• Title/Summary/Keyword: electronic voting

Search Result 91, Processing Time 0.022 seconds

Mobile Electronic Voting System for Improving of Election Process Student Representatives (학생임원 선출 방법의 개선을 위한 모바일 전자투표 시스템)

  • Oh, Pill-Woo;Shin, Soo-Bum;Kim, Myeong-Ryeol
    • Journal of The Korean Association of Information Education
    • /
    • v.10 no.1
    • /
    • pp.119-127
    • /
    • 2006
  • This paper is designed to search the new alternatives to supplement the inconvenience of the traditional written ballot method which is executed every early semester to select the class board at the school. It is prepared on the based the results of the design and implement of the wired/wireless inter-working mobile electronic voting system where the students can participate in the real-time class board selection and the decision-making utilizing the mobile phones, PDA and PC they commonly have. It is time when we should consider introducing the electronic voting system, to minimize the students' inconvenience and the subsequent missing class, having to wait in the long line in the designated place to select the class board at every election season. This system enables the students to participate wherever they are other than the common place as well. Further, this research will provide the opportunity to think over the new school election culture in line with the age of Ubiquitous, as well as the useful means in the field to promote the active participation of the parents and students in the students' self-administration, decision-making necessary at the schools.

  • PDF

Voting System Bus Protocol for a Highly-Reliable PLC with Redundant Modules (다중화 구조 고신뢰성 제어기기를 위한 보팅 시스템버스 프로토콜)

  • Jeong, Woohyuk;Park, Jaehyun
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.20 no.6
    • /
    • pp.689-694
    • /
    • 2014
  • An SPLC (Safety Programmable Logic Controller) must be designed to meet the highest safety standards, IEEE 1E, and should guarantee a level of fault-tolerance and high-reliability that ensures complete error-free operation. In order to satisfy these criteria, I/O modules, communication modules, processor modules and bus modules of the SPLC have been configured in triple or dual modular redundancy. The redundant modules receive the same data to determine the final data by the voting logic. Currently, the processor of each rx module performs the voting by deciding on the final data. It is the intent of this paper to prove the improvement on the current system, and develop a voting system for multiple data on a system bus level. The new system bus protocol is implemented based on a TCN-MVB that is a deterministic network consisting of a master-slave structure. The test result shows that the suggested system is better than the present system in view of its high utilization and improved performance of data exchange and voting.

The Undeniable Digital Multi-Signature Scheme Suitable for User-Oriented Electronic Election (사용자 중심의 전자선거에 적합한 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • The Journal of Korean Association of Computer Education
    • /
    • v.8 no.4
    • /
    • pp.97-105
    • /
    • 2005
  • In this study, the undeniable digital multi-signature scheme based on the discrete logarithms is proposed. The proposed multi-signature scheme satisfies undeniability and is secure against active attacks such as fabrication and denial of multi-signature by signers. It is suitable for electronic election scheme in which several administrators are required. Especially in case of dispute among voters and administrators, the proposed scheme can resolve it due to the undeniable property. It can provide fair electronic election by minimizing the role of voting center, and can enable user-oriented electronic election.

  • PDF

Extension of Votopia to Mobile Voting

  • Lee, Hyunrok;Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.225-229
    • /
    • 2002
  • The electronic voting becomes new challenging area in cryptographic application. A variety of schemes are designed and implemented based on cryptographic protocols. Initiated by ICU, one of best practices was votopia[1] which was successfully served into the Internet voting based on modified Ohkubo et al.'s scheme[2] under Public Key Infrastructure (PKI) and Java technology. Votopia was used to select the Most Valuable Player and Best Goal Keepers of 2002 FIFA World Cup Korea/Japan$\^$TM/ through the Internet where most voters can access and cast their ballots from any place and at any time. However, votopia assumed that the resources of the Internet voters only connected via wired environment. In this paper, we suggest how to extend votopia to mobile voting which has limited computing resources.

  • PDF

Configurable Smart Contracts Automation for EVM based Blockchains

  • ZAIN UL ABEDIN;Muhammad Shujat Ali;Ashraf Ali;Sana Ejaz
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.10
    • /
    • pp.147-156
    • /
    • 2023
  • Electronic voting machines (EVMs) are replacing research ballots due to the errors involved in the manual counting process and the lengthy time required to count the votes. Even though these digital recording electronic systems are advancements, they are vulnerable to tampering and electoral fraud. The suspected vulnerabilities in EVMs are the possibility of tampering with the EVM's memory chip or replacing it with a fake one, their simplicity, which allows them to be tampered with without requiring much skill, and the possibility of double voting. The vote data is shared among all network devices, and peer-to-peer verification is performed to ensure the vote data's authenticity. To successfully tamper with the system, all of the data stored in the nodes must be changed. This improves the proposed system's efficiency and dependability. Elections and voting are fundamental components of a democratic system. Various attempts have been made to make modern elections more flexible by utilizing digital technologies. The fundamental characteristics of free and fair elections are intractability, immutability, transparency, and the privacy of the actors involved. This corresponds to a few of the many characteristics of blockchain-like decentralized ownership, such as chain immutability, anonymity, and distributed ledger. This working research attempts to conduct a comparative analysis of various blockchain technologies in development and propose a 'Blockchain-based Electronic Voting System' solution by weighing these technologies based on the need for the proposed solution. The primary goal of this research is to present a robust blockchain-based election mechanism that is not only reliable but also adaptable to current needs.

