi.org/10.4028/scientific5/amr.452-453.883.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Niu, Xu-Feng, Jian-Zhong Zhang, Shu-Cui Xie, and Bu-Qing Chen. "An Improved Quantum Voting Scheme." International Journal of Theoretical Physics 57, no. 10 (July 27, 2018): 3200–3206. http://dx.doi.org/10.1007/s10773-018-3837-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Borrell, Joan, and Josep Rifà. "An implementable secure voting scheme." Computers & Security 15, no. 4 (January 1996): 327–38. http://dx.doi.org/10.1016/0167-4048(96)00002-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Li, Yuan, and Guihua Zeng. "Anonymous quantum network voting scheme." Optical Review 19, no. 3 (May 2012): 121–24. http://dx.doi.org/10.1007/s10043-012-0021-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

PANG, Lei, Mao-hua SUN, Shou-shan LUO, Bai WANG, and Yang XIN. "Full privacy preserving electronic voting scheme." Journal of China Universities of Posts and Telecommunications 19, no. 4 (August 2012): 86–93. http://dx.doi.org/10.1016/s1005-8885(11)60287-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Sharma, Tannishk. "E-Voting using Homomorphic Encryption Scheme." International Journal of Computer Applications 141, no. 13 (May 17, 2016): 14–16. http://dx.doi.org/10.5120/ijca2016909652.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Zhang, Jia-Lei, Shu-Cui Xie, and Jian-Zhong Zhang. "An Elaborate Secure Quantum Voting Scheme." International Journal of Theoretical Physics 56, no. 10 (July 12, 2017): 3019–28. http://dx.doi.org/10.1007/s10773-017-3468-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Zhang, Jia-Lei, Jian-Zhong Zhang, and Shu-Cui Xie. "A Choreographed Distributed Electronic Voting Scheme." International Journal of Theoretical Physics 57, no. 9 (June 7, 2018): 2676–86. http://dx.doi.org/10.1007/s10773-018-3789-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Patil, Sneha N., and Vidyullata Devmane. "An Implementation of Online Voting System using Okamoto-Uchiyama Encryption Scheme." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, no. 2 (September 28, 2018): 7326–34. http://dx.doi.org/10.24297/ijct.v17i2.7632.

Full text
Abstract:
Electronic voting (e-Voting) has totally replaced the traditional voting system. Due to the rapid growth of computer networks and cloud computing the existing e-Voting system can be replaced with online voting system.When data is on cloud,the major challenge in voting system is confidentiality, security and accuracy. The advances in cryptography can be used to a face these challenges. The presented work implements Okamoto-Uchiyama algorithm with its additive homomorphic property. This work focuses on serving voting system on large scale of voters. We have made our system more user friendly and faster but secured than existing systems.
APA, Harvard, Vancouver, ISO, and other styles
21

Marky, Karola, Marie-Laure Zollinger, Peter Roenne, Peter Y. A. Ryan, Tim Grube, and Kai Kunze. "Investigating Usability and User Experience of Individually Verifiable Internet Voting Schemes." ACM Transactions on Computer-Human Interaction 28, no. 5 (October 31, 2021): 1–36. http://dx.doi.org/10.1145/3459604.

Full text
Abstract:
Internet voting can afford more inclusive and inexpensive elections. The flip side is that the integrity of the election can be compromised by adversarial attacks and malfunctioning voting infrastructure. Individual verifiability aims to protect against such risks by letting voters verify that their votes are correctly registered in the electronic ballot box. Therefore, voters need to carry out additional tasks making human factors crucial for security. In this article, we establish a categorization of individually verifiable Internet voting schemes based on voter interactions. For each category in our proposed categorization, we evaluate a voting scheme in a user study with a total of 100 participants. In our study, we assessed usability, user experience, trust, and further qualitative data to gain deeper insights into voting schemes. Based on our results, we conclude with recommendations for developers and policymakers to inform the choices and design of individually verifiable Internet voting schemes.
APA, Harvard, Vancouver, ISO, and other styles
22

Song, Jae-Geun, Sung-Jun Moon, and Ju-Wook Jang. "A Scalable Implementation of Anonymous Voting over Ethereum Blockchain." Sensors 21, no. 12 (June 8, 2021): 3958. http://dx.doi.org/10.3390/s21123958.

