2019
DOI: 10.1007/978-3-030-24296-1_40
|View full text |Cite
|
Sign up to set email alerts
|

Implementation of an E-Voting Scheme Using Hyperledger Fabric Permissioned Blockchain

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0
1

Year Published

2020
2020
2022
2022

Publication Types

Select...
4
4
1

Relationship

1
8

Authors

Journals

citations
Cited by 30 publications
(15 citation statements)
references
References 11 publications
0
14
0
1
Order By: Relevance
“…The Rivest–Shamir–Adleman (RSA) algorithm is an asymmetric encryption technique that encrypts and decrypts data using two independent keys known as public and private keys. When using RSA, sensitive information may be encrypted using a public key, and the encrypted message can only be decrypted using a private key [ 137 , 160 ].…”
Section: Results Presentationmentioning
confidence: 99%
See 1 more Smart Citation
“…The Rivest–Shamir–Adleman (RSA) algorithm is an asymmetric encryption technique that encrypts and decrypts data using two independent keys known as public and private keys. When using RSA, sensitive information may be encrypted using a public key, and the encrypted message can only be decrypted using a private key [ 137 , 160 ].…”
Section: Results Presentationmentioning
confidence: 99%
“…A cryptosystem is a set of cryptographic algorithms for certain security services or goals. It enables public-key encryption, which is used extensively to protect sensitive data, particularly when such data are sent over an unsecured network [ 137 , 160 ]. Due to the massive number of calculations, RSA is somewhat slow and costly.…”
Section: Results Presentationmentioning
confidence: 99%
“…[20]- [26], [26]- [29], [31], [32], [34], [35], [53], [63]- [66], [68], [75], [84], [87], [90]- [92] Voter Verifiable [19]- [26], [26]- [28], [31]- [35], [53], [63]- [65], [68], [75], [76], [84], [87], [91], [92] [20], [40], [41], [43]- [45], [47], [49]- [52], [57]- [60], [62], [74], [80], [85], [93]- [97] Vote-Alterable [21], [24]- [26], [26],…”
Section: Properties Papers Auditmentioning
confidence: 99%
“…This preserves pseudonymity: as long as this user does not link publicly its identity to its public key, then it remains anonymous. To offer strong anonymity, SocChain can be combined with a commit-reveal scheme [43,77] or ring signature [16] to reveal the voter once the election terminates, or homorphic encryption [67] or zk-SNARK [61] on top of SocChain.…”
Section: Domain Name Service (Dns)mentioning
confidence: 99%