scholarly journals An Improved Coercion-Resistant E-Voting Scheme

2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Yuanjing Hao ◽  
Zhixin Zeng ◽  
Liang Chang

E-voting has gradually replaced the traditional voting methods to make it easier for people to conduct an election. Recently, Liu et al. propose an unconditional secure e-voting scheme using secret sharing and k-anonymity. Their scheme achieves correct tallying results without revealing raw voting information. However, in this paper, we observe that Liu et al.’s scheme cannot achieve coercion resistance in e-voting since the voter can prove the content of his ballot to the colluded candidates. Then, we propose an improved e-voting scheme to cover up the ballot of the voter with masked values. In this way, even if the voter colludes with corresponding candidates, he cannot prove which candidate he has voted for. Moreover, comparing with Liu et al.’s scheme, the security analysis shows that our proposed e-voting scheme achieves these security requirements like the coercion resistance, integrity of ballots, privacy of ballots, multiple-voting detection, and fairness. Through performance analysis, the experimental results show that our proposed e-voting scheme has higher time efficiency. Compared with other schemes, our scheme achieves a complete voting process and obtains the correct tallying result without complex computation and intricate communication process.

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yao-Hsin Chou ◽  
Guo-Jyun Zeng ◽  
Xing-Yu Chen ◽  
Shu-Yu Kuo

AbstractSecret sharing is a widely-used security protocol and cryptographic primitive in which all people cooperate to restore encrypted information. The characteristics of a quantum field guarantee the security of information; therefore, many researchers are interested in quantum cryptography and quantum secret sharing (QSS) is an important research topic. However, most traditional QSS methods are complex and difficult to implement. In addition, most traditional QSS schemes share classical information, not quantum information which makes them inefficient to transfer and share information. In a weighted threshold QSS method, each participant has each own weight, but assigning weights usually costs multiple quantum states. Quantum state consumption will therefore increase with the weight. It is inefficient and difficult, and therefore not able to successfully build a suitable agreement. The proposed method is the first attempt to build multiparty weighted threshold QSS method using single quantum particles combine with the Chinese remainder theorem (CRT) and phase shift operation. The proposed scheme allows each participant has its own weight and the dealer can encode a quantum state with the phase shift operation. The dividing and recovery characteristics of CRT offer a simple approach to distribute partial keys. The reversibility of phase shift operation can encode and decode the secret. The proposed weighted threshold QSS scheme presents the security analysis of external attacks and internal attacks. Furthermore, the efficiency analysis shows that our method is more efficient, flexible, and simpler to implement than traditional methods.


Author(s):  
Hai

In this paper, a new Raspberry PI supercomputer cluster architecture is proposed. Generally, to gain speed at petaflops and exaflops, typical modern supercomputers based on 2009-2018 computing technologies must consume between 6 MW and 20 MW of electrical power, almost all of which is converted into heat, requiring high cost for cooling technology and Cooling Towers. The management of heat density has remained a key issue for most centralized supercomputers. In our proposed architecture, supercomputers with highly energy-efficient mobile ARM processors are a new choice as it enables them to address performance, power, and cost issues. With ARM’s recent introduction of its energy-efficient 64-bit CPUs targeting servers, Raspberry Pi cluster module-based supercomputing is now within reach. But how is the performance of supercomputers-based mobile multicore processors? Obtained experimental results reported on the proposed approach indicate the lower electrical power and higher performance in comparison with the previous approaches.


2021 ◽  
Author(s):  
◽  
Benjamin Philip Palmer

<p>An increasing number of products are exclusively digital items, such as media files, licenses, services, or subscriptions. In many cases customers do not purchase these items directly from the originator of the product but through a reseller instead. Examples of some well known resellers include GoDaddy, the iTunes music store, and Amazon. This thesis considers the concept of provenance of digital items in reseller chains. Provenance is defined as the origin and ownership history of an item. In the context of digital items, the origin of the item refers to the supplier that created it and the ownership history establishes a chain of ownership from the supplier to the customer. While customers and suppliers are concerned with the provenance of the digital items, resellers will not want the details of the transactions they have taken part in made public. Resellers will require the provenance information to be anonymous and unlinkable to prevent third parties building up large amounts of information on the transactions of resellers. This thesis develops security mechanisms that provide customers and suppliers with assurances about the provenance of a digital item, even when the reseller is untrusted, while providing anonymity and unlinkability for resellers . The main contribution of this thesis is the design, development, and analysis of the tagged transaction protocol. A formal description of the problem and the security properties for anonymously providing provenance for digital items in reseller chains are defined. A thorough security analysis using proofs by contradiction shows the protocol fulfils the security requirements. This security analysis is supported by modelling the protocol and security requirements using Communicating Sequential Processes (CSP) and the Failures Divergences Refinement (FDR) model checker. An extended version of the tagged transaction protocol is also presented that provides revocable anonymity for resellers that try to conduct a cloning attack on the protocol. As well as an analysis of the security of the tagged transaction protocol, a performance analysis is conducted providing complexity results as well as empirical results from an implementation of the protocol.</p>


