PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Powiadomienia systemowe
  • Sesja wygasła!
  • Sesja wygasła!
  • Sesja wygasła!
  • Sesja wygasła!
Tytuł artykułu

E-voting system with distributed responsibility

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In the paper a new scheme for secure e-voting system is presented. The proposed system is universal and effective. It can be used to carry out voting via the Internet, by using voting machines or other devices enabling the transmission of encrypted messages. The security mechanisms applied in the system are based on cryptographic mechanisms: secret sharing schemes and electronic signatures. The system features with distribution of responsibility among several authorized entities.
Rocznik
Strony
47--57
Opis fizyczny
Bibliogr. 17 poz.
Twórcy
autor
  • The John Paul II Catholic University of Lublin, Institute of Mathematics and Computer Sciences, ul. Konstantynow 1H, 20-708 Lublin, jkapusta@kul.lublin.pl
Bibliografia
  • [1] Cranor, L. F. and Cytron, R. K., Sensus: A security-conscious electronic polling system for the internet, Proceedings of the 30th Hawaii International Conference on System Sciences: Information System Track-Organizational Systems and Technology, Vol. 3, 1997.
  • [2] Internet Policy Institute, Report of the National Workshop on Internet Voting: Issues and Research Agenda, 2001.
  • [3] Scheiner, B., Applied Cryptography. Protocols algorithms and source in code in C, John Wiley & Sons, 2002.
  • [4] Pieprzyk, J., Hardjono, T., and Seberry, J., Fundamentals of Computer Security, Springer Verlag, 2003.
  • [5] Sampigethaya, K. and Poovendran, R., A framework and taxonomy for comparison of electronic voting schemes, Computers & Security, Vol. 25, 2006, pp. 137–153.
  • [6] Fujioka, A., Okamoto, T., and Ohta, K., A practical secret voting scheme for large scale elections, Lecture Notes in Computer Science, Vol. 718, 1993, pp. 248–259.
  • [7] Benaloh, J., Verifiable secret-ballot elections, Ph.D. thesis, Yale University, 1987.
  • [8] Iftene, S., General secret sharing based on the chines remainder theorem with applications in e-voting, Electronic Notes in Theoretical Computer Science, Vol. 186, 2007, pp. 67–84.
  • [9] Zwierko, A. and Kotulski, Z., A light-weight e-voting system with distributed trust, Electronic Notes in Theoretical Computer Science, Vol. 168, 2007, pp. 109–126.
  • [10] Chaum, D., Untraceable electronic mail, return addresses and digital pseudonyms, Communications of the ACM, Vol. 24, No. 2, 1981, pp. 84– 88.
  • [11] Mu, Y. and Varadharajan, V., Anonymous Secure E-Voting Over a Network, ACSAC, 1998, pp. 293–299.
  • [12] Lin, I. C., Hwang, M. S., and Chang, C. C., Security enhancement for anonymous secure e-voting over a network, Computer Standards & Interfaces, Vol. 25(2), 2003, pp. 131–139.
  • [13] Hwang, S. Y., Wen, H. A., and Hwang, T., On the security enhancement for anonymous secure e-voting over computer network, Computer Standards & Interfaces, 2005, pp. 163–168.
  • [14] Rodriguez-Henriquez F., Ortiz-Arroyo D., G.-Z. C., Yet another improvement over the Mu-Varadharajan e-voting protocol, Computer Standards & Interfaces, Vol. 29(4), 2007, pp. 471–480.
  • [15] Kapusta, J. and Smarzewski, R., Fast algorithms for polynomial evaluation and differentiation at special knots, Annales UMCS Informatica AI, Vol. VI, 2007, pp. 65–102.
  • [16] Goldwasser, S., Micali, S., and Racko, C., The knowledge complexity of interactive proof systems, SIAM Journal on Computing, Vol. 18, No. 1, 1989, pp. 186–208.
  • [17] Blum, M., de Santis, A., Micali, S., and Persiano, G., Noninteractive zeroknowledge, SIAM Journal on Computing, Vol. 20, No. 6, 1991, pp. 1084– 1118.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-LODD-0002-0003
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.