메뉴 건너뛰기




Volumn 5, Issue 9, 2010, Pages 942-949

A receipt-free coercion-resistant remote internet voting protocol without physical assumptions through deniable encryption and trapdoor commitment scheme

Author keywords

Deniable encryption; Physical assumptions; Protocol security; Remote internet voting; Trapdoor commitment scheme

Indexed keywords

DENIABLE ENCRYPTION; PHYSICAL ASSUMPTIONS; PROTOCOL SECURITY; REMOTE INTERNET VOTING; TRAPDOOR COMMITMENTS;

EID: 78651372424     PISSN: 1796217X     EISSN: None     Source Type: Journal    
DOI: 10.4304/jsw.5.9.942-949     Document Type: Article
Times cited : (14)

References (34)
  • 2
    • 84956974327 scopus 로고    scopus 로고
    • Receipt-free electronic voting schemes for large scale elections,"
    • Springer-Verlag, LNCS 1361
    • T.Okamoto, "Receipt-free electronic voting schemes for large scale elections," In the proceeding of Security Protocols Workshop, Springer-Verlag, LNCS 1361, pp.25-35, 1997.
    • (1997) In the Proceeding of Security Protocols Workshop , pp. 25-35
    • Okamoto, T.1
  • 4
    • 84948969982 scopus 로고    scopus 로고
    • Efficient receipt-free voting based on homomorphic encryption
    • Springer-Verlag, LNCS 1807
    • M. Hirt, K. Sako, "Efficient receipt-free voting based on homomorphic encryption," In the proceeding of EUROCRYPT '00, Springer-Verlag, LNCS 1807, pp.539-556, 2000.
    • (2000) In the Proceeding of EUROCRYPT '00 , pp. 539-556
    • Hirt, M.1    Sako, K.2
  • 6
    • 2342617507 scopus 로고    scopus 로고
    • Secret-Ballot Receipts: True Voter-Verifiable Elections
    • Jan
    • D.Chaum, "Secret-Ballot Receipts: True Voter-Verifiable Elections," IEEE Security and Privacy, vol. 2, no. 1, pp. 38-47, Jan. 2004.
    • (2004) IEEE Security and Privacy , vol.2 , Issue.1 , pp. 38-47
    • Chaum, D.1
  • 7
    • 52949134446 scopus 로고    scopus 로고
    • An efficient multi-receipt mechanism for uncoercible anonymous electronic voting
    • Nevember
    • C.I. Fan, W.Z. Sun, "An efficient multi-receipt mechanism for uncoercible anonymous electronic voting," Mathematical and Computer Modeling, Volume 48, Issues 9-10, pp.1611-1627, November 2008.
    • (2008) Mathematical and Computer Modeling , vol.48 , Issue.9-10 , pp. 1611-1627
    • Fan, C.I.1    Sun, W.Z.2
  • 9
    • 84957356080 scopus 로고
    • Receipt-Free Mix-Type Voting Scheme, A practical solution to the implementation of a voting booth
    • K. Sako, J. Kilian, "Receipt-Free Mix-Type Voting Scheme, A practical solution to the implementation of a voting booth," Advances in Cryptology - EUROCRYPT '95, pp.393-403, 1995.
    • (1995) Advances in Cryptology - EUROCRYPT '95 , pp. 393-403
    • Sako, K.1    Kilian, J.2
  • 10
    • 33749582253 scopus 로고    scopus 로고
    • Receipt-Free Universally-Verifiable Voting with Everlasting Privacy
    • T. Moran, M. Naor, "Receipt-Free Universally-Verifiable Voting with Everlasting Privacy," Advances in Cryptology - CRYPTO 2006, Volume 4117/2006.pp 373-392, 2006.
    • (2006) Advances in Cryptology - CRYPTO 2006 , vol.4117 , Issue.2006 , pp. 373-392
    • Moran, T.1    Naor, M.2
  • 13
    • 33748703662 scopus 로고    scopus 로고
    • A Multi-Candidate Electronic Voting Scheme Based on Secure Sum Protocol
    • H. Zhong, L.S. Huang, and Y.L. Luo, "A Multi-Candidate Electronic Voting Scheme Based on Secure Sum Protocol," Journal of Computer Research and Development, 43(8).pp.1405-1410, 2006.
    • (2006) Journal of Computer Research and Development , vol.43 , Issue.8 , pp. 1405-1410
    • Zhong, H.1    Huang, L.S.2    Luo, Y.L.3
  • 15
    • 69749098005 scopus 로고    scopus 로고
    • New cryptographic voting scheme with best-known theoretical properties
    • (FEE 2005), Milan, Italy, September
    • W.D. Smith, "New cryptographic voting scheme with best-known theoretical properties," In Workshop on Frontiers in Electronic Elections (FEE 2005), Milan, Italy, http://www.math.temple.edu/~wds/homepage/jcj.pdf, September 2005.
    • (2005) In Workshop on Frontiers in Electronic Elections
    • Smith, W.D.1
  • 16
    • 84857083465 scopus 로고    scopus 로고
    • Practical and secure coercionresistant scheme for remote elections
    • S.F. Aráujo, J.A. Traoŕ, "practical and secure coercionresistant scheme for remote elections," Frontiers of Electronic Voting, http://drops.dagstuhl.de/opus/volltexte/2008/1295/,2008
    • (2008) Frontiers of Electronic Voting
    • Aráujo, S.F.1    Traoŕ, J.A.2
  • 20
    • 0018545449 scopus 로고
    • How to share a secret
    • ACM, Nov
    • A.Shamir, "How to share a secret," Common. ACM 22, 11, pp.612-613, Nov. 1979.
    • (1979) Common , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 21
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party (extended abstract)
    • volume 547 of LNCS April
