• ISSN 0258-2724
  • CN 51-1277/U
  • EI Compendex
  • Scopus 收录
  • 全国中文核心期刊
  • 中国科技论文统计源期刊
  • 中国科学引文数据库来源期刊

基于关联环签名的抗第三方欺诈安全电子投票方案

张文芳 熊丹 王小敏

张文芳, 熊丹, 王小敏. 基于关联环签名的抗第三方欺诈安全电子投票方案[J]. 西南交通大学学报, 2015, 28(5): 905-911,941. doi: 10.3969/j.issn.0258-2724.2015.05.021
引用本文: 张文芳, 熊丹, 王小敏. 基于关联环签名的抗第三方欺诈安全电子投票方案[J]. 西南交通大学学报, 2015, 28(5): 905-911,941. doi: 10.3969/j.issn.0258-2724.2015.05.021
ZHANG Wenfang, XIONG Dan, WANG Xiaomin. A Secure Electronic Voting Scheme Based on Linkable Ring Signature against Fraud from the Third Party[J]. Journal of Southwest Jiaotong University, 2015, 28(5): 905-911,941. doi: 10.3969/j.issn.0258-2724.2015.05.021
Citation: ZHANG Wenfang, XIONG Dan, WANG Xiaomin. A Secure Electronic Voting Scheme Based on Linkable Ring Signature against Fraud from the Third Party[J]. Journal of Southwest Jiaotong University, 2015, 28(5): 905-911,941. doi: 10.3969/j.issn.0258-2724.2015.05.021

基于关联环签名的抗第三方欺诈安全电子投票方案

doi: 10.3969/j.issn.0258-2724.2015.05.021
基金项目: 

国家自然科学基金资助项目(61371098,61003245)

四川省基础研究计划资助项目(2015JY0182)

中央高校基本科研业务费专项资金资助项目(SWJTU11CX041)

详细信息
    作者简介:

    张文芳(1978-),女,副教授,博士,研究方向为信息安全与数字签名,E-mail:wfzhang@swjtu.edu.cn

A Secure Electronic Voting Scheme Based on Linkable Ring Signature against Fraud from the Third Party

  • 摘要: 为解决电子投票中存在选票碰撞、第三方机构欺诈选民、需借助匿名通信信道发送选票和投票效率低等问题,结合电子投票的基本原理,采用关联环签名技术实现匿名注册,利用盲签名盲化选票和引入身份序列码保证选票唯一性的方法,设计了一个抗第三方欺诈的安全电子投票方案.该方案不仅实现了投票协议应具备的基本安全要求,并且具有抗选票碰撞、可在任意阶段弃权、不依赖于任何可信第三方和匿名通信信道的功能,同时能够高效实现.实验对比表明,本文方案投票时间复杂度仅为961个模乘运算,且与投票者规模无关,较同等安全性下的现有方案效率至少提高42.9%,适合于大群体选举.

     

