[HTML][HTML] Internet voting in Estonia 2005–2019: Evidence from eleven elections

P Ehin, M Solvak, J Willemson, P Vinkel - Government Information Quarterly, 2022 - Elsevier
Internet voting is a highly contested topic in electoral studies. This article examines Internet
voting in Estonia over 15 years and 11 nation-wide elections. It focuses on the following …

Blockchain-based e-voting systems: a technology review

M Hajian Berenjestanaki, HR Barzegar, N El Ioini… - Electronics, 2023 - mdpi.com
The employment of blockchain technology in electronic voting (e-voting) systems is
attracting significant attention due to its ability to enhance transparency, security, and …

Accountability in a permissioned blockchain: Formal analysis of hyperledger fabric

M Graf, R Küsters, D Rausch - 2020 IEEE European …, 2020 - ieeexplore.ieee.org
While accountability is a well-known concept in distributed systems and cryptography, in the
literature on blockchains (and, more generally, distributed ledgers) the formal treatment of …

Scalable coercion-resistant E-Voting under weaker trust assumptions

T Haines, J Müller, I Querejeta-Azurmendi - Proceedings of the 38th …, 2023 - dl.acm.org
Electronic voting (e-voting) is regularly used in many countries and organizations for legally
binding elections. In order to conduct such elections securely, numerous e-voting systems …

Can't change my political disaffection! The role of political disaffection, trust, and resistance to change in internet voting

S Sharma - Digital Policy, Regulation and Governance, 2020 - emerald.com
Purpose This paper aims to put the focus on political disaffection that the voters may have
and its impact on their resistance to the changes, thereby influencing intention to adopt …

Accountability in a permissioned blockchain: Formal analysis of Hyperledger Fabric

R Küsters, D Rausch, M Simon - Cryptology ePrint Archive, 2020 - eprint.iacr.org
While accountability is a well-known concept in distributed systems and cryptography, in the
literature on blockchains (and, more generally, distributed ledgers) the formal treatment of …

zkVoting: Zero-knowledge proof based coercion-resistant and E2E verifiable e-voting system

S Park, J Choi, J Kim, H Oh - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Abstract We introduce ${zkVoting} $, a coercion-resistant e-voting system that utilizes a fake
keys approach based on a novel nullifiable commitment scheme. This scheme allows voters …

From centralized to decentralized remote electronic voting

C Killer, B Rodrigues, EJ Scheid, MF Franco… - … : A Handbook on …, 2023 - Springer
Elections generally involve the simple tasks of counting votes and publishing the final tally to
voters. Depending on the election's scope, these processes require sophisticated methods …

Election verifiability: cryptographic definitions and an analysis of helios, helios-c, and jcj

B Smyth, S Frink, MR Clarkson - Cryptology ePrint Archive, 2015 - eprint.iacr.org
Election verifiability is defined in the computational model of cryptography. The definition
formalizes notions of voters verifying their own votes, auditors verifying the tally of votes, and …

Relations between privacy, verifiability, accountability and coercion-resistance in voting protocols

A Pankova, J Willemson - … on Applied Cryptography and Network Security, 2022 - Springer
This paper studies quantitative relationships between privacy, verifiability, accountability,
and coercion-resistance of voting protocols. We adapt existing definitions to make them …