CFP last date
20 May 2024
Reseach Article

Survey Paper on Variant of New JCJ Protocol

by Prachi Kataria, Bhagyashri Lokhande, Amol Jadhav
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 113 - Number 6
Year of Publication: 2015
Authors: Prachi Kataria, Bhagyashri Lokhande, Amol Jadhav
10.5120/19831-1683

Prachi Kataria, Bhagyashri Lokhande, Amol Jadhav . Survey Paper on Variant of New JCJ Protocol. International Journal of Computer Applications. 113, 6 ( March 2015), 27-29. DOI=10.5120/19831-1683

@article{ 10.5120/19831-1683,
author = { Prachi Kataria, Bhagyashri Lokhande, Amol Jadhav },
title = { Survey Paper on Variant of New JCJ Protocol },
journal = { International Journal of Computer Applications },
issue_date = { March 2015 },
volume = { 113 },
number = { 6 },
month = { March },
year = { 2015 },
issn = { 0975-8887 },
pages = { 27-29 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume113/number6/19831-1683/ },
doi = { 10.5120/19831-1683 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:50:15.971094+05:30
%A Prachi Kataria
%A Bhagyashri Lokhande
%A Amol Jadhav
%T Survey Paper on Variant of New JCJ Protocol
%J International Journal of Computer Applications
%@ 0975-8887
%V 113
%N 6
%P 27-29
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Paper, pens, and ballot-boxes, appropriate procedures were used in traditional voting schemes to reassure voters that the result of the tally is correct [1]. Most viable approach to address voter coercion and vote selling in Internet voting is still the basic concept [4]. Its unrealistic computational requirements of the quadratic-time tallying procedure. is one of the main open issues [4]. In this paper, they examine authorization of votes which is the main cause of the issue and the most recent proposals to perform this step in linear time will be summarized. Based on anonymity sets we explain the key underlying concepts of these proposals and introduce a new protocol. However at the negative side, high transparency will generally make it easier for voters to reveal how they voted [1]. Relevant information is published so that the voter may verify that her vote is included in the final tally and that accepted votes have been cast using proper voting material. With the purpose of internet voting protocol it is practically impossible for vote buyers or coercers to elicit the voters' behavior. The efficiency is compared efficiency with existing work under equal degrees of coercion-resistance using an appropriate measure. Internet voting enjoys wide interest from both researches as well as practices [2]. The main purpose of the new protocol is to move computational complexity introduced in recent works from the voter side to the tallying authority side.

References
  1. Achieving Meaningful Efficiency in Coercion-Resistant, Verifiable Internet Voting Oliver Spycher, Reto Koenig, Rolf Haenni, Michael Schläpfer.
  2. Towards A Practical JCJ / Civitas Implementation Stephan Neumann1, Christian Feier1, Melanie Volkamer1, and Reto E. Koenig2
  3. Towards Practical and Secure Coercion-Resistant Electronic Elections Roberto Ara´ujo, Narjes Ben Rajeb, Riadh Robbana, Jacques Traor´e, and Souheib Yousfi
  4. Efficient Vote Authorization in Coercion-Resistant Internet Voting Michael Schl¨apfer, Rolf Haenni, Reto Koenig; and Oliver Spycher.
Index Terms

Computer Science
Information Sciences

Keywords

Quadratic-time tallying coercion-resistance computational complexity