2017
DOI: 10.5815/ijmecs.2017.10.06
|View full text |Cite
|
Sign up to set email alerts
|

An Identity-based Blind Signature Approach for E-voting System

Abstract: Electronic voting is a voting process using electronic mean that allows voters to cast their secret and secure vote over an unsecured channel. Many forwardthinking countries are adopting the electronic voting system to upgrade their election process. Since E-voting system is more complex so it requires more security as compared to the postal voting system. One of the fine tool to provide the voter anonymity is the blind signature scheme. Many blind signature proposals based on traditional public key cryptosyst… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 29 publications
0
6
0
Order By: Relevance
“…After signing, the message will be unblinded in order to check the message and verify in public with the original message for any possible distortion or tampering. This technique can be executed using various public key encryption schemes 34,35 . In the proposed scheme, we have shown implementation of blind signature along with the advantages of ECC.…”
Section: Preliminariesmentioning
confidence: 99%
See 1 more Smart Citation
“…After signing, the message will be unblinded in order to check the message and verify in public with the original message for any possible distortion or tampering. This technique can be executed using various public key encryption schemes 34,35 . In the proposed scheme, we have shown implementation of blind signature along with the advantages of ECC.…”
Section: Preliminariesmentioning
confidence: 99%
“…Blind signature is a special technique for digital signature where the document or message to be signed is blinded so that even the signer does not have any idea about the content of the message. 10,[30][31][32][33][34][35] After signing, the message will be unblinded in order to check the message and verify in public with the original message for any possible distortion or tampering. This technique can be executed using various public key encryption schemes.…”
Section: Blind Signaturementioning
confidence: 99%
“…Users are ordinary voters; hence, voting results must be reliable, accurate and authentic (Kumar et al , 2017). Moreover, personal and restricted information must not be stolen or used inappropriately (Shahandashti and Hao, 2016).…”
Section: Theoretical Background and Hhmentioning
confidence: 99%
“…The first ID-based blind signature scheme was proposed by Zhang et al [16] in 2002. Later many identity-based blind signature schemes have been proposed in literature along with its applications in e-cash and e-voting systems [17][18][19][20][21][22][23][24][25][26][27][28][29][30][31][32][33][34][35]. Most of these schemes are designed using bilinear pairings over elliptic curves [17][18][19][20][21][22][23]25,26,28,31,35].…”
Section: Related Workmentioning
confidence: 99%
“…The security analysis of the proposed scheme was presented in the random oracle model, which substantiated that it was provably secure. In 2017, Kumar et al [34] proposed a blind signature for E-voting in ID-based setting. In the same year Sarde et al [35] presented a blind and proxy blind signature scheme.…”
Section: Related Workmentioning
confidence: 99%