• Title/Summary/Keyword: Electronic Voting Scheme

Search Result 32, Processing Time 0.018 seconds

An Optimal Algorithm for the Design of a Proxy Blind Signature Agent (대리 은닉서명 에이전트의 설계를 위한 최적화 알고리즘)

  • Rhee, Hyunsook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.7
    • /
    • pp.85-92
    • /
    • 2013
  • In this paper, on the basis of Guilin Wang's proxy signature scheme and the Schnorr blind signature, we propose a secure proxy blind signature scheme. A proxy blind signature scheme is a digital signature scheme which combines the properties of a proxy signature and a blind signature scheme. Guilin Wang proposed a provably secure proxy signature scheme, which is based on a two-party Schnorr signature scheme. Also, using the proposed proxy blind signature scheme, we propose the proxy agent system for the electronic voting. We show the proposed scheme satisfies the security properties of both the blind signature and the proxy signature scheme and is efficient and optimal proxy blind signature scheme.

Attack and Correction: How to Design a Secure and Efficient Mix Network

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.175-190
    • /
    • 2012
  • Shuffling is an effective method to build a publicly verifiable mix network to implement verifiable anonymous channels that can be used for important cryptographic applications like electronic voting and electronic cash. One shuffling scheme by Groth is claimed to be secure and efficient. However, its soundness has not been formally proven. An attack against the soundness of this shuffling scheme is presented in this paper. Such an attack compromises the soundness of the mix network based on it. Two new shuffling protocols are designed on the basis of Groth's shuffling and batch verification techniques. The first new protocol is not completely sound, but is formally analyzed in regards to soundness, so it can be applied to build a mix network with formally proven soundness. The second new protocol is completely sound, so is more convenient to apply. Formal analysis in this paper guarantees that both new shuffling protocols can be employed to build mix networks with formally provable soundness. Both protocols prevent the attack against soundness in Groth's scheme. Both new shuffling protocols are very efficient as batch-verification-based efficiency-improving mechanisms have been adopted. The second protocol is even simpler and more elegant than the first one as it is based on a novel batch cryptographic technique.

Secure ID-based Strong Designated Verifier Signature Scheme Against Key-compromise Attack (키 노출 공격에 안전한 ID-기반의 강한 지정된 검증자 서명 기법)

  • Lee, Ji-Seon;Chang, Jik-Hyun;Lee, Dong-Hoon
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.10
    • /
    • pp.59-66
    • /
    • 2009
  • A strong designated verifier signature scheme is a special type of signature scheme which provides signer anonymity by enabling the specified recipient, called a designated verifier, to simulate a signature which is indistinguishable from the signer's signature. It has many applications such as software distribution or electronic voting. In this paper, we consider two important security properties of strong designated verifier signature scheme - source hiding and security against key-compromise attack. We show that the two properties cannot be achieved at the same time. Finally, we present a new ID-based strong designated verifier signature scheme which is secure against key-compromise attack.

A Study on Efficient ID-based Partially Blind Signature (효율적인 ID 기반 부분은닉서명에 관한 연구)

  • 김현주;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.149-161
    • /
    • 2003
  • Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Blind signatures providing with both users privacy and data authenticity are one of key parts of information systems, such anonymous electronic cash and electronic voting as typical examples. Partially blind signature, with which all expired e-cash but for still-alive can be removed from the banks database, copes well with the problem of unlimited growth of the banks' database in an electronic cash system. In this paper we propose an efficient ID-based partially blind signature scheme using the Weil-pairing on Gap Diffie-Hellman group. The security of our scheme relies on the hardness of Computational Diffie-Hellman Problem. The proposed scheme provides higher efficiency than existing partially blind signature schemes by using three-pass protocol between two participants, the signer and requesters also by reducing the computation load. Thus it can be efficiently used in wireless environment.

A New Soft-Fusion Approach for Multiple-Receiver Wireless Communication Systems

  • Aziz, Ashraf M.;Elbakly, Ahmed M.;Azeem, Mohamed H.A.;Hamid, Gamal A.
    • ETRI Journal
    • /
    • v.33 no.3
    • /
    • pp.310-319
    • /
    • 2011
  • In this paper, a new soft-fusion approach for multiple-receiver wireless communication systems is proposed. In the proposed approach, each individual receiver provides the central receiver with a confidence level rather than a binary decision. The confidence levels associated with the local receiver are modeled by means of soft-membership functions. The proposed approach can be applied to wireless digital communication systems, such as amplitude shift keying, frequency shift keying, phase shift keying, multi-carrier code division multiple access, and multiple inputs multiple outputs sensor networks. The performance of the proposed approach is evaluated and compared to the performance of the optimal diversity, majority voting, optimal partial decision, and selection diversity in case of binary noncoherent frequency shift keying on a Rayleigh faded additive white Gaussian noise channel. It is shown that the proposed approach achieves considerable performance improvement over optimal partial decision, majority voting, and selection diversity. It is also shown that the proposed approach achieves a performance comparable to the optimal diversity scheme.