Ensemble Deep Network for Dense Vehicle Detection in Large Image

  • Yu, Jae-Hyoung;Han, Youngjoon;Kim, JongKuk;Hahn, Hernsoo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.1
    • /
    • pp.45-55
    • /
    • 2021
  • This paper has proposed an algorithm that detecting for dense small vehicle in large image efficiently. It is consisted of two Ensemble Deep-Learning Network algorithms based on Coarse to Fine method. The system can detect vehicle exactly on selected sub image. In the Coarse step, it can make Voting Space using the result of various Deep-Learning Network individually. To select sub-region, it makes Voting Map by to combine each Voting Space. In the Fine step, the sub-region selected in the Coarse step is transferred to final Deep-Learning Network. The sub-region can be defined by using dynamic windows. In this paper, pre-defined mapping table has used to define dynamic windows for perspective road image. Identity judgment of vehicle moving on each sub-region is determined by closest center point of bottom of the detected vehicle's box information. And it is tracked by vehicle's box information on the continuous images. The proposed algorithm has evaluated for performance of detection and cost in real time using day and night images captured by CCTV on the road.

A Study on the Empirical Cases of Electronic Democracy Focused on Internet Voting for the G2C(Government to Customer) Environment (G2C 환경을 위한 인터넷 선거 중심의 전자민주주의의 사례 연구)

  • 양광모;김형진
    • Journal of the Korea Safety Management & Science
    • /
    • v.5 no.3
    • /
    • pp.121-131
    • /
    • 2003
  • This study centers on how the electronic democracy which is expected to be a political system of information society may increase civic participation and develop political system. On the other hand, critics of internet voting claim that the technology required to properly authenticate voters and assure the accuracy and integrity of the election system either does not exist or is not widespread enough in society to be equitable and effective. In order to capture the potential that this new technology offers, it must be implemented correctly, upon a well-conceived framework of standards and procedures. At the same time, government must seek the advice of industry leaders as well as social activists so as to avoid the many obstacles that will undoubtedly arise.

A Fast and Secure Method to Preserve Anonymity in Electronic Voting (전자투표에서 익명성 보장을 위한 빠르고 안전한 방식)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.245-251
    • /
    • 2014
  • Mix network plays a key role in electronic voting to preserve anonymity and lots of mixnet schemes have been proposed so far. However, they requires complex and costly zero-knowledge proofs to provide their correct mixing operations. In 2010, Seb$\acute{e}$ et al. proposed an efficient and lightweight mixnet scheme based on a cryptographic secure hash function instead of zero-knowledge proofs. In this paper, we present a more efficient and faster mixnet scheme than Seb$\acute{e}$ et al.'s scheme under the same assumption. Also, our scheme is secure.

An Efficient Mixnet for Electronic Voting Systems (전자투표 시스템을 위한 효율적인 믹스넷)

  • Jeon, Woong-Ryul;Lee, Yun-Ho;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.417-425
    • /
    • 2012
  • In 2010, Sebe et al. proposed an efficient and lightweight mixnet scheme for remote voting systems. The scheme based on a cryptographic secure hash function, does not require complex and costly zero-knowledge proofs of their correct mixing operations, thus they claimed that their scheme is simple and efficient. In this paper, we propose more efficient and fast mixnet scheme than Sebe et al.'s scheme under the same assumption.

The Secure Electronic Voting System using the Magic Sticker (Magic Sticker 기법을 이용한 안전한 전자투표 시스템)

  • Park, Hui-Un;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.8C no.3
    • /
    • pp.263-270
    • /
    • 2001
  • 정보사회를 거치면서 네트워크의 발전과 관련한 많은 응용 분야들이 연구되고 있는데, 그 중에서도 암호학을 이용한 전자 투표의 비중이 증대되고 있다. 이러한 전자 투표는 그 중요성에도 불구하고 아직까지 취약한 점이 많이 산재해 있다. 특히, 전자 투표를 총괄하는 선거 관리위원회가 부정을 저지를 경우 투표 자체의 신뢰성은 무너지게 되며, 투표권의 매매가 성립할 경우에는 전자 투표에 있어 치명적인 악영향을 미치게 될 것이다. 딸서 몬 논문은 기존의 투표를 전자 투표로 적용시키는 과정에서 어떠한 요소들이 필요한지 확인해 보고 선거관리 위원회의 부정 방지 및 매매 방지를 위한 요구 조건을 살펴볼 것이다. 또한 매매방지를 위해 네트워크 상에서 익명성을 제공하는 안전한 선택 기법인 “Magic Sticker” 기법을 사용하여, 투표자의 투표 내용이 공개되더라도 투표 결과를 안전하게 보호할 수 있는 전자 투표 시스템을 제안한다.

  • PDF