2014
DOI: 10.12785/amis/080556
|View full text |Cite
|
Sign up to set email alerts
|

A Secure Anonymous E-Voting System based on Discrete Logarithm Problem

Abstract: Abstract:In this paper, we propose a practical and secure anonymous Internet voting protocol. This method integrates Internet reality and cryptology. Issues such as the kinds of "certificate authority" and "public proxy server" are integrated in our scheme to solve the Internet identification and anonymity problems. To combine and make up a series of ElGamal blind signature and secret sharing cryptosystem, this protocol can be applied to a secure, practical, and fair voting system.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
17
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 18 publications
(17 citation statements)
references
References 22 publications
0
17
0
Order By: Relevance
“…After signing, the message will be unblinded in order to check the message and verify in public with the original message for any possible distortion or tampering. This technique can be executed using various public key encryption schemes 34,35 . In the proposed scheme, we have shown implementation of blind signature along with the advantages of ECC.…”
Section: Preliminariesmentioning
confidence: 99%
“…After signing, the message will be unblinded in order to check the message and verify in public with the original message for any possible distortion or tampering. This technique can be executed using various public key encryption schemes 34,35 . In the proposed scheme, we have shown implementation of blind signature along with the advantages of ECC.…”
Section: Preliminariesmentioning
confidence: 99%
“…2. Anonymity/Privacy/Secrecy [7] -I should be able to vote without anyone knowing how I have voted. 3.…”
Section: Complex Interacting Requirementsmentioning
confidence: 99%
“…The first EV scheme was proposed by David Chaum (Chaum, 1981) in 1981. There have been many other schemes proposed by researchers since 1981, e.g., EV schemes with publicly verifiable secret sharing (Schoenmakers, 1999), (Neff, 2001); EV based on homomorphic encryption (Hirt and Sako, 2000); EV based on secret sharing techniques with a secure multiparty computation (Chen et al, 2014). (Gerlach and Gasser, 2009) describes EV experiences by mentioning how EV systems worked in Geneva and Zurich in Switzerland.…”
Section: Electronic Votingmentioning
confidence: 99%