Full text
Abstract:
We considered scalable anonymous voting on the Ethereum blockchain. We identified three major bottlenecks in implementation: (1) division overflow in encryption of voting values for anonymity; (2) large time complexity in tallying, which limited scalability in the number of candidates and voters; and (3) tallying failure due to “no votes” from registered voters. Previous schemes failed at tallying if one (or more) registered voters did not send encrypted voting values. Algorithmic solutions and implementation details are provided. An experiment using Truffle and Remix running on a desktop PC was performed for evaluation. Our scheme shows great reduction in gas, which measures the computational burden of smart contracts to be executed on Ethereum. For instance, our scheme consumed 1/53 of the gas compared to a state-of-the-art solution for 60 voters. Time complexity analysis shows that our scheme is asymptotically superior to known solutions. In addition, we propose a solution to the tallying failure due to the “no vote” from registered voters.
APA, Harvard, Vancouver, ISO, and other styles
23

Ahmad, Masood, Ateeq Ur Rehman, Nighat Ayub, MD Alshehri, Muazzam A. Khan, Abdul Hameed, and Halil Yetgin. "Security, usability, and biometric authentication scheme for electronic voting using multiple keys." International Journal of Distributed Sensor Networks 16, no. 7 (July 2020): 155014772094402. http://dx.doi.org/10.1177/1550147720944025.

Full text
Abstract:
We propose electronic voting authentication scheme, which is a key management mechanism for electronic voting system intended to limit the number of attacks on a polling station and strengthen the security control. The motivation is to diversify security requirements of messages exchanged between polling stations. There are different types of messages exchanged between polling stations and each type of message has different security needs. A security mechanism developed on the basis of a single key is not enough to ensure the diverse security needs of voting network. In electronic voting authentication scheme, every polling station is responsible to support three different types of keys. These are global key, pairwise key, and individual key. The global keys are public keys shared with all polling stations in the voting network. The pairwise key can be used for communication with polling stations. Individual keys will be used for communication with the server. To ensure authentication of local broadcast, electronic voting authentication scheme uses one-way key chains in a well-organized way. The support of source authentication is a visible advantage of this scheme. We examine the authentication of electronic voting authentication scheme on numerous attack models. The measurement demonstrates that electronic voting authentication scheme is very operative in protecting against numerous elegant attacks such as wormhole attack, Sybil attack, and HELLO Flood attack. The proposed system is evaluated and the results demonstrate that the proposed system is practical and secure as compared to the direct recording electronic and manual systems.
APA, Harvard, Vancouver, ISO, and other styles
24

George, Vinodu, and M. P. Sebastian. "A Secure and Efficient Scheme for Remote Poll Station Voting." International Journal of Electronic Government Research 9, no. 4 (October 2013): 75–91. http://dx.doi.org/10.4018/ijegr.2013100105.

Full text
Abstract:
Electronic voting has found wider acceptance both in developed and developing countries in the recent past. The current research focuses mainly in the area of privacy and security aspects of e-voting. In spite of the good security and privacy features, the existing e-voting protocols remain useful only to small elections or just to support the conventional voting, mainly because of their high computational overhead. Naturally, e-voting is not in wide use, even in the developed countries. Thus, there is a need for e-voting protocols which are secure and practical, but with less complexity. This paper proposes an efficient protocol and framework for the practical implementation of the electronic election process. An analysis on the largest election process in the world shows that the proposed protocol has the potential to serve as an efficient polling system with increased voter turnout. This protocol can be adopted easily in the developed world too.
APA, Harvard, Vancouver, ISO, and other styles
25

Waheed, Abdul, Nizamud Din, Arif Iqbal Umar, Riaz Ullah, and Noor ul Amin. "Novel Blind Signcryption Scheme for E-Voting System Based on Elliptic Curves." April 2021 40, no. 2 (April 1, 2021): 314–22. http://dx.doi.org/10.22581/muet1982.2102.06.

