Digitale Bibliotheek
Sluiten Bladeren door artikelen uit een tijdschrift
 
<< vorige   
     Tijdschrift beschrijving
       Alle jaargangen van het bijbehorende tijdschrift
         Alle afleveringen van het bijbehorende jaargang
           Alle artikelen van de bijbehorende aflevering
                                       Details van artikel 15 van 15 gevonden artikelen
 
 
  Uncoercibility In E-Voting And E-Auctioning Mechanisms Using Deniable Encryption
 
 
Titel: Uncoercibility In E-Voting And E-Auctioning Mechanisms Using Deniable Encryption
Auteur: Jaydeep Howlader
Vivek Nair
Saikat Basu
A. K. Mal
Verschenen in: International journal of network security & its applications
Paginering: Jaargang 3 (2011) nr. 2 pagina's 97-109
Jaar: 2011
Inhoud: The uncoercibility to prevent rigging in e-voting and e-auction have been studied in different literatures.It is realized that the notion of a virtual booth and untappable channel are required to preventcoerciveness. Virtual booth protects the candidates to cast their private values without being observed bythe adversary/coercer. However the adversary can influence the candidates after their casting. Adversaryused to acquire the encrypted votes/bids either from the colluded authorities (voting server, auctioneer)or by eavesdropping the communicating channel and coerces the candidates to disclose their privatevalues with the private keys and verifies whether the ciphers are the encryption of the private values. Inthe prior literatures of e-voting and e-auctioning, threshold-encryption and receipt-free mechanism areused to prevent the coercion and collusion respectively. But they assumed untappable channel to restricteavesdropping. However, practically untappable channel is difficult to achieve. It should be a dedicatedtrusted link or continuous fiber link to implement untappable channel. In this paper we present analternative of untappable channel using deniable encryption. An encryption scheme is deniable if thesender can formulate ‘fake random choice’ that will make the cipher text ‘look like’ an encryption of adifferent plaintext, thus keeping the real plaintext private. Deniable encryption does not restrict theadversary to eavesdrop, but if the candidates are coerced, they are able to formulate a different value f vand can convince the adversary that the ciphers are the encryption of f v , without revealing the trueprivate value r v . Therefore, eavesdropping does not help the coercer, as he may be plausibly denied bythe candidates. Our scheme is based on public key probabilistic encryption mechanism. We assume thatthe sender side (candidate) coercion is only applicable, that is, the coercer cannot coerce the receivers(authorities).
Uitgever: Academy & Industry Research Collaboration Center (AIRCC) (provided by DOAJ)
Bronbestand: Elektronische Wetenschappelijke Tijdschriften
 
 

                             Details van artikel 15 van 15 gevonden artikelen
 
<< vorige   
 
 Koninklijke Bibliotheek - Nationale Bibliotheek van Nederland