RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      Efficient Proxy Re-encryption Scheme for E-Voting System = Efficient Proxy Re-encryption Scheme for E-Voting System

      한글로보기

      https://www.riss.kr/link?id=A107746214

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the curren...

      With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the current e-voting schemes are faced with the problem of privacy leakage and further cause worse vote-buying and voter-coercion problems. Moreover, in large-scale voting, some previous e-voting system encryption scheme with pairing operation also brings huge overhead pressure to the voting system. Thus, it is a vital problem to design a protocol that can protect voter privacy and simultaneously has high efficiency to guarantee the effective implementation of e-voting. To address these problems, our paper proposes an efficient unidirectional proxy re-encryption scheme that provides the re-encryption of vote content and the verification of users’ identity. This function can be exactly applied in the e-voting system to protect the content of vote and preserve the privacy of the voter. Our proposal is proven to be CCA secure and collusion resistant. The detailed analysis also shows that our scheme achieves higher efficiency in computation cost and ciphertext size than the schemes in related fields.

      더보기

      참고문헌 (Reference)

      1 B. Libert, "Unidirectional chosen-ciphertext secure proxy re-encryption" 360-379, 2008

      2 J. Heather, "The append-only web bulletin board" 242-256, 2008

      3 H. Zhao, "Semi-supervised broad learning system based on manifold regularization and broad network" 67 (67): 983-994, 2020

      4 R. Fotohi, "Securing of Unmanned Aerial Systems(UAS)against security threats using human immune system" 193 : 106675-, 2020

      5 R. Fotohi, "Securing Wireless Sensor Networks Against Denial-of-Sleep Attacks Using RSA Cryptography Algorithm and Interlock Protocol" 33 (33): e4234-, 2019

      6 T. Bhatia, "Secure sharing of mobile personal healthcare records using certificateless proxy re-encryption in cloud" 29 (29): e3309-, 2018

      7 S. Zhang, "Scalable and Portable Receipt-free E-voting Protocol without Untappable Channels"

      8 S. S. Chow, "Robust receipt-free election system with ballot secrecy and verifiability" 8 : 81-94, 2008

      9 J. C. Benaloh, "Receipt-free secret-ballot elections" 544-553, 1994

      10 K. Sako, "Receipt-free mix-type voting scheme" 393-403, 1995

      1 B. Libert, "Unidirectional chosen-ciphertext secure proxy re-encryption" 360-379, 2008

      2 J. Heather, "The append-only web bulletin board" 242-256, 2008

      3 H. Zhao, "Semi-supervised broad learning system based on manifold regularization and broad network" 67 (67): 983-994, 2020

      4 R. Fotohi, "Securing of Unmanned Aerial Systems(UAS)against security threats using human immune system" 193 : 106675-, 2020

      5 R. Fotohi, "Securing Wireless Sensor Networks Against Denial-of-Sleep Attacks Using RSA Cryptography Algorithm and Interlock Protocol" 33 (33): e4234-, 2019

      6 T. Bhatia, "Secure sharing of mobile personal healthcare records using certificateless proxy re-encryption in cloud" 29 (29): e3309-, 2018

      7 S. Zhang, "Scalable and Portable Receipt-free E-voting Protocol without Untappable Channels"

      8 S. S. Chow, "Robust receipt-free election system with ballot secrecy and verifiability" 8 : 81-94, 2008

      9 J. C. Benaloh, "Receipt-free secret-ballot elections" 544-553, 1994

      10 K. Sako, "Receipt-free mix-type voting scheme" 393-403, 1995

      11 T. Okamoto, "Receipt-free electronic voting schemes for large scale elections" 25-35, 1997

      12 B. Lee, "Receipt-free electronic voting scheme with a tamper resistant randomizer" 389-406, 2002

      13 T. Isshiki, "Proxy re-encryption in a stronger security model extended from CT-RSA 2012" 277-292, 2013

      14 B. Lee, "Providing receipt-freeness in mixnet-based voting protocols" 245-258, 2003

      15 Mang Su, "PreBAC: a novel Access Control scheme based Proxy Re-Encryption for cloud computing" 한국인터넷정보학회 13 (13): 2754-2767, 2019

