首页> 外文会议>International Conference on Networked Systems >Incoercible Fully-Remote Electronic Voting Protocol
【24h】

Incoercible Fully-Remote Electronic Voting Protocol

机译:无法加入的全远程电子投票协议

获取原文

摘要

Civitas is the first fully remote e-voting protocol which ensures verifiability and coercion resistance at the same time. In 2011, Shirazi et al. found a security flaw on the credential management process during Civitas' registration phase and proposed solutions to avoid this drawback. In this paper, we describe some attacks found during the Civitas' registration phase. We show that Shirazi's solutions cannot be used in practical situations and/or doesn't ensure coercion-resistance. Then, we present a fully remote e-voting protocol that addresses these drawbacks. Our protocol aims to separate voter's registration data from voter's vote into two different bulletin boards. Merging this data will only be done by tallying authorities to identify and tally valid votes. Moreover, our protocol uses a new ballot's encryption function that ensures coercion resistance in a different manner. Compared to Civitas, we use a secure registration phase and we reduce the computational complexity of tallying phase from quadratic to linear time.
机译:CIVITAS是第一个完全远程电子投票协议,可确保同时确保验证性和胁迫性。 2011年,Shirazi等人。在Civitas的登记阶段和建议的解决方案中发现了凭证管理过程的安全缺陷,以避免这种缺点。在本文中,我们描述了在Civitas注册阶段期间发现的一些攻击。我们表明Shirazi的解决方案不能在实际情况和/或不确保胁迫性。然后,我们提出了一个解决这些缺点的完全远程电子投票协议。我们的协议旨在将选民从选民的投票中分开选民的注册数据转化为两个不同的公告板。合并此数据只会通过Tallying当局来识别和计数有效投票。此外,我们的协议使用新的投票的加密功能,可以不同的方式确保胁迫性。与奇维塔斯相比,我们使用安全的登记阶段,并降低了从二次到线性时间到线性时间的阶段的计算复杂性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号