Full text
Abstract:
To make the electoral process more secure, comfortable, and universal, it is essential to use modern cryptographic techniques for ensuring the anonymity of information in the electronic voting system. In many emerging applications like electronic voting data anonymity as well as un-traceability are the most essential security properties. To ensure these properties we present here in this paper a more secure and comparatively efficient blind signcryption scheme using the Elliptic Curve Cryptosystem (ECC). The existing e-voting schemes are based on El-Gamal and the Rivest-Shamir-Adleman(RSA) cryptosystems which are not only expensive approaches but also lack the security features like unlinkability and forward secrecy. In our proposed scheme we use a low-cost elliptic curve cryptosystem with 160 bits key as compared to El-Gamal 2048 bits key and RSA 1024 bits key. In this scheme signer signs the message blindly without knowing the original contents then the voter forward signcrypted vote to polling server. The polling server is the actual voter data verifier or validator. The polling server checks the validity/authenticity of the voter and has the right to accept or reject the vote. Moreover, this scheme offers forward secrecy, unlinkability, and non-repudiation in addition to the basic security features like confidentiality, authenticity, integrity, and unforgeability. Overall performance evaluation proves that our scheme is comparatively more efficient in terms of computational and communicational costs. Furthermore, this scheme is suitable for the e-voting system due to its lower cost and extra security features.
APA, Harvard, Vancouver, ISO, and other styles
26

Rocha, Victor Morales, Miguel Soriano, Rafael Martinez Pelaez, and Francisco J. Rico. "New multi-channel voting scheme: towards remote e-voting over the internet." International Journal of Electronic Governance 1, no. 2 (2008): 155. http://dx.doi.org/10.1504/ijeg.2008.017902.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Wu, Qunli, and Hongjie Zhang. "Research on Optimization Allocation Scheme of Initial Carbon Emission Quota from the Perspective of Welfare Effect." Energies 12, no. 11 (June 3, 2019): 2118. http://dx.doi.org/10.3390/en12112118.

Full text
Abstract:
The initial allocation of carbon emission quotas should be of primary concern when establishing China’s unified carbon emission trading market. Essentially, the issue of national carbon quota allocation is an allocation among China’s provinces. The novel bi-level allocation scheme that is based on weighted voting model is put forward, which divides allocation process into two levels, given that there are great regional differences in China. At the first level, k-means clustering is employed to cluster 29 provinces into four categories that are based on emission abatement responsibility, potential, capacity, pressure, and motivation. Subsequently, the national carbon quotas are allocated to the four classes. At the second level, carbon quotas of a class are allocated to each region in this class. The weighted voting models are constructed for the two levels, where each region selects their preferable scheme from three fundamental allocation schemes that are based on their voting rights. The comprehensive index method quantifies each region’s voting rights, which utilizes the information entropy method at the first level and the analytic hierarchy process (AHP) at the second level. The carbon trading market is simulated and welfare effects obtained from carbon trading market under different allocation schemes are measured to verify the rationality of the proposed model. The results indicate: (1) the emission abatement burdens are borne by all provinces in China, but the burden shares are different, which are related to their respective carbon emission characteristics. (2) The differences in carbon intensity among regions in 2030 have narrowed on the basis of the results of 2005, which means that the proposed scheme can balance corresponding differences. (3) When compared with three fundamental allocation schemes, the bi-level allocation scheme can obtain the most welfare effects, while the differences in the welfare effect among regions under this scheme are the smallest, which indicates that the proposed model is feasible for policy-maker.
APA, Harvard, Vancouver, ISO, and other styles
28

