首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Voting over Multiple Condensed Nearest Neighbors   总被引:4,自引:0,他引:4  
  相似文献   

2.
Electronic voting has been in development for more than 20 years, during which it has produced outstanding results both in theory and in practice. However, bribery and coercion remain an open problem, as there is still no suitable manner to prevent or fight them. Publications emphasizing practicality has not been able to achieve effective protection, probably due to their overtly simple protection method, while publications emphasizing theories are difficult to put into practice due to the complicated protection method devised by them. Thus, how to design a scheme that can flawlessly prevent problems of bribery and coercion as well as put into practice easily becomes a significant issue. In this paper, we suggest that designers apply two indispensable design components, invisible channel and biometrics receipts, to design a prevention e-voting scheme, and also to introduce several feasible technology to help with its implementation. Followingly, a prevention electronic voting scheme that matches our ideal is proposed. We expect this study to arouse the interest of more researchers regarding the subject.  相似文献   

3.
共识机制是区块链技术的核心。授权股权证明(Delegated Proof-of-Stake,DPoS)作为一种共识机制,其中每个节点都能够自主决定其信任的授权节点,从而实现快速共识验证。但DPoS机制仍然存在着节点投票不积极以及节点腐败的安全问题。针对这两个问题,文中提出了基于奖励的DPoS改进方案,投票奖励用以激励节点积极参与投票,举报奖励用以激励节点积极举报贿赂节点。Matlab仿真结果表明,投票奖励方法的引入提高了节点投票的积极性。与原始DPoS共识机制下投票节点数占比45%~50%相比,两种投票奖励方法使得参与投票节点数占比分别增加至65%~70%以及55%~60%。相比原始DPoS共识机制下不接受贿赂节点占比会随着恶意节点贿赂力度的加大而不断减少的情况,举报奖励方法的引入使得选择举报节点的占比出现了明显增加,在投票轮数为20的情况下,选择举报节点的总占比可以增至54%。实验结果表明,奖励制度的引入不但能够提高节点投票的积极性,而且增强了普通节点对恶意节点的贿赂抵抗性,使恶意节点成"代理人节点"的概率变小,保障了网络安全性。  相似文献   

4.
Data is often replicated in distributed systems to improve availability and performance. This replication is expensive in terms of disk storage since the existing schemes generally require full files to be stored at each site. In this paper, we present schemes which significantly reduce the storage requirements in replication based systems. These schemes use the coding method suggested by Rabin to store replicated data. The first scheme that we present is a modification of the simple voting algorithm and its quorum requirements. We then show how some of the extensions of the voting algorithm can also be modified to get storage efficient schemes for managing such replication. We evaluate the availability offered by these schemes and show that the storage space required to achieve certain availability are significantly lower than the conventional schemes with full file replication. Since coding is used, these schemes also provide a high degree of data security  相似文献   

5.
In the past few years, vehicular ad hoc networks(VANETs) was studied extensively by researchers. VANETs is a type of P2P network, though it has some distinct characters (fast moving, short lived connection etc.). In this paper, we present several limitations of current trust management schemes in VANETs and propose ways to counter them. We first review several trust management techniques in VANETs and argue that the ephemeral nature of VANETs render them useless in practical situations. We identify that the problem of information cascading and oversampling, which commonly arise in social networks, also adversely affects trust management schemes in VANETs. To the best of our knowledge, we are the first to introduce information cascading and oversampling to VANETs. We show that simple voting for decision making leads to oversampling and gives incorrect results in VANETs. To overcome this problem, we propose a novel voting scheme. In our scheme, each vehicle has different voting weight according to its distance from the event. The vehicle which is more closer to the event possesses higher weight. Simulations show that our proposed algorithm performs better than simple voting, increasing the correctness of voting.  相似文献   

6.
Nowadays, with the growing popularity of e-Government services, security of client platforms and violation of citizen e-rights are of great concerns. Since Internet-voting protocols have no control over voter-side platforms, bribery/coercion and breaching vote’s privacy and voter’s anonymity are feasible. In fact, the voter-side platform (voter’s PC) is easily vulnerable to malicious software (cyber-attacks) and can totally breach security of the entire voting protocol. We have proposed ESIV: an end-to-end secure internet-voting system that highly guarantees: voter and server-side platform’s security, verifiability, fairness, resistance to bribery/coercion and voting authorities collusion besides simultaneous election support while preserving eligibility, anonymity, privacy and trust. In addition, we utilize Java Card 3 technology as an independent secure web-server which is connected directly to network in order to send/receive HTTP(S) requests using high-speed interfaces. This technology brings about independence from utilizing any trusted device at voter-side and provides end-to-end security. Finally, an implementation of ESIV is presented and ESIV security features are evaluated.  相似文献   

