期刊文献+

基于关联环签名的抗第三方欺诈安全电子投票方案 被引量:3

A Secure Electronic Voting Scheme Based on Linkable Ring Signature against Fraud from the Third Party
下载PDF
导出
摘要 为解决电子投票中存在选票碰撞、第三方机构欺诈选民、需借助匿名通信信道发送选票和投票效率低等问题,结合电子投票的基本原理,采用关联环签名技术实现匿名注册,利用盲签名盲化选票和引入身份序列码保证选票唯一性的方法,设计了一个抗第三方欺诈的安全电子投票方案.该方案不仅实现了投票协议应具备的基本安全要求,并且具有抗选票碰撞、可在任意阶段弃权、不依赖于任何可信第三方和匿名通信信道的功能,同时能够高效实现.实验对比表明,本文方案投票时间复杂度仅为961个模乘运算,且与投票者规模无关,较同等安全性下的现有方案效率至少提高42.9%,适合于大群体选举. In order to solve the puzzles existing in electronic voting,such as vote collision,the third party deceiving voters,relying anonymous communication channel to send votes and vote inefficiency,a secure and efficient electronic voting scheme was designed. The scheme,based on the principle of electronic voting,uses linkable ring signature to register anonymously,applies blind signature to blind ballot,and introduces sequence identity code to ensure the uniqueness of the votes. The proposed scheme not only meets the basic security requirements for electronic voting protocol,but also has the function of the anti vote collision,allowing voters to abstain at any stage,not depending on any trusted third party and anonymous communication channel,while at the same time it possesses high efficiency.The comparisons show that the voting time complexity of proposed scheme is only 961 mode multiplication and independent of the size of the voters,which is at least increased by 42. 9% in contrast to the existing schemes under the same security,and suitable for large group election.
出处 《西南交通大学学报》 EI CSCD 北大核心 2015年第5期905-911,941,共8页 Journal of Southwest Jiaotong University
基金 国家自然科学基金资助项目(61371098 61003245) 四川省基础研究计划资助项目(2015JY0182) 中央高校基本科研业务费专项资金资助项目(SWJTU11CX041)
关键词 电子投票 关联环签名 盲签名 无条件匿名性 electronic voting linkable ring signature blind signature unconditional anonymity
  • 相关文献

参考文献21

  • 1PENG K, BOYD C, DAWSON E, et al.A correct, private, and efficient mix network[C]//The 7th International Workshop on Theory and Practice in Public Key Cryptography 2004, LNCS 2947.Berlin:Springer-Verlag, 2004:439-454. 被引量:1
  • 2高虎明,王继林,王育民.一个基于Mix net的电子投票方案[J].电子学报,2004,32(6):1047-1049. 被引量:8
  • 3CICHON J, KLONWSKI M, KUTYLOWSKI M.Distributed verification of mixing-local forking proofs model[C]//The 13th Australasian Conference of Information Security and Privacy 2008, LNCS 5107.Berlin:Springer-Verlag, 2008:128-140. 被引量:1
  • 4PENG K.A general and efficient countermeasure to relation attacks in mix-based e-voting[J].International Journal of Information Security, 2011, 10(1):49-60. 被引量:1
  • 5PANG Lei,SUN Mao-hua,LUO Shou-shan,WANG Bai,X1N Yang.Full privacy preserving electronic voting scheme[J].The Journal of China Universities of Posts and Telecommunications,2012,19(4):86-93. 被引量:3
  • 6HAENNI R, KOENIG R E.A generic approach to prevent board flooding attacks in coercion-resistant electronic voting schemes[J].Computers & Security, 2013, 33(2):59-69. 被引量:1
  • 7FUJIOKA A, OKAMOTO T, OHTA K.A practical secret voting scheme for large scale elections[C]//Advances in Cryptology-AUSCRYPT 1992, LNCS 718.Berlin:Springer-Verlag, 1993:244-251. 被引量:1
  • 8KU W, WANG S.A secure and practical electronic voting scheme[J].Computer Communication, 1999, 22(3):279-286. 被引量:1
  • 9陈晓峰,王育民.基于匿名通讯信道的安全电子投票方案[J].电子学报,2003,31(3):390-393. 被引量:22
  • 10CHEN Xiaofeng, WU Qianhong, ZHANG Fangguo, et al.New receipt-free voting scheme using double-trapdoor commitment[J].Information Sciences, 2011, 181(8):1493-1502. 被引量:1

二级参考文献67

  • 1仲红,黄刘生,罗永龙.基于安全多方求和的多候选人电子选举方案[J].计算机研究与发展,2006,43(8):1405-1410. 被引量:39
  • 2[1]J Benaloh,M Yung.Distributing the power of a government to enhance the privacy of voters [A].Proc of the 5th ACM of Distributed Computing [C].Calgary ,1986:52-62. 被引量:1
  • 3[2]L Cranor.Electronic voting:Computerized polls may save money,protect privacy [A ].Proc of the Hawaii Internet of Conference on System Science [C].Huawaii,199 7.116-124. 被引量:1
  • 4[3]T Asano,T Matsumoto,H Imai.A study on some schemes for fair election secret voti ng [A].Proc of the 1991 Symposium on Cryptography and Information Security [C ],Japan,1991:SCIS91-12A. 被引量:1
  • 5[4]K Sako.Electronic voting system with objection to the center [A].Proc of the 1 992 Symposium on Cryptography and Information Security [C].1992:SCIS92-13C. 被引量:1
  • 6[5]K R Iverson.A cryptographic scheme for computerized general elections [A].CRYP TO'91 [C].LNCS 576,Berlin:Springer-verlag,1991.405-419. 被引量:1
  • 7[6]D Chaum.Elections with unconditionally-secret ballots and disruption equivalent breaking RSA [A].EUROCYPT'88 [C].LNCS 330,Berlin:Springer-verlag,1988.177- 182. 被引量:1
  • 8[7]K Ohta.An electrical voting scheme using a single administrator [A].1988 Sprin g National Convention Record [C].Berlin:IEICE,1988.A-294. 被引量:1
  • 9[8]D Bonch,M Naor.Timed commitments [A].CRYPTO'00 [C].LNCS1880,Berlin:Springer -Verlag,2000.236-254. 被引量:1
  • 10[9]Fangguo Zhang,Futai Zhang,Yumin Wang.Fair electronic cash systems with multiple banks [A].The sixteenth annual working conference on information security [C ].Beijing:Kluwer,2000.461-470. 被引量:1

共引文献35

同被引文献9

引证文献3

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部