GUO, Dong-liang. "Electronic voting scheme based on OT protocol." Journal of Computer Applications 28, no. 5 (May 20, 2008): 1335–37. http://dx.doi.org/10.3724/sp.j.1087.2008.01335.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Auer, Peter, and Nicolò Cesa-Bianchi. "A distributed voting scheme to maximize preferences." RAIRO - Theoretical Informatics and Applications 40, no. 2 (April 2006): 389–403. http://dx.doi.org/10.1051/ita:2006015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Ku, Wei-Chi, and Sheng-De Wang. "A secure and practical electronic voting scheme." Computer Communications 22, no. 3 (February 1999): 279–86. http://dx.doi.org/10.1016/s0140-3664(98)00241-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Mitchell, H. B., and P. A. Schaefer. "A ?soft?K-nearest neighbor voting scheme." International Journal of Intelligent Systems 16, no. 4 (2001): 459–68. http://dx.doi.org/10.1002/int.1018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Davcev, D. "A dynamic voting scheme in distributed systems." IEEE Transactions on Software Engineering 15, no. 1 (1989): 93–97. http://dx.doi.org/10.1109/32.21731.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Mauw, S., J. Verschuren, and E. P. de Vink. "Data Anonymity in the FOO Voting Scheme." Electronic Notes in Theoretical Computer Science 168 (February 2007): 5–28. http://dx.doi.org/10.1016/j.entcs.2006.11.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Zhou, Yuanjian, Yining Liu, Chengshun Jiang, and Shulan Wang. "An improved FOO voting scheme using blockchain." International Journal of Information Security 19, no. 3 (July 31, 2019): 303–10. http://dx.doi.org/10.1007/s10207-019-00457-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Chen, Ke, and Masumi Ishikawa. "A parallel voting scheme for aspect recovery." Journal of Computer Science and Technology 10, no. 5 (September 1995): 385–402. http://dx.doi.org/10.1007/bf02948335.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Chiou, Shin-Yan, Tsung-Ju Wang, and Jiun-Ming Chen. "Design and Implementation of a Mobile Voting System Using a Novel Oblivious and Proxy Signature." Security and Communication Networks 2017 (December 24, 2017): 1–16. http://dx.doi.org/10.1155/2017/3075210.

Full text
Abstract:
Electronic voting systems can make the voting process much more convenient. However, in such systems, if a server signs blank votes before users vote, it may cause undue multivoting. Furthermore, if users vote before the signing of the server, voting information will be leaked to the server and may be compromised. Blind signatures could be used to prevent leaking voting information from the server; however, malicious users could produce noncandidate signatures for illegal usage at that time or in the future. To overcome these problems, this paper proposes a novel oblivious signature scheme with a proxy signature function to satisfy security requirements such as information protection, personal privacy, and message verification and to ensure that no one can cheat other users (including the server). We propose an electronic voting system based on the proposed oblivious and proxy signature scheme and implement this scheme in a smartphone application to allow users to vote securely and conveniently. Security analyses and performance comparisons are provided to show the capability and efficiency of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
37

Fan, Xingyue, Ting Wu, Qiuhua Zheng, Yuanfang Chen, Muhammad Alam, and Xiaodong Xiao. "HSE-Voting: A secure high-efficiency electronic voting scheme based on homomorphic signcryption." Future Generation Computer Systems 111 (October 2020): 754–62. http://dx.doi.org/10.1016/j.future.2019.10.016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Castiglioni, Matteo, Andrea Celli, and Nicola Gatti. "Persuading Voters: It's Easy to Whisper, It's Hard to Speak Loud." Proceedings of the AAAI Conference on Artificial Intelligence 34, no. 02 (April 3, 2020): 1870–77. http://dx.doi.org/10.1609/aaai.v34i02.5555.