7.
This paper investigates the problem of finding an optimal static pessimistic replica control scheme. It has been widely accepted that coteries (proposed by Garcia-Molina and Barbara) provide the most general framework for such schemes. We demonstrate that voting schemes, a very small subset of static pessimistic schemes, are optimal for fully connected networks with negligible link failure rates, as well as for Ethernet systems. We also show that voting is not optimal for somewhat more general systems. We propose a modification of the algorithm of Z. Tong and R.Y. Kain (1988) for computing optimal voting in operation independent case, so that it runs in linear (rather than exponential) time. Finally, we propose the first efficient algorithm for computing the optimal vote assignment and appropriate thresholds for fully connected networks when relative frequencies of read and write operations are known. We also extend this result to Ethernet systems  相似文献   

8.
It is considered to be the most suitable solution for large scale elections to design an electronic voting scheme using blind signatures and anonymous channels. Based on this framework, Okamoto first proposed a receipt-free voting scheme [30] for large scale elections. However, in the following paper, Okamoto [31] proved that the scheme [30] was not receipt-free and presented two improved schemes. One scheme requires the help of the parameter registration committee and the other needs a stronger physical assumption of the voting booth. In this paper, we utilize the double-trapdoor commitment to propose a new receipt-free voting scheme based on blind signatures for large scale elections. Neither the parameter registration committee nor the voting booth is required in our scheme. We also present a more efficient zero-knowledge proof for secret permutation. Therefore, our scheme is much more efficient than Okamoto’s schemes [30] and [31] with the weaker physical assumptions. Moreover, we prove that our scheme can achieve the desired security properties.  相似文献   

9.
We continue previous work by Mattei et al. (Ann. Math. Artif. Intell. 1042 68(1–3), 135–160 2013) in which they study the computational complexity of bribery schemes when voters have conditional preferences modeled as CP-nets. For most of the cases they considered, they showed that the bribery problem is solvable in polynomial time. Some cases remained open—we solve several of them and extend the previous results to the case that voters are weighted. Additionally, we consider negative (weighted) bribery in CP-nets, when the briber is not allowed to pay voters to vote for his preferred candidate.  相似文献   

10.
Scoring rules and voting trees are two broad and concisely-representable classes of voting rules; scoring rules award points to alternatives according to their position in the preferences of the voters, while voting trees are iterative procedures that select an alternative based on pairwise comparisons. In this paper, we investigate the PAC-learnability of these classes of rules. We demonstrate that the class of scoring rules, as functions from preferences into alternatives, is efficiently learnable in the PAC model. With respect to voting trees, while in general a learning algorithm would require an exponential number of samples, we show that if the number of leaves is polynomial in the size of the set of alternatives, then a polynomial training set suffices. We apply these results in an emerging theory: automated design of voting rules by learning.  相似文献   

11.
Security is a paramount concern for various applications, such as electronic voting system as sensitive data is to be transmitted among the nodes during transmission. Recently, Wu and Lin (Inf Technol Control 42:231–237, 2013) proposed a new probabilistic signature scheme and used it to construct two universal designated verifier signature schemes. They demonstrated that their scheme was secure under the bilinear inverse Diffie–Hellman assumption. However, in this paper, we will show that their scheme cannot provide unforgeability, i.e., the adversary could forge a legal signature of any message. The analysis shows that their schemes are not suitable for practical applications. To overcome these weaknesses, we proposed three improved schemes which are provably secure in the random oracles. In summary, our contributions in this paper was listed in following three folds: (1) we have shown that Wu et al. schemes cannot provide unforgeability, i.e., the adversary could forge a legal signature of any message. (2) We have proposed three improved schemes which overcomes the drawbacks of Wu et al. scheme and finally, (3) we have implemented the real-time packet analyzer for detection of invalid signature in electronic voting system using Snort. The analysis shows that the existing scheme is not suitable for practical applications and our implemented scheme is able to detect the vulnerability in the electronic voting system. The designed scheme generated alerts at regular intervals so that administrator takes adequate measures to mitigate the intrusion presented in the system.  相似文献   

12.
Voting theory has become increasingly integrated with computational social choice and multiagent systems. Computational complexity has been extensively used as a shield against manipulation of voting systems, however for several voting schemes this complexity may cause calculating the winner to be computationally difficult. Of the many voting systems that have been studied with regard to election manipulation, a few have been found to have an unweighted coalitional manipulation problem that is NP-hard for a constant number of manipulators despite having a winner problem that is in P. We survey this interesting class of voting systems and the work that has analyzed their complexity.  相似文献   

13.
Motivated by the revealing topological structures of continuous-variable graph state (CVGS), we investigate the design of quantum voting scheme, which has serious advantages over the conventional ones in terms of efficiency and graphicness. Three phases are included, i.e., the preparing phase, the voting phase and the counting phase, together with three parties, i.e., the voters, the tallyman and the ballot agency. Two major voting operations are performed on the yielded CVGS in the voting process, namely the local rotation transformation and the displacement operation. The voting information is carried by the CVGS established before hand, whose persistent entanglement is deployed to keep the privacy of votes and the anonymity of legal voters. For practical applications, two CVGS-based quantum ballots, i.e., comparative ballot and anonymous survey, are specially designed, followed by the extended ballot schemes for the binary-valued and multi-valued ballots under some constraints for the voting design. Security is ensured by entanglement of the CVGS, the voting operations and the laws of quantum mechanics. The proposed schemes can be implemented using the standard off-the-shelf components when compared to discrete-variable quantum voting schemes attributing to the characteristics of the CV-based quantum cryptography.  相似文献   