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Junfeng Miao ◽  
Zhaoshun Wang ◽  
Xue Miao ◽  
Longyue Xing

When mobile network enters 5G era, 5G networks have a series of unparalleled advantages. Therefore, the application of 5G network technology in the Internet of Vehicles (IoV) can promote more intelligently vehicular networks and more efficiently vehicular information transmission. However, with the combination of 5G networks and vehicular networks technology, it requires safe and reliable authentication and low computation overhead. Therefore, it is a challenge to achieve such low latency, security, and high mobility. In this paper, we propose a secure and efficient lightweight authentication protocol for vehicle group. The scheme is based on the extended chaotic map to achieve authentication, and the Chinese remainder theorem distributes group keys. Scyther is used to verify the security of the scheme, and the verification results show that the security of the scheme can be guaranteed. In addition, through security analysis, the scheme can not only effectively resist various attacks but also guarantee security requirements such as anonymity and unlinkability. Finally, by performance analysis and comparison, our scheme has less computation and communication overhead.


2018 ◽  
Vol 2018 ◽  
pp. 1-14 ◽  
Author(s):  
Ziyi Han ◽  
Li Yang ◽  
Shen Wang ◽  
Sen Mu ◽  
Qiang Liu

Because the authentication method based on username-password has the disadvantage of easy disclosure and low reliability and the excess password management degrades the user experience tremendously, the user is eager to get rid of the bond of the password in order to seek a new way of authentication. Therefore, the multifactor biometrics-based user authentication wins the favor of people with advantages of simplicity, convenience, and high reliability. Now the biometrics-based (especially the fingerprint information) authentication technology has been extremely mature, and it is universally applied in the scenario of the mobile payment. Unfortunately, in the existing scheme, biometric information is stored on the server side. As thus, once the server is hacked by attackers to cause the leakage of the fingerprint information, it will take a deadly threat to the user privacy. Aiming at the security problem due to the fingerprint information in the mobile payment environment, we propose a novel multifactor two-server authenticated scheme under mobile cloud computing (MTSAS). In the MTSAS, it divides the authentication method and authentication means; in the meanwhile, the user’s biometric characteristics cannot leave the user device. Thus, MTSAS avoids the fingerprint information disclosure, protects user privacy, and improves the security of the user data. In the same time, considering user actual requirements, different authentication factors depending on the privacy level of authentication are chosen. Security analysis proves that MTSAS has achieved the authentication purpose and met security requirements by the BAN logic. In comparison with other schemes, the result shows that MTSAS not only has the reasonable computational efficiency, but also keeps the superior communication cost.


2014 ◽  
Vol 14 (7&8) ◽  
pp. 589-607
Author(s):  
Xiu-Bo Chen ◽  
Gang Xu ◽  
Yuan Su ◽  
Yi-Xian Yang

In this paper, the perfect secret sharing in quantum cryptography is investigated. On one hand, the security of a recent protocol [Adhikari et al. Quantum Inform. \& Comput. 12 (2012) 0253-0261] is re-examined. We find that it violates the requirement of information theoretic security in the secret sharing and suffers from the information leakage. The cryptanalysis including several specific attack strategies are given, which shows that a dishonest participant can steal half or all of the secrets without being detected. On the other hand, we design a new quantum secret sharing protocol. The security of protocol is rigorously proved. It meets the fundamental requirement of information theoretic security. Furthermore, the security analysis including both the outside attacks and participant attacks is given in details. It is shown that our proposed protocol can achieve perfect secret sharing.


Sign in / Sign up

Export Citation Format

Share Document