期刊文献+

一种安全的多候选人电子投票方案 被引量:6

Secure E-voting scheme with multi-candidates
下载PDF
导出
摘要 随着电子通信的发展,电子投票以其独特的优势弥补了传统投票的不足。电子选举的发展不但体现在需要满足的性质上,其形式也在不断变化,例如从起初的多选一到后来的多选多。对仲红等提出的多候选人方案进行安全性分析,指出其方案并不满足完全保密性,并给出了基于随机数隐藏的多候选人电子投票方案,达到了完全保密性的目的。 E-voting scheme is rapidly developed for it especially advantages with the modem electronic technology. Zhong Hong' s scheme is analyzed, which doesn' t satisfy the complete privacy. With the random number, an improved scheme is proposed, which is secure and efficient.
出处 《计算机工程与应用》 CSCD 2012年第25期217-219,228,共4页 Computer Engineering and Applications
基金 广西教育厅基金(No.201012MS081) 桂林电子科技大学科研基金(No.UF08014Y) 广西区研究生科研创新项目(No.2011105950701M28)
关键词 电子投票 安全多方求和 随机数 完全保密性 E-voting secure sum random number complete privacy
  • 相关文献

参考文献10

  • 1Chaum D.Untraceable electronic mail, return addresses and digital pseudonyms[J].Communications of the ACM, 1981, 24(2) : 84-88.
  • 2Cohen J D, Fischer M J.A robust and verifiable crypto- graphically secure election scheme[C]//Proc of the 26th IEEE Symp on Foundations of Computer Science,1985: 372-382.
  • 3Magkos E, Burrnester M, Chrissikopoulos V.Receipt-fi'eeness in large scale elections without untappable channels[C]//Proc of the 1st Conf on Ecommerce/E-business/ E-Government, 2001 : 683-693.
  • 4Cranor L F, Cy R K.Sensus a security-conscious elec- tronic polling system for the Internet[C]//Proceedings of the 13th Hawaii International Conference on System Science, 1997 : 561-570.
  • 5Cranor L F,Cy R K.Disign and implementation of a security-conscious electronic polling system, Technical Report, WUCS-96-02[R].Washington University, 1996.
  • 6Cramer R, Franklin M, Schoenmakers B.Multi-authority secret-ballot elections with linear work[C]//Proceedings of EUROCRYPT' 96,1996 .. 72-83.
  • 7仲红,黄刘生,罗永龙.基于安全多方求和的多候选人电子选举方案[J].计算机研究与发展,2006,43(8):1405-1410. 被引量:38
  • 8黄宏升,仲红,燕飞飞,孙彦飞.无信息泄漏的最近点对协议[J].计算机工程与应用,2010,46(34):80-81. 被引量:2
  • 9黄宏升,仲红,燕飞飞,孙彦飞.一种抗强制的电子投票方案[J].计算机应用,2009,29(6):1725-1727. 被引量:2
  • 10张彩云,罗永龙,石磊.关于安全判定点和区间包含关系的解决方法[J].计算机工程与应用,2010,46(17):107-109. 被引量:5

二级参考文献27

共引文献43

同被引文献26

  • 1仲红,黄刘生,罗永龙.基于安全多方求和的多候选人电子选举方案[J].计算机研究与发展,2006,43(8):1405-1410. 被引量:38
  • 2Chaum D. Untraceable electronic mail, return addresses and digital pseudonyms [ J ]. Communications of the ACM, 1981, 24 (2): 84-88.
  • 3Fujioka A, Okamoto T, Ohta K. A practical secret voting scheme for large seale elections [ C ] // Proceedings of Aus- crypt, LNCS 718, 1992: 244-251.
  • 4Benaloh J, Tuinstra D. Receipt-free secret-ballot eleetions [ C ] //Proceedings of the 26th ACM Symposium on Theory ofComputing, 1994:544 -553.
  • 5Jules A, Jakobsson M. Coercion-resistant elections [ C] //Proceedings of the 2005 ACM workshop on Privacy in the e- lectronic society, 2005 : 61 - 70.
  • 6Rivest R, Adleman L, Dertouzos M. On data banks and privacy homomorphisms [ M]. USA: Academic Press, 1978: 169 - 177.
  • 7Gentry C. Fully homomorphic encryption using ideal lattices [ C ] //Proceedings of the 41st ACM Symposium on Theory of Computing-STOC' 09, 2009: 169-178.
  • 8E1Gamal T. A public key cryptosystem and a signature scheme based on discrete logarithms [ J]. IEEE Transactions on Information Theory, 1985, 31 (4) : 469-472.
  • 9CHAUM D L.Untraceable electronic mail,return addresses and digital Pseudonyms[J].Communications of the ACM,1981,24(2):84-90.
  • 10BENALOH J,TUINSTRA D.Receipt-Free ballot elections[C]//Proceedings of the 26th Annual ACM Symposium on Theroy of Computing(STOC’94),Montreal ACM,1994:544-553.

引证文献6

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部