    • T. P. Pedersen, "A threshold cryptosystem without a trusted party (extended abstract)," In Advances in Cryptology - EUROCRYPT 91, volume 547 of LNCS, pp. 522-526, April 1991.
    • (1991) In Advances in Cryptology - EUROCRYPT 91 , pp. 522-526
    • Pedersen, T.P.1
  • 22
    • 34548171199 scopus 로고    scopus 로고
    • Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots
    • International Association for Cryptologic Research, May 2, 2004, and Carnegie Mellon Institute for Software Research International, CMU-ISRI-04-116
    • A.Acquisti, "Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots," Technical Report 2004/105, International Association for Cryptologic Research, May 2, 2004, and Carnegie Mellon Institute for Software Research International, CMU-ISRI-04-116, http://www.heinz.cmu.edu/~acquisti/papers/acquistielectronic_voting.pdf, 2004.
    • (2004) Technical Report 2004/105
    • Acquisti, A.1
  • 23
    • 69749119739 scopus 로고    scopus 로고
    • A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext
    • B.Meng, "A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext. Journal of Networks," 4(5), pp.370-377, 2009
    • (2009) Journal of Networks , vol.4 , Issue.5 , pp. 370-377
    • Meng, B.1
  • 24
    • 33749663619 scopus 로고    scopus 로고
    • Master thesies. Department of Computer Science Faculty of Mathematics, Physics and Informatics Comenius University, Bratislava, April
    • Z. Rjaskov́a "Electronic Voting Schemes," Master thesies. Department of Computer Science Faculty of Mathematics, Physics and Informatics Comenius University, Bratislava, April 2002.
    • (2002) Electronic Voting Schemes
    • Rjaskov́a, Z.1
  • 26
    • 55349092367 scopus 로고    scopus 로고
    • A New Receipt-Free Voting Scheme Based on Linkable Ring Signature for Designated Verifiers,"
    • (July 29 - 31, 2008). ICESSSYMPOSIA. IEEE Computer Society, Washington, DC
    • G. Chen, C. Wu, W. Han, X. Chen, H. Lee, and K. Kim, "A New Receipt-Free Voting Scheme Based on Linkable Ring Signature for Designated Verifiers," In Proceedings of the 2008 international Conference on Embedded Software and Systems Symposia - Volume 00 (July 29 - 31, 2008). ICESSSYMPOSIA. IEEE Computer Society, Washington, DC, pp.18-23, 2008.
    • (2008) In Proceedings of the 2008 International Conference on Embedded Software and Systems Symposia , vol.0 , pp. 18-23
    • Chen, G.1    Wu, C.2    Han, W.3    Chen, X.4    Lee, H.5    Kim, K.6
  • 27
    • 38049013737 scopus 로고    scopus 로고
    • An Internet Voting Protocol with Receipt-Free and Coercion-Resistant
    • (October 16 - 19, 2007). CIT. IEEE Computer Society, Washington, DC
    • B. Meng, "An Internet Voting Protocol with Receipt-Free and Coercion-Resistant," In Proceedings of the 7th IEEE international Conference on Computer and information Technology (October 16 - 19, 2007). CIT. IEEE Computer Society, Washington, DC, pp.721-726, 2007.
    • (2007) In Proceedings of the 7th IEEE International Conference on Computer and Information Technology , pp. 721-726
    • Meng, B.1
  • 28
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • In: Blakely, G.R., Chaum, D. (eds.), LNCS, Springer, Heidelberg
    • T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18, Springer, Heidelberg, 1985.
    • (1985) CRYPTO 1984 , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 29
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory 31(4), pp, 469-472, 1985.
    • (1985) IEEE Trans. Inf. Theory , vol.31 , Issue.4 , pp. 469-472
    • El Gamal, T.1
  • 30
    • 0345058960 scopus 로고    scopus 로고
    • A simple public key cryptosystem with a double trapdoor decryption mechanism and its applications
    • In: Laih CS, ed., LNCS 2894, Berlin: Springer-Verlag
    • E. Bresson, D. Catalano,and D. Pointcheval, "A simple public key cryptosystem with a double trapdoor decryption mechanism and its applications". In: Laih CS, ed. Aciacrypt 2003. LNCS 2894, Berlin: Springer-Verlag, pp.37-54, 2003.
    • (2003) Aciacrypt 2003 , pp. 37-54
    • Bresson, E.1
  • 33
    • 0034822279 scopus 로고    scopus 로고
    • An Efficient Cryptographic Protocol Verifier Based On Prolog Rules
    • Canada, June 11-13
    • B.Blanchet, "an Efficient Cryptographic Protocol Verifier Based on Prolog Rules," In Proceedings of the 14th IEEE WCSF, Canada, pp.82-96, June 11-13, 2001.
    • (2001) In Proceedings of The 14th IEEE WCSF , pp. 82-96
    • Blanchet, B.1
  • 34
    • 69749102464 scopus 로고    scopus 로고
    • A Critical Review of Receipt-Freeness and Coercion-Resistance
    • B. Meng, "A Critical Review of Receipt-Freeness and Coercion-Resistance," Information Technology Journal, 8(7), pp.934-964, 2009.
    • (2009) Information Technology Journal , vol.8 , Issue.7 , pp. 934-964
    • Meng, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.