  • PENG K, BOYD C, DAWSON E, et al. A correct, private, and efficient mix network
    高虎明,王继林,王育民. 一个基于Mix net的电子投票方案
    [C]//The 7th International Workshop on Theory and Practice in Public Key Cryptography 2004, LNCS 2947. Berlin: Springer-Verlag, 2004: 439-454.
    CICHON J, KLONWSKI M, KUTYLOWSKI M. Distributed verification of mixing-local forking proofs model
    PENG K. A general and efficient countermeasure to relation attacks in mix-based e-voting
    [J]. 电子学报,2004,32(3): 1047-1049. GAO Huming, WANG Jilin, WANG Yumin. An electronic voting scheme based on Mix net
    PANG L, SUN M H, LUO S S, et al. Full privacy preserving electronic voting scheme
    [J]. Chinese Journal of Electronics, 2004, 32(3): 1047-1049.
    HAENNI R, KOENIG R E. A generic approach to prevent board flooding attacks in coercion-resistant electronic voting schemes
    [C]//The 13th Australasian Conference of Information Security and Privacy 2008, LNCS 5107. Berlin: Springer-Verlag, 2008: 128-140.
    FUJIOKA A, OKAMOTO T, OHTA K. A practical secret voting scheme for large scale elections
    KU W, WANG S. A secure and practical electronic voting scheme
    陈晓峰,王育民. 基于匿名通讯信道的安全电子投票方案
    [J]. International Journal of Information Security, 2011, 10(1): 49-60.
    CHEN Xiaofeng, WU Qianhong, ZHANG Fangguo, et al. New receipt-free voting scheme using double-trapdoor commitment
    GHAVAMIPOOR H, SHAHPASAND M. An anonymous and efficient e-voting scheme
    [J]. The Journal of China Universities of Posts and Telecommunications, 2012, 19(4): 86-93.
    LIU J K, WEI V K, WONG D S. Linkable spontaneous anonymous group signature for ad hoc groups
    TSANG P P, WEI V K. Short linkable ring signatures for E-voting, E-cash and attestation
    [J]. Computers Security, 2013, 33(2): 59-69.
    范安东,孙琦,张扬松. 基于环签名的匿名电子投票方案
    RIVEST R, SHAMIR A, TAUMAN Y. How to leak a secret
    [C]//Advances in Cryptology-AUSCRYPT 1992, LNCS 718. Berlin: Springer-Verlag, 1993: 244-251.
    DOWSLEY R, HANAOKA G, IMAI H. Round-optimal deniable ring authentication in the presence of big brother
    XIONG H, CHEN Z, LI F G. Bidder-anonymous English auction protocol based on revocable ring signature
    [J]. Computer Communication, 1999, 22(3): 279-286.
    YUEN T H, LIU J K, AU M H. Efficient linkable and/or threshold ring signature without random oracles
    DENG L Z, ZENG J W. Two new identity-based threshold ring signature schemes
    [J]. 电子学报,2003,31(3): 390-393. CHEN Xiaofeng, WANG Yumin. A secure electronic voting scheme based on anonymous communication channel
    YEON H J, CHANG K Y, SOOK C H, et al. Collusion-resistant convertible ring signature schemes
    [J]. Chinese Journal of Electronics, 2003, 31(3): 390-393.
    JUANG W S. Ro-cash: an efficient and practical recoverable pre-paid offline e-cash scheme using bilinear pairings
    [J]. Information Sciences, 2011, 181(8): 1493-1502.
    [C]//The 7th International Conference on E-Commerce in Developing Countries: With Focus on E-Security (ECDC).
    [S.1.] : IEEE, 2013: 1-13.
    [C]//The 9th Australasian Conference on Information Security Privacy 2004, LNCS 3108. Berlin: Springer-Verlag, 2004: 325-335.
    [C]//The 1st Information Security Practice and Experience Conference 2005, LNCS 3439. Berlin: Springer-Verlag, 2005: 48-60.
    [J]. 四川大学学报:工程科学版,2008,40(1): 113-117. FAN Andong, SUN Qi, ZHANG Yangsong. A anonymous electronic voting scheme based on ring signature
    [J]. Journal of Sichuan University: Engineering Science Edition, 2008, 40(1): 113-117.
    [C]//Advances in Cryptology-Asiacrypt 2001, LNCS 2248. Berlin: Springer-Verlag, 2001: 552-565.
    [C]//Information Security Applications, LNCS 6513. Berlin: Springer-Verlag, 2011: 307-321.
    [J]. Expert Systems with Applications, 2012, 39(8): 7062-7066.
    [J]. Computer Journal, 2013, 56(4): 407-421.
    [J]. Theoretical Computer Science, 2014, 535(4): 38-45.
    [J]. Science China Information Sciences, 2015, 58(1): 1-16.
    [J]. Journal of Systems and Soft, 2010, 83(1): 638-645.
  • 加载中
计量
  • 文章访问数:  674
  • HTML全文浏览量:  45
  • PDF下载量:  328
  • 被引次数: 0
出版历程
  • 收稿日期:  2014-10-09
  • 刊出日期:  2015-10-25

目录

    /

    返回文章
    返回