نتایج جستجو برای: verifiability

تعداد نتایج: 874  

2010
Ben Smyth Mark Ryan

Electronic voting systems are being introduced, or trialled, in several countries to provide more efficient voting procedures with an increased level of security. However, current deployment has resulted in catastrophic failure due to unrealistic trust assumptions. In particular, the trustworthiness of hardware/software and election officials has been assumed. In practice, it is very difficult ...

2017
David Bernhard Oksana Kulyk Melanie Volkamer

The Helios voting scheme is well studied including formal proofs for verifiability and ballot privacy. However, depending on its version, the scheme provides either participation privacy (hiding who participated in the election) or verifiability against malicious bulletin board (preventing election manipulation by ballot stuffing), but not both at the same time. It also does not provide receipt...

2015
Ben Smyth Steven Frink Michael R. Clarkson

Election verifiability is defined in the computational model of cryptography. The definition formalizes notions of voters verifying their own votes, auditors verifying the tally of votes, and auditors verifying that only eligible voters vote. The Helios (Adida et al., 2009), Helios-C (Cortier et al., 2014) and JCJ (Juels et al., 2010) election schemes are analyzed using the definition. Neither ...

2015
Jannik Dreier Ralf Sasse

Many companies and universities increasingly use electronic exam (e-exam for short) systems: for example Cisco’s CCNA certifications or language tests such as IELTS or TOEFL are organized using computer systems, and also at ETH Zurich electronic exams are held regularly [8]. This naturally raises the question of the security of such systems. From the point of view of the organizing institution,...

2006
Zhe Xia Steve Schneider

Electronic voting has attracted much interest recently and a variety of schemes have been proposed. Generally speaking, all these schemes can be divided into three main approaches: based on blind signature, based on mix networks and based on homomorphic encryption. Schemes based on blind signature are thought to be simple, efficient, and suitable for large scale elections. Fujioka, Okamoto and ...

2011
R. K. Pateriya Shreeja Vasudevan

In Public key cryptography a message is sent after applying the digital signature and encryption techniques by the sender. These techniques are used so that the message properties such as confidentiality, integrity and unforgeability are maintained and the non-repudiation can be ensured at the receiving end. The digital signatures and encryption mechanisms can be combined to form a single logic...

2017
Clémentine Gritti Rongmao Chen Willy Susilo Thomas Plantard

Cloud storage services have become accessible and used by everyone. Nevertheless, stored data are dependable on the behavior of the cloud servers, and losses and damages often occur. One solution is to regularly audit the cloud servers in order to check the integrity of the stored data. The Dynamic Provable Data Possession scheme with Public Verifiability and Data Privacy presented in ACISP’15 ...

Journal: :IACR Cryptology ePrint Archive 2015
Elizabeth A. Quaglia Ben Smyth

Auctions and elections are seemingly disjoint research fields. Nevertheless, we observe that similar cryptographic primitives are used in both fields. For instance, mixnets, homomorphic encryption, and trapdoor bitcommitments, have been used by state-of-the-art schemes in both fields. These developments have appeared independently. For example, the adoption of mixnets in elections preceded a si...

Journal: :Lecture Notes in Computer Science 2023

Abstract An interesting approach to achieving verifiability in voting systems is make use of tracking numbers. This gives voters a simple way verifying that their ballot was counted: they can simply look up ballot/tracker pair on public bulletin board. It crucial understand how trackers affect other security properties, particular privacy. However, existing privacy definitions are not designed ...

Journal: :American Law and Economics Review 2022

Abstract The Verifiability Approach is a lie detection method based on the insight that truth-tellers provide precise details whereas liars sometimes remain vague to avoid being exposed. We game-theoretic foundation for strategic effect underlies this approach. consider speaker who wants be acquitted and an investigator prefers find out truth. can verify speaker’s statement at some cost; verifi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید