
SCYTL
5 Projects, page 1 of 1
Open Access Mandate for Publications assignment_turned_in Project2017 - 2017Partners:SCYTL, SCYTLSCYTL,SCYTLFunder: European Commission Project Code: 775463Overall Budget: 71,429 EURFunder Contribution: 50,000 EURDespite the available technology already used for data security and verification, for instance in online banking and airport controls, such implementation has not yet reached the voting process. Therefore, the current process, based on paper ballot in the polling place, remains mainly the same since its inception before 1900. In general, the voting process starts with identity verification in the polling places and afterwards the ballot is filled, cast and counted or either delivered to a counting place. This process has been reported to imply serious difficulties for disabled voters (80 million in EU) and EU citizens who live in an EU Member State other than their original country (13.6 million). Both collectives face tedious bureaucratic preliminary request for voting or physical constrains to reach the voting place. The problem is getting evident as the number of citizens living out of their own country is grown globally at a compound annual rate of 2,4% and by 2017, will reach around 56,8 million. In addition to the difficulties faced by disabled and out-of-country voters, the current voting process costs entirely too much tax-payer money and environment impact due to the paper use. According to a recent UN report about electoral costs, the current global annual expenses for election execution reach around 9,5 billion euro. AccessVote offers the first online platform for the European countries that generates the paper vote at the voter place to be sent by post or at the polling place. Our solution is formed by an online platform that enables the voting cast through a high secure, remote and accessible interface overcoming the legal barriers typically associated with e-voting, since the traditional paper vote for vote-casting and counting is still use. Thus, our system will facilitate voting to 93 million people in Europe who are not able easily to reach the polling place.
All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda__h2020::e640fd9de7801b03ca5f0d405fb79eea&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.eumore_vert All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda__h2020::e640fd9de7801b03ca5f0d405fb79eea&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.euOpen Access Mandate for Publications assignment_turned_in Project2017 - 2020Partners:EGM, CLOUD SOFTWARE GROUP GREECE SINGLE MEMBER LTD, SCYTL, University of Patras, GRIDP +15 partnersEGM,CLOUD SOFTWARE GROUP GREECE SINGLE MEMBER LTD,SCYTL,University of Patras,GRIDP,EGM,Bitdefender,FOUNDATION FOR RESEARCH AND TECHNOLOGYHELLAS,IBM ISRAEL,WoS,Utrecht University,FHNW,ATOS SPAIN SA,WoS,IBM ISRAEL,Bitdefender,ATOS SPAIN SA,FOUNDATION FOR RESEARCH AND TECHNOLOGYHELLAS,SCYTL,GRIDPFunder: European Commission Project Code: 740787Overall Budget: 5,686,310 EURFunder Contribution: 3,998,920 EURSmall and Medium size Enterprises (SMEs) are an important driver for innovation and growth in the EU. SMEs also stand to gain the most from innovative technology, because it is complicated and costly for them to set-up and run ICT in the traditional way. Taking into account cyber-security, SMEs do not always understand all the risks and business consequences for the development of technologies without the adequate level of protection against cybercrime. The European Union Agency for Network and Information Security (ENISA) declares on the “Information security and privacy Standards for SMEs” study of 2016 that, despite rising concerns on information security risks, the level of SMEs information security and privacy Standard adoption is relatively low. SMESEC consortium is proposing to develop a cost-effective framework composed of specific cyber-security tool-kit to support SMEs in managing network information security risks and threats, as well as in identifying opportunities for implementing secure innovative technology in the digital market; for this consortium, it is important that SMEs do not only look at cyber-security as an obstacle, but also they understand the business opportunity beyond it. In this scenario, an international group of experts proposes SMESEC as a response to the cyber-security challenges for business companies with a limited background on cyber-security and a restricted budget. The SMESEC project will be developed in 36 months by a competitive consortium of 12 partners from 7 countries, which corresponds to a well-balanced structure, involving big companies, SMEs, research centres and universities. Despite the great diversity of entities within the proposal, SMESEC is an industry-oriented project, since the private companies will cover more than 73% of the total project costs, and will be led by a big company, ATOS, with many years of experience on project management and cyber-security.
All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda__h2020::327941241e95f6c029ccb2cf930a16a8&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.eumore_vert All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda__h2020::327941241e95f6c029ccb2cf930a16a8&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.euassignment_turned_in Project2012 - 2015Partners:University of Reading, Softeco Sismat (Italy), SEARCH-LAB, PININFARINA, Indra (Spain) +13 partnersUniversity of Reading,Softeco Sismat (Italy),SEARCH-LAB,PININFARINA,Indra (Spain),URV,MI,IMT,SCYTL,UMA,SEARCH-LAB,Softeco Sismat (Italy),SCYTL,University of Murcia,PININFARINA,Indra (Spain),University of Reading,MIFunder: European Commission Project Code: 317731All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda_______::d803e96e20ebed2af54e37f5901746e7&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.eumore_vert All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda_______::d803e96e20ebed2af54e37f5901746e7&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.euOpen Access Mandate for Publications and Research data assignment_turned_in Project2018 - 2021Partners:FOUNDATION (NORTHERN IRELAND), University of Stuttgart, IIASA, SCYTL, FOUNDATION (NORTHERN IRELAND) +14 partnersFOUNDATION (NORTHERN IRELAND),University of Stuttgart,IIASA,SCYTL,FOUNDATION (NORTHERN IRELAND),FACTCHECKNI CIC,IIASA,University of Koblenz and Landau,IHU,CUT,SCYTL ELECTION TECHNOLOGIES SL,FACTCHECKNI CIC,EXPERT SYSTEM IBERIA,SCYTL ELECTION TECHNOLOGIES SL,OU,Stockholm University,IHU,EXPERT SYSTEM IBERIA,SCYTLFunder: European Commission Project Code: 770302Overall Budget: 4,110,760 EURFunder Contribution: 4,110,760 EURMisinformation generates misperceptions, which have affected policies in many domains, including economy, health, environment, and foreign policy. Co-Inform is about empowering citizens, journalists, and policymakers with co-created socio-technical solutions, to increase resilience to misinformation, and to generate more informed behaviors and policies. The aim of Co-Inform is to co-create these solutions, with citizens, journalists, and policymakers, for (a) detecting and combating a variety of misinforming posts and articles on social media, (b) supporting, persuading, and nourishing misinformation-resilient behavior, (c) bridging between the public on social media, external fact checking journalists, and policymakers, (d) understanding and predicting which misinforming news and content are likely to spread across which parts of the network and demographic sectors, (e) infiltrating echo-chambers on social media, to expose confirmation-biased networks to different perceptions and corrective information, and (f) providing policymakers with advanced misinformation analysis to support their policy making process and validation. To achieve these goals, Co-Inform will bring together a multidisciplinary team of scientists and practitioners, to foster co-creational methodologies and practices for engaging stakeholders in combating misinformation posts and news articles, combined with advanced intelligent methods for misinformation detection, misinformation flow prediction, and real-time processing and measurement of crowds' acceptance or refusal of misinformation. Co-Inform tools and platform will be made freely available and open sourced to maximize benefit and reuse. Three main stakeholder groups will be directly engaged throughout this process; citizens, journalists, and policymakers.
All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda__h2020::6a76c3c4d7532af2ccf6347feb6f7754&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.eumore_vert All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda__h2020::6a76c3c4d7532af2ccf6347feb6f7754&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.euOpen Access Mandate for Publications assignment_turned_in Project2018 - 2022Partners:NWO-I, IBM RESEARCH GMBH, Orange (France), Interdisciplinary Center Herzliya, Thalgo (France) +19 partnersNWO-I,IBM RESEARCH GMBH,Orange (France),Interdisciplinary Center Herzliya,Thalgo (France),Weizmann Institute of Science,Royal Holloway University of London,SCYTL ELECTION TECHNOLOGIES SL,Royal Holloway University of London,SCYTL,RUB,Orange (France),UR1,Thalgo (France),SCYTL ELECTION TECHNOLOGIES SL,UPC,SCYTL,ENS DE LYON,Interdisciplinary Center Herzliya,IBM RESEARCH GMBH,NWO-I,TNO,TNO,CWIFunder: European Commission Project Code: 780701Overall Budget: 5,496,970 EURFunder Contribution: 5,496,970 EURPrivacy-preserving cryptographic protocols allow users to take common daily life actions online (e.g, purchases, reservations or voting) without leaking sensitive personal information. They typically combine various tools such as digital signatures, homomorphic encryption or zero-knowledge proofs. While practical solutions exist under RSA or discrete logarithm assumptions, they are all completely vulnerable to quantum attacks, so that working quantum computers would immediately make them obsolete. To address this threat, the PROMETHEUS project will enable users' privacy in the post-quantum world by providing a complete toolbox of innovative, efficient and quantum-secure cryptographic techniques adapted to modern services. It will provide new building blocks in relation with international competitions and standardisation processes, as well as advanced properties dedicated to the design of sophisticated protocols. To this end, PROMETHEUS will focus on lattice-based cryptography and first conduct an in-depth study of the hardness of lattice problems in the quantum world, which will drive the development of better basic tools for lattice-based cryptography. Then, it will give a new set of practical primitives (signatures, public-key encryption, pseudorandom functions, etc) and suitable methods to combine them with efficient zero-knowledge proofs. These new tools will lead to the design of practical advanced protocols, like anonymous credentials, digital cash or electronic voting, that maintain users' privacy against quantum adversaries. The security of these protocols will be considered in its entirety, from theoretical definitions allowing quantum accesses to certain functionalities to practical implementations accounting for side-channel leakages. As a concrete outcome, PROMETHEUS will highlight the feasibility of post-quantum privacy via demonstrators for several real-life use cases, including electronic payments, e-voting and cyberthreat intelligence.
All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda__h2020::6101080c77f26d793a5f44a1cc466d8f&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.eumore_vert All Research productsarrow_drop_down <script type="text/javascript"> <!-- document.write('<div id="oa_widget"></div>'); document.write('<script type="text/javascript" src="https://beta.openaire.eu/index.php?option=com_openaire&view=widget&format=raw&projectId=corda__h2020::6101080c77f26d793a5f44a1cc466d8f&type=result"></script>'); --> </script>
For further information contact us at helpdesk@openaire.eu