The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2012
DOI: 10.1007/978-3-642-27576-0_15
|View full text |Cite
|
Sign up to set email alerts
|

A New Approach towards Coercion-Resistant Remote E-Voting in Linear Time

Abstract: Abstract. Remote electronic voting has attracted increasing attention in cryptographic research. A promising protocol presented by Juels et al. is currently widely discussed. Although it offers a remarkably high degree of coercion-resistance under reasonable assumptions, it can not be employed in practice due to its poor efficiency. The improvements that have been proposed either require stronger trust assumptions or turned out to be insecure. In this paper, we present an enhancement of the protocol, which run… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
27
0

Year Published

2014
2014
2020
2020

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 38 publications
(27 citation statements)
references
References 8 publications
0
27
0
Order By: Relevance
“…This issue is also present in a family of other protocols that rely on anonymous channels for casting the ballot [3], [39], and extensions designed to solve this problem has been proposed [40], [41]. However, these extensions alter the adversarial model by requiring additional trust assumptions, and neither of them is designed for proxy voting.…”
Section: Discussionmentioning
confidence: 99%
“…This issue is also present in a family of other protocols that rely on anonymous channels for casting the ballot [3], [39], and extensions designed to solve this problem has been proposed [40], [41]. However, these extensions alter the adversarial model by requiring additional trust assumptions, and neither of them is designed for proxy voting.…”
Section: Discussionmentioning
confidence: 99%
“…This scheme, however, is unsuited for practical use, due to the fact, that its performance is O(N 2 ) with N as the number of eligible voters. Therefore, a number of works have presented the improvements to the JCJ system, that preserve the coercion-resistance properties while achieving linear complexity -among others, approaches based upon group signatures [2], panic passwords [10], concurrent ballot authorization [15], anonymity sets [34] or using the voter roll [38]. Furthermore, several improvements focused on improving other shortcomings in JCJ scheme, such as addressing the issue of board flooding [26], or improving usability with using tamper-resistant smartcards [29].…”
Section: Related Workmentioning
confidence: 99%
“…A number of voting schemes and systems have been proposed [7][8][9][10][11][12]17,30,[35][36][37][38][39][40][41][42][43].…”
Section: Related Work and Comparisonmentioning
confidence: 99%
“…Several online voting solutions [7][8][9][10][11] have been proposed. Some suggest keeping non-electronic parallels of electronic votes, or saving copies of votes in portable storage devices.…”
Section: Introductionmentioning
confidence: 99%