Adaptive Cooperative Spectrum Sensing Based on SNR Estimation in Cognitive Radio Networks

  • Ni, Shuiping;Chang, Huigang;Xu, Yuping
    • Journal of Information Processing Systems
    • /
    • v.15 no.3
    • /
    • pp.604-615
    • /
    • 2019
  • Single-user spectrum sensing is susceptible to multipath effects, shadow effects, hidden terminals and other unfavorable factors, leading to misjudgment of perceived results. In order to increase the detection accuracy and reduce spectrum sensing cost, we propose an adaptive cooperative sensing strategy based on an estimated signal-to-noise ratio (SNR). Which can adaptive select different sensing strategy during the local sensing phase. When the estimated SNR is higher than the selection threshold, adaptive double threshold energy detector (ED) is implemented, otherwise cyclostationary feature detector is performed. Due to the fact that only a better sensing strategy is implemented in a period, the detection accuracy is improved under the condition of low SNR with low complexity. The local sensing node transmits the perceived results through the control channel to the fusion center (FC), and uses voting rule to make the hard decision. Thus the transmission bandwidth is effectively saved. Simulation results show that the proposed scheme can effectively improve the system detection probability, shorten the average sensing time, and has better robustness without largely increasing the costs of sensing system.

Performance Analysis of Modified LLAH Algorithm under Gaussian Noise (가우시안 잡음에서 변형된 LLAH 알고리즘의 성능 분석)

  • Ryu, Hosub;Park, Hanhoon
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.8
    • /
    • pp.901-908
    • /
    • 2015
  • Methods of detecting, describing, matching image features, like corners and blobs, have been actively studied as a fundamental step for image processing and computer vision applications. As one of feature description/matching methods, LLAH(Locally Likely Arrangement Hashing) describes image features based on the geometric relationship between their neighbors, and thus is suitable for scenes with poor texture. This paper presents a modified LLAH algorithm, which includes the image features themselves for robustly describing the geometric relationship unlike the original LLAH, and employes a voting-based feature matching scheme that makes feature description much simpler. Then, this paper quantitatively analyzes its performance with synthetic images in the presence of Gaussian noise.

Comparison of Anonymous Authentication Protocols

  • Kim, Jongseong;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.369-372
    • /
    • 2002
  • An anonymous authentication scheme allows a user to identify himself as a member of a group of users in a secure and anonymous way. It seems to be crucial and indispensable components in English auction, electronic voting and open procurement, which are getting very popular business areas in E-commerce. First, we briefly describe the previous anonymous authentication protocols how to work and what cryptographic techniques adopted to increase performance and achieve anonymity. Second, we compare those protocols from the viewpoint of the communication and computation complexity and the specific cryptographic techniques used in their protocols.

  • PDF

An Implementation of Practical Electronic Voting Scheme Based on the Group Signature (그룹 서명을 적용한 실제적인 전자투표 시스템의 구현)

  • 김경원;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.395-400
    • /
    • 2002
  • 전자투표 시스템은 유권자들이 온라인상에서 안전하게 투표할 수 있도록 하기 위한 프로토콜이다. 현재까지 대부분의 전자투표 시스템은 몇몇 신뢰할 수 있는 서버로 하여금 투표를 모아서 선거의 결과를 공정하게 계산할 수 있도록 하고 있다. 이러한 전자투표 시스템은 전자 서명[7,8,13,14,19], mix-net[20,21], homorphic encryption schemes[23,24]등을 이용하여 제안되었다. 또한 그룹 멤버가 그룹을 대표하여 서명을 하는 그룹 서명의 개념을 적용[15]할 수 있다. 본 논문에서는 그룹 서명을 전자투표 시스템에 그대로 적용할 수 없기 때문에 변형된 그룹 서명을 제안하고, 그것을 이용하여 전자투표 시스템에 적용하고자 한다. 우리는 Camenisch 와 Michels가 제안한 그룹 서명[1]을 기초로 한다.

  • PDF

Diagonally-reinforced Lane Detection Scheme for High-performance Advanced Driver Assistance Systems

  • Park, Mingu;Yoo, Kyoungho;Park, Yunho;Lee, Youngjoo
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.17 no.1
    • /
    • pp.79-85
    • /
    • 2017
  • In this paper, several optimizations are proposed to enhance the quality of lane detection algorithms in automotive applications. Considering the diagonal directions of lanes, the proposed limited Hough transform newly introduces image-splitting and angle-limiting schemes that relax the number of possible angles at the line voting process. In addition, unnecessary edges along the horizontal and vertical directions are pre-defined and removed during the edge detection procedures, increasing the detecting accuracy remarkably. Simulation results shows that the proposed lane recognition algorithm achieves an accuracy of more than 90% and a computing speed of 92 frame/sec, which are superior to the results from the previous algorithms.