14.
Over the past few years, there has been a renewed interest in the consensus clustering problem. Several new methods have been proposed for finding a consensus partition for a set of n data objects that optimally summarizes an ensemble. In this paper, we propose new consensus clustering algorithms with linear computational complexity in n. We consider clusterings generated with random number of clusters, which we describe by categorical random variables. We introduce the idea of cumulative voting as a solution for the problem of cluster label alignment, where, unlike the common one-to-one voting scheme, a probabilistic mapping is computed. We seek a first summary of the ensemble that minimizes the average squared distance between the mapped partitions and the optimal representation of the ensemble, where the selection criterion of the reference clustering is defined based on maximizing the information content as measured by the entropy. We describe cumulative vote weighting schemes and corresponding algorithms to compute an empirical probability distribution summarizing the ensemble. Given the arbitrary number of clusters of the input partitions, we formulate the problem of extracting the optimal consensus as that of finding a compressed summary of the estimated distribution that preserves maximum relevant information. An efficient solution is obtained using an agglomerative algorithm that minimizes the average generalized Jensen-Shannon divergence within the cluster. The empirical study demonstrates significant gains in accuracy and superior performance compared to several recent consensus clustering algorithms.  相似文献   

15.
16.
In this paper, we propose a new mechanism for counteracting ARP (Address Resolution Protocol) poisoning-based Man-in-the-Middle (MITM) attacks in a subnet, where wired and wireless nodes can coexist. The key idea is that even a new node can be protected from an ARP cache poisoning attack if the mapping between an IP and the corresponding MAC addresses is resolved through fair voting among neighbor nodes under the condition that the number of good nodes is larger than that of malicious nodes. Providing fairness in voting among the nodes that are heterogeneous in terms of the processing capability and access medium is quite a challenge. We attempt to achieve fairness in voting using the uniform transmission capability of Ethernet LAN cards and smaller medium access delays of Ethernet than for wireless LAN. Although there is another scheme that resolves the same issue based on voting, i.e. MR-ARP, the voting fairness is improved further by filtering the voting reply messages from the too-early responding nodes, and the voting-related key parameters are determined analytically considering the fairness in voting. This paper shows that fairness in voting can be achieved using the proposed approach, overcoming the limitations of other voting-based schemes, and ARP poisoning-based MITM attacks can be mitigated in a more generalized environment through experiments.  相似文献   

17.
电子投票相对传统投票具有安全、便捷、低成本的优势,近年来得到了广泛的关注。2012年孙培勇等人提出了基于多方求和的多候选人电子投票方案。经分析发现该方案不满足可验证性,给出了一种具有可验证性的多候选人电子投票方案,保证计票结果的不可欺骗性。  相似文献   

18.
Digital voting is used to support group decision-making in a variety of contexts ranging from politics to mundane everyday collaboration, and the rise in popularity of digital voting has provided an opportunity to re-envision voting as a social tool that better serves democracy. A key design goal for any group decision-making system is the promotion of participation, yet there is little research that explores how the features of digital voting systems themselves can be shaped to configure participation appropriately. In this paper we propose a framework that explores the design space of digital voting from the perspective of participation. We ground our discussion in the design of a social media polling tool called BallotShare; a first instantiation of our proposed framework designed to facilitate the study of decision-making practices in a workplace environment. Across five weeks, participants created and took part in non-standard polls relating to events and other spontaneous group decisions. Following interviews with participants we identified significant drivers and limitations of individual and collective participation in the voting process: social visibility, social inclusion, commitment and delegation, accountability, influence and privacy.  相似文献   

19.
In this paper, we consider a typical voting situation where a group of agents show their preferences over a set of alternatives. Under our approach, such preferences are codified into individual positional values, which can be aggregated in several ways through particular functions, yielding positional voting rules and providing a social result in each case. We show that scoring rules belong to such class of positional voting rules. But if we focus our interest on OWA (ordered weighted averaging) operators as aggregation functions, other well‐known voting systems naturally appear. In particular, we determine those ones verifying duplication (i.e., clone irrelevance) and present a proposal of an overall social result provided by them.  相似文献   

20.
本文设计了一种新的Harn部分盲签名方案,并将此方案用于电子投票的设计中,形成了一个安全可靠的电子投票方案。这种电子投票方案不仅保证了投票者身份的匿名性和选票的安全、公平、保密性,还能实现投票的不可抵赖性。此方案是传统的盲签名电子投票方案的一个改进,是一个很实用的方案。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号