Full text
Abstract:
We focus on the following natural question: is it possible to influence the outcome of a voting process through the strategic provision of information to voters who update their beliefs rationally? We investigate whether it is computationally tractable to design a signaling scheme maximizing the probability with which the sender's preferred candidate is elected. We resort to the model recently introduced by Arieli and Babichenko (2019) (i.e., without inter-agent externalities), and focus on, as illustrative examples, k-voting rules and plurality voting. There is a sharp contrast between the case in which private signals are allowed and the more restrictive setting in which only public signals are allowed. In the former, we show that an optimal signaling scheme can be computed efficiently both under a k-voting rule and plurality voting. In establishing these results, we provide two contributions applicable to general settings beyond voting. Specifically, we extend a well-known result by Dughmi and Xu (2017) to more general settings and prove that, when the sender's utility function is anonymous, computing an optimal signaling scheme is fixed-parameter tractable in the number of receivers' actions. In the public signaling case, we show that the sender's optimal expected return cannot be approximated to within any factor under a k-voting rule. This negative result easily extends to plurality voting and problems where utility functions are anonymous.
APA, Harvard, Vancouver, ISO, and other styles
39

Hsiao, Tsung-Chih, Zhen-Yu Wu, Chia-Hui Liu, and Yu-Fang Chung. "Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme." Advances in Mechanical Engineering 9, no. 1 (January 2017): 168781401668719. http://dx.doi.org/10.1177/1687814016687194.

Full text
Abstract:
Vote by ballot is the feature in a democratic society and the process of decision-making, tending to achieve the philosophy of democratic politics by having the public who are eligible to vote for competent candidates or leaders. With the rapid development of technologies and network applications, electronization has been actively promoted globally during the social transformation period that the concept of electronic voting is further derived. The major advantages of electronic voting, comparing with traditional voting, lie in the mobility strength of electronic voting, reducing a large amount of election costs and enhancing the convenience for the public. Electronic voting allows voters completing voting on the Internet that not only are climate and location restrictions overcome, but the voter turnout is also increased and the voting time is reduced for the public. With the development in the past three decades, electronic voting presents outstanding performance theoretically and practically. Nevertheless, it is regrettable that electronic voting schemes still cannot be completely open because of lures by money and threats. People to lure by money and threats would confirm the voters following their instructions through various methods that more factors would appear on election results, affecting the quality and fairness of the election. In this study, this project aims to design an electronic voting scheme which could actually defend voters’ free will so that lure of money and threats would fail. Furthermore, an electronic voting system based on Elliptic Curve Cryptography is proposed to ensure the efficiency and security, and Ring Signature and Signcryption are applied to reducing the computing costs. Moreover, this project also focuses on applying voting system to mobile devices. As the system efficiency and security are emphasized, voters do not need to participate in the election, but simply complete voting with smart phones, iPads, and computers. The votes would be automatically calculated and verified the results that the ballots are not necessarily printed, the printing of election mails is reduced, and manual handling is canceled. Such a method would effectively reduce voting costs and enhance the economic efficiency.
APA, Harvard, Vancouver, ISO, and other styles
40

Hoang Duong, Dung, Willy Susilo, and Ha Thanh Nguyen Tran. "A Multivariate Blind Ring Signature Scheme." Computer Journal 63, no. 8 (November 26, 2019): 1194–202. http://dx.doi.org/10.1093/comjnl/bxz128.

Full text
Abstract:
Abstract Blind signatures are an important and useful tool in designing digital cash schemes and electronic voting protocols. Ring signatures on the other hand provide the anonymity of the signer within the ring of users. In order to fit to some real-life applications, it is useful to combine both protocols to create a blind ring signature scheme, which utilizes all of their features. In this paper, we propose, for the first time, a post-quantum blind ring signature scheme. Our scheme is constructed based on multivariate public key cryptography, which is one of the main candidates for post-quantum cryptography.
APA, Harvard, Vancouver, ISO, and other styles
41

Rura, Lauretha, Biju Issac, and Manas Kumar Haldar. "Implementation and Evaluation of Steganography Based Online Voting System." International Journal of Electronic Government Research 12, no. 3 (July 2016): 71–93. http://dx.doi.org/10.4018/ijegr.2016070105.

