Bibiloni et al., 2015 - Google Patents
Vote validatability in mix-net-based eVotingBibiloni et al., 2015
View PDF- Document ID
- 9584511115665685727
- Author
- Bibiloni P
- Escala A
- Morillo P
- Publication year
- Publication venue
- E-Voting and Identity: 5th International Conference, VoteID 2015, Bern, Switzerland, September 2-4, 2015, Proceedings 5
External Links
Snippet
One way to build secure electronic voting systems is to use Mix-Nets, which break any correlation between voters and their votes. One of the characteristics of Mix-Net-based eVoting is that ballots are usually decrypted individually and, as a consequence, invalid …
- 238000010276 construction 0 abstract description 12
Classifications
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual entry or exit registers
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C9/00658—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by passive electrical keys
- G07C9/00674—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by passive electrical keys with switch-buttons
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual entry or exit registers
- G07C9/00126—Access control not involving the use of a pass
- G07C9/00134—Access control not involving the use of a pass in combination with an identity-check
- G07C9/00158—Access control not involving the use of a pass in combination with an identity-check by means of a personal physical data
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual entry or exit registers
- G07C9/00007—Access-control involving the use of a pass
- G07C9/00103—Access-control involving the use of a pass with central registration and control, e.g. for swimming pools or hotel-rooms, generally in combination with a pass-dispensing system
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual entry or exit registers
- G07C9/00007—Access-control involving the use of a pass
- G07C9/00031—Access-control involving the use of a pass in combination with an identity-check of the pass-holder
- G07C9/00071—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C13/00—Voting apparatus
- G07C13/02—Ballot boxes
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C1/00—Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people
- G07C1/10—Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of indentity
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C5/00—Registering or indicating the working of vehicles
- G07C5/008—Registering or indicating the working of vehicles communicating information to a remotely located station
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C5/00—Registering or indicating the working of vehicles
- G07C5/08—Registering or indicating performance data other than driving, working, idle, or waiting time, with or without registering driving, working, idle or waiting time
- G07C5/0841—Registering performance data
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Galindo et al. | 2015 Neuchâtel’s cast-as-intended verification mechanism | |
Cortier et al. | Distributed elgamal á la pedersen: application to helios | |
Chaidos et al. | Efficient designated-verifier non-interactive zero-knowledge proofs of knowledge | |
Fauzi et al. | A shuffle argument secure in the generic model | |
Abe et al. | Fully structure-preserving signatures and shrinking commitments | |
Locher et al. | Verifiable internet elections with everlasting privacy and minimal trust | |
Mateu et al. | A hybrid approach to vector-based homomorphic tallying remote voting | |
Nguyen et al. | Multimodal private signatures | |
Chaieb et al. | Loki vote: A blockchain-based coercion resistant e-voting protocol | |
Marcos del Blanco et al. | Review of cryptographic schemes applied to remote electronic voting systems: remaining challenges and the upcoming post-quantum paradigm | |
Aranha et al. | Count me in! extendability for threshold ring signatures | |
Zhang et al. | Statement voting | |
Farzaliyev et al. | Improved lattice-based mix-nets for electronic voting | |
Kulyk et al. | Introducing proxy voting to Helios | |
Bibiloni et al. | Vote validatability in mix-net-based eVoting | |
Escala et al. | Universal cast-as-intended verifiability | |
Giustolisi et al. | On the possibility of non-interactive e-voting in the public-key setting | |
Boyle et al. | Securing abe’s mix-net against malicious verifiers via witness indistinguishability | |
Clarkson et al. | Civitas: A secure remote voting system | |
Zhang et al. | Design and implementation of an e-voting system based on Paillier encryption | |
Doan et al. | Encryption Mechanisms for Receipt-Free and Perfectly Private Verifiable Elections | |
Aggelakis et al. | A non-interactive shuffle argument with low trust assumptions | |
Gjøsteen et al. | Efficient mixing of arbitrary ballots with everlasting privacy: How to verifiably mix the PPATC scheme | |
Ahmadi et al. | Privacy-preserving distance-bounding proof-of-knowledge | |
Iovino et al. | Universal unconditional verifiability in e-voting without trusted parties |