      16 B. Yu, "Platform-independent secure blockchain-based voting system" Springer 369-386, 2018

      17 M. Su, "PRTA : A Proxy Re-encryption based Trusted Authorization scheme for nodes on CloudIoT" 527 : 533-547, 2020

      18 S. Maiti, "P2B : Privacy Preserving Identity-Based Broadcast Proxy Re-Encryption" 69 (69): 5610-5617, 2020

      19 R. Wen, "Masked ballot voting for receipt-free online elections" 18-36, 2009

      20 G. Ateniese, "Improved proxy re encryption schemes with applications to secure distributed storage" 9 (9): 1-30, 2006

      21 Y. Zhan, "Improved Proxy Re-Encryption With Delegatable Verifiability" 14 (14): 592-602, 2020

      22 G. Ateniese, "Improved Proxy Re Encryption Schemes with Applications to Secure Distributed Storage" 2005

      23 R. Aditya, "Implementation issues in secure e-voting schemes" 1-14, 2004

      24 Chunhua Jin, "Identity-based Deniable Authenticated Encryption for E-voting Systems" 한국인터넷정보학회 13 (13): 3299-3315, 2019

      25 B. Adida, "Helios : Web-based open-audit voting" 17 : 335-348, 2008

      26 Z. Xia, "Framework for practical and receipt-free remote voting" 12 (12): 326-331, 2018

      27 R. T. Mercuri, "Electronic vote tabulation checks and balances"

      28 B. Adida, "Electing a university president using openaudit voting: Analysis of real-world use of helios" 9 (9): 2009

      29 M. Hirt, "Efficient receipt-free voting based on homomorphic encryption" 539-556, 2000

      30 M. Blaze, "Divertible protocols and atomic proxy cryptography" 127-144, 1998

      31 S. Jamali, "Defending against wormhole attack in MANET using an artificial immune system" 21 (21): 79-100, 2016

      32 S. Jamali, "DAWA : Defending against wormhole attack in MANETs by using fuzzy logic and artificial immune system" 73 (73): 5173-5196, 2017

      33 E. Ahene, "Certificateless deniably authenticated encryption and its application to evoting system" 70 (70): 417-434, 2019

      34 B. Harris, "Black box voting: Ballot tampering in the 21st century" Talion 2004

      35 J. Do, "Attribute based proxy re-encryption for data confidentiality in cloud computing environments" 248-251, 2011

      36 W. Deng, "An improved quantum-inspired differential evolution algorithm for deep belief network" 69 (69): 7319-7327, 2020

      37 J. Furukawa, "An efficient scheme for proving a shuffle" 368-387, 2001

      38 R. Aditya, "An efficient mixnet-based voting scheme providing receipt-freeness" 152-161, 2004

      39 S. Tamura, "An Incoercible E-Voting Scheme Based on Revised Simplified Verifiable Re-encryption Mix-nets"

      40 R. Fotohi, "An Agent-Based Self-Protective Method to Secure Communication between UAVs in Unmanned Aerial Vehicle Networks" 26 : 100267-, 2020

      41 D. Boneh, "Almost entirely correct mixing with applications to voting" 68-77, 2002

      42 H. Chen, "A secure e-voting system based on rsa time-lock puzzle mechanism" 596-601, 2012

      43 R. Fotohi, "A new approach for improvement security against DoS attacks in vehicular ad-hoc network" 7 (7): 10-16, 2016

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      학술지등록 한글명 : KSII Transactions on Internet and Information Systems
      외국어명 : KSII Transactions on Internet and Information Systems
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2013-10-01 평가 등재학술지 선정 (기타) KCI등재
      2011-01-01 평가 등재후보학술지 유지 (기타) KCI등재후보
      2009-01-01 평가 SCOPUS 등재 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.45 0.21 0.37
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.32 0.29 0.244 0.03
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