期刊文献+

基于匿名消息广播的电子选举方案 被引量:2

Electronic Voting Scheme Based on Anonymous Message Broadcast
下载PDF
导出
摘要 利用盲签名和匿名消息广播技术,并根据选票形式的结构差异,构造普通选票和超级选票模型,提出一种具有超级选票的电子选举方案,使特权选民不但拥有超级选票的投票权,而且可拥有投普通票以及弃权票的机会,仿真实验结果表明,该方案满足电子选举的基本安全要求,适合小规模的电子选举,具有一定应用价值。 By using technology of blind signature and anonymous broadcast, and according to different structures of common vote and super ballot, the models of both of them are set up. The electronic voting scheme with super ballot is proposed, which makes privileged voters have the rights to vote super ballot, common ballot and abstention ballot. Experimental results show this scheme meets basic security of election scheme and is suitable for electronic voting in a small scale. It has the value of application.
出处 《计算机工程》 CAS CSCD 北大核心 2009年第13期137-138,159,共3页 Computer Engineering
基金 国家自然科学基金资助项目(10571061)
关键词 超级选票 盲签名 中央制表机构 super ballot blind signature central tabulating facility
  • 相关文献

参考文献7

  • 1Chaum D.Untraceable Electronic Mail,Return Addresses and Digital Pseudonyms[J].Communications of ACM,1981,24(2):84-88.
  • 2仲红,黄刘生,罗永龙.基于安全多方求和的多候选人电子选举方案[J].计算机研究与发展,2006,43(8):1405-1410. 被引量:39
  • 3Salomaa A.Public-key Cryptography[M].Berlin,Germany:Springer-Verlag,1990.
  • 4Groth J.Efficieng Maximal Privacy in Boardroom Voting and Anonymous Broadcast[C]//Proc.of the 8th Int'l Conf.on Financial Cryptography.Key West,FL,USA:[s.n.],2004.
  • 5Kiayias A.Self-tallying Elections and Perfect Ballot Secrecy[C]//Proc.of PKC'02.Paris,France:[s.n.],2002.
  • 6Bruce S.应用密码学:协议、算法与C源程序[M].吴世忠,祝世雄,张文政,等,译.北京:机械工业出版社,2001.
  • 7Furukawa J.An Efficieng Scheme for Proving a Shuffle[C]//Proc.of CRYPTO'01.Santa Barbara,CA,USA:[s.n.].2001.

二级参考文献13

  • 1J Benaloh, D Tuinstra. Receipt-free secret-ballot elections [C].In: Proc of the 26th ACM Symposium on Theory of Computing. New York: ACM Press, 1994. 544-553
  • 2J Groth. Efficient maximal privacy in boardroom voting and anonymous broadcast [G]. In: Proc of the 8th Int'l Conf on Financial Cryptography ( FC2004 ), LNCS 3110. Berlin:Springer-Verlag, 2004. 90-104
  • 3R Cramer, M Franklin, B Schoenmakers, et al. Multauthority secret-ballot elections with linear work [G]. In: Advances in Cryptology-Eurocrypt' 96, LNCS 1070. Berlin: Springer-Verlag, 1996. 72-83
  • 4R Cramer, R Gennaro, B Schoenmakers. A secure and optimally efficient multi-authority election scheme [G]. In:Advances in Cryptology-Eurocrypt' 97, LNCS 1223. Berlin:Springer-Verlag, 1997. 103-118
  • 5I Damgard, M Jurik. A generalisation, a simplication and some applications of Paillier' s probabilistic public-key system [G].In: The 4th Int'l Workshop on Practice and Theory in Public Key Cryptosystems (PKC 2001 ), LNCS 1992. Berlin:Springer-Verlag, 2001. 119-136
  • 6O Goldreich. Secure multi-party computation (working draft)[OL]. http://www. wisdom. weizmann. ac. il/home/oded/publichtml/foc. html, 1998
  • 7K H Rosen. Elementary Number Theory and Its Applications[M]. New York: Addition Wesley, 1984
  • 8H Cohen. A Course in Computational Algebraic Number Theory[M]. Berlin: Springer, 1993
  • 9D E Knuth. The Art of Computer Programming: Semi-Numerical Algorithms [M]. Volume 2. New York: Addition Wesley, 1981
  • 10J C Benaloh. Secret sharing homomorphisms: Keeping shares of a secret secret [G]. In: Advances in Cryptology-Crypto' 86,LNCS 263. Berlin: Springer-Verlag, 1986. 251-260

共引文献38

同被引文献13

  • 1Hao Feng,Zielinski P.A 2-round Anonymous Veto Protocol[C]// Proc.of the 14th International Workshop on Security Protocols.Cambridge,UK: Springer-Verlag,2006.
  • 2Chaum D.The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability[J].Journal of Cryptology,1988,1(1): 65-75.
  • 3Gennaro R,Ishai Y,Kushilevitz E,et al.On 2-round Secure Multiparty Computation[C]//Proc.of Cryptology-Crypto’02.Berlin,Germany: Springer-Verlag,2002.
  • 4Groth J.Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast[C]//Proc.of Financial Cryptography.Berlin,Germany: Springer-Verlag,2004.
  • 5Boneh D,Franklin M.Identity Based Encryption from the Weil Pairing[J].SIAM Journal of Computing,2003,32(3): 586-615.
  • 6Hao Feng,Zielinski P.The Power of Anonymous Veto in Public Discussion[J].Trans.on Computational Science,2009,4: 41-52.
  • 7Lamport L. The Part-time Parliament[J]. ACM Transactions on Computer Systems, 1998, 16(2): 133-169.
  • 8Alexander C K, Hery M L. A Comparison of Message Passing and Shared Memory Architectures for Data Parallel Programs[J]. ACM SIGARCH Computer Architecture News, 1994, 22(2): 94-105.
  • 9Lamport L. Paxos Made Simple[J]. ACM SIGACT News, 2001, 32(4): 18-25.
  • 10Lamport L. Fastpaxos[J]. Distributed Computing, 2006, 19(2): 79-103.

引证文献2

二级引证文献12

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部