Full text
Abstract:
Though there are online voting systems available, the authors propose a new and secure steganography based E2E (end-to-end) verifiable online voting system, to tackle the problems in voting process. This research implements a novel approach to online voting by combining visual cryptography with image steganography to enhance system security without degrading system usability and performance. The voting system will also include password hashed-based scheme and threshold decryption scheme. The software is developed on web-based Java EE with the integration of MySQL database server and Glassfish as its application server. The authors assume that the election server used and the election authorities are trustworthy. A questionnaire survey of 30 representative participants was done to collect data to measure the user acceptance of the software developed through usability testing and user acceptance testing.
APA, Harvard, Vancouver, ISO, and other styles
42

Bengtson, Andreas. "Differential Voting Weights and Relational Egalitarianism." Political Studies 68, no. 4 (April 1, 2020): 1054–70. http://dx.doi.org/10.1177/0032321719889870.

Full text
Abstract:
Two prominent relational egalitarians, Elizabeth Anderson and Niko Kolodny, object to giving people in a democratic community differential voting weights on the grounds that doing so would lead to unequal relations between them. Their claim is that deviating from a “one-person, one-vote” scheme is incompatible with realizing relational egalitarian justice. In this article, I argue that they are wrong. I do so by showing that people can relate as moral, epistemic, social, and empirical equals in a scheme with differential voting weights. I end the article by showing that from the perspective of relational egalitarianism, it is sometimes true that differential voting weights are more just than equal voting weights.
APA, Harvard, Vancouver, ISO, and other styles
43

Alam, Kazi Md Rokibul, Shinsuke Tamura, Shuji Taniguchi, and Tatsuro Yanase. "An Anonymous Voting Scheme based on Confirmation Numbers." IEEJ Transactions on Electronics, Information and Systems 130, no. 11 (2010): 2065–73. http://dx.doi.org/10.1541/ieejeiss.130.2065.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Lopez-Garcia, L., L. J. D. Perez, and F. Rodriguez-Henriquez. "A Pairing-Based Blind Signature E-Voting Scheme." Computer Journal 57, no. 10 (July 16, 2013): 1460–71. http://dx.doi.org/10.1093/comjnl/bxt069.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Wang, Juan, Guang-Bao Xu, and Dong-Huan Jiang. "Quantum Voting Scheme with Greenberger-Horne-Zeilinger States." International Journal of Theoretical Physics 59, no. 8 (July 7, 2020): 2599–605. http://dx.doi.org/10.1007/s10773-020-04529-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

López García, D. A. "A flexible e-voting scheme for debate tools." Computers & Security 56 (February 2016): 50–62. http://dx.doi.org/10.1016/j.cose.2015.10.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Nam, Su Man, and Tae Ho Cho. "Discrete event simulation–based energy efficient path determination scheme for probabilistic voting–based filtering scheme in sensor networks." International Journal of Distributed Sensor Networks 16, no. 8 (August 2020): 155014772094913. http://dx.doi.org/10.1177/1550147720949134.

Full text
Abstract:
In wireless sensor networks, sensors are extremely vulnerable to false positive and false negative attacks due to their stringent energy and computational constraints. Several en-route filtering schemes mainly focus on saving energy through early detection of false data within a short distance against these attacks; however, they cannot immediately block the false data injected by compromised nodes. A security scheme uses context-aware architecture for a probabilistic voting–based filtering scheme to detect the compromised nodes and block the injection of false data, unlike security protocols. Although these schemes effectively obstruct the false data forwarding, they cannot make any detour around the compromised node to avoid it during data forwarding. In this article, we propose a discrete event simulation–based energy efficient path determination scheme that takes a detour around the compromised node against the attacks. Our proposed scheme extracts candidate paths considering the network status and selects a path with the highest energy efficiency from among the candidates using discrete event simulation. Simulation results indicate that the proposed scheme provides energy savings of up to 12% while maintaining the security strength against the two attacks compared to the existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
48

Boyen, Xavier, and Thomas Haines. "Forward-Secure Linkable Ring Signatures from Bilinear Maps." Cryptography 2, no. 4 (November 8, 2018): 35. http://dx.doi.org/10.3390/cryptography2040035.

