2021
DOI: 10.22581/muet1982.2102.06
|View full text |Cite
|
Sign up to set email alerts
|

Novel Blind Signcryption Scheme for E-Voting System Based on Elliptic Curves

Abstract: To make the electoral process more secure, comfortable, and universal, it is essential to use modern cryptographic techniques for ensuring the anonymity of information in the electronic voting system. In many emerging applications like electronic voting data anonymity as well as un-traceability are the most essential security properties. To ensure these properties we present here in this paper a more secure and comparatively efficient blind signcryption scheme using the Elliptic Curve Cryptosyst… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
9
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 8 publications
(9 citation statements)
references
References 13 publications
0
9
0
Order By: Relevance
“…In the same year, Sadia et al [10] proposed, a biometric and blockchain-based e-voting scheme where eligible voters are given a specific time to cast their votes digitally after successful validation. Later, Shah et al [15] enhanced the previous scheme [11] for an online e-voting arrangement using an Android application with the help of a unique key/one-time password. To maintain the security, both 128bit AES encryption and SHA-256 hashing mechanisms are utilized.…”
Section: A Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…In the same year, Sadia et al [10] proposed, a biometric and blockchain-based e-voting scheme where eligible voters are given a specific time to cast their votes digitally after successful validation. Later, Shah et al [15] enhanced the previous scheme [11] for an online e-voting arrangement using an Android application with the help of a unique key/one-time password. To maintain the security, both 128bit AES encryption and SHA-256 hashing mechanisms are utilized.…”
Section: A Related Workmentioning
confidence: 99%
“…Unfortunately, this scheme [13,14] suffers from 51% attack. In 2021, Waheed et al [15] proposed a novel ECC-based anonymous signcryption scheme for e-voting applications where only legitimate voters communicate with the polling server to cast their votes as a signcryption structure. Though this scheme mitigates the limitations of unlinkability, forward secrecy, anonymity, and untraceability properties compared to other recent schemes, still it faces limitations of secure key distribution and implementations in a decentralized architecture.…”
Section: A Related Workmentioning
confidence: 99%
“…Furthermore, the authors in [13] presented an improved blind signcryption scheme, although when considering resource-hungry devices, this scheme suffers from higher processing CPU time owing to the elliptic curve. Mohib et al [14] proposed an elliptic curve-based blind signcryption to allow anonymous communication to mobile voting systems. Waheed et al [15] presented blind signcryption utilizing the elliptic curve discrete logarithm problem for the use of electronic voting.…”
Section: Related Workmentioning
confidence: 99%
“…Waheed et al [15] presented blind signcryption utilizing the elliptic curve discrete logarithm problem for the use of electronic voting. However, both schemes [14,15] suffer from increased processing CPU time and are hence unsuitable for resourceintensive devices. Ullah and Din [16] presented blind signcryption using a hyperelliptic curve discrete logarithm problem; however, the approach does not ensure that numerous digital documents are encrypted and signed.…”
Section: Related Workmentioning
confidence: 99%
“…In the scheme, ref. [ 18 ] authors used ECC-based blind signcryption for mutual authentication and improved the security and privacy of the proposed architecture. In the scheme, ref.…”
Section: Related Workmentioning
confidence: 99%