Full text
Abstract:
We present the first linkable ring signature scheme with both unconditional anonymity and forward-secure key update: a powerful tool which has direct applications in elegantly addressing a number of simultaneous constraints in remote electronic voting. We propose a comprehensive security model, and construct a scheme based on the hardness of finding discrete logarithms, and (for forward security) inverting bilinear or multilinear maps of moderate degree to match the time granularity of forward security. We prove efficient security reductions—which, of independent interest, apply to, and are much tighter than, linkable ring signatures without forward security, thereby vastly improving the provable security of these legacy schemes. If efficient multilinear maps should ever admit a secure realisation, our contribution would elegantly address a number of problems heretofore unsolved in the important application of (multi-election) practical Internet voting. Even if multilinear maps are never obtained, our minimal two-epoch construction instantiated from bilinear maps can be combinatorially boosted to synthesise a polynomial time granularity, which would be sufficient for Internet voting and more.
APA, Harvard, Vancouver, ISO, and other styles
49

Querejeta-Azurmendi, Iñigo, David Arroyo Guardeño, Jorge L. Hernández-Ardieta, and Luis Hernández Encinas. "NetVote: A Strict-Coercion Resistance Re-Voting Based Internet Voting Scheme with Linear Filtering." Mathematics 8, no. 9 (September 18, 2020): 1618. http://dx.doi.org/10.3390/math8091618.

Full text
Abstract:
This paper proposes NetVote, an internet voting protocol where usability and ease in deployment are a priority. We introduce the notion of strict coercion resistance, to distinguish between vote-buying and coercion resistance. We propose a protocol with ballot secrecy, practical everlasting privacy, verifiability and strict coercion resistance in the re-voting setting. Coercion is mitigated via a random dummy vote padding strategy to hide voting patterns and make re-voting deniable. This allows us to build a filtering phase with linear complexity, based on zero knowledge proofs to ensure correctness while maintaining privacy of the process. Voting tokens are formed by anonymous credentials and pseudorandom identifiers, achieving practical everlasting privacy, where even if dealing with a future computationally unbounded adversary, vote intention is still hidden. It is not assumed for voters to own cryptographic keys prior to the election, nor store cryptographic material during the election. This property allows voters not only to vote multiple times, but also from different devices each time, granting the voter a vote-from-anywhere experience. This paper builds on top of the paper published in CISIS’19. In this version, we modify the filtering. Moreover, we formally define the padding technique, which allows us to perform the linear filtering scheme. Similarly we provide more details on the protocol itself and include a section of the security analysis, where we include the formal definitions of strict coercion resistance and a game based definition of practical everlasting privacy. Finally, we prove that NetVote satisfies them all.
APA, Harvard, Vancouver, ISO, and other styles
50

Kamijo, Yoshio, Yoichi Hizen, Tatsuyoshi Saijo, and Teruyuki Tamura. "Voting on Behalf of a Future Generation: A Laboratory Experiment." Sustainability 11, no. 16 (August 7, 2019): 4271. http://dx.doi.org/10.3390/su11164271.

Full text
Abstract:
This paper investigates a new voting rule wherein some people are given extra votes to serve as proxies for future generations. We predict that this voting scheme affects the voting behavior of those who do not receive an extra vote (i.e., single-ballot voters) because they are less likely to become a pivot, while proxy voters are expected to behave in support of the future generation. To test this prediction, we compare three scenarios wherein single-ballot voters would cast a vote: (a) one-voter-one-vote scenario wherein all voters cast only a single ballot; (b) a standard proxy-voting scenario wherein other voters cast two ballots, and the second vote is to cast for the benefit of a future generation; and (c) a non-proxy-voting scenario wherein other voters cast two ballots with no explanation for the second vote. The result shows that single-ballot voters are less inclined to vote for the future-oriented option in (c) than in (a). This indicates the potential drawback of the new voting scheme. However, there is no difference in the single-ballot voters’ decision between (a) and (b), indicating that the explanation of the second ballot as the proxy is important for reducing the intergenerational inequality through this voting reform.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography