期刊文献+

Full privacy preserving electronic voting scheme 被引量:3

Full privacy preserving electronic voting scheme
原文传递
导出
摘要 Privacy is an important issue in electronic voting. The concept of 'full privacy' in electronic voting was firstly proposed, not only the privacy of voters is concerned, but also the candidates'. Privacy preserving electronic election architecture without any trusted third party is presented and a general technique for k-out-of-m election based on distributed E1Gamal encryption and mix-match is also provided. The voters can compute the result by themselves without disclosing their will and the vote of the losing candidates. Moreover, whether the vote of winner candidate is more than a half can be verified directly. This scheme satisfies 'vote and go' pattern and achieves full privacy. The correctness and security are also analyzed. Privacy is an important issue in electronic voting. The concept of 'full privacy' in electronic voting was firstly proposed, not only the privacy of voters is concerned, but also the candidates'. Privacy preserving electronic election architecture without any trusted third party is presented and a general technique for k-out-of-m election based on distributed E1Gamal encryption and mix-match is also provided. The voters can compute the result by themselves without disclosing their will and the vote of the losing candidates. Moreover, whether the vote of winner candidate is more than a half can be verified directly. This scheme satisfies 'vote and go' pattern and achieves full privacy. The correctness and security are also analyzed.
出处 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2012年第4期86-93,共8页 中国邮电高校学报(英文版)
基金 supported by the National Natural Science Foundation of China (61121061) China High Technology Development Project (NDRC)
关键词 electronic voting full privacy secure multi-party computation CRYPTOGRAPHY electronic voting, full privacy, secure multi-party computation, cryptography
  • 相关文献

参考文献1

二级参考文献13

  • 1J Benaloh, D Tuinstra. Receipt-free secret-ballot elections [C].In: Proc of the 26th ACM Symposium on Theory of Computing. New York: ACM Press, 1994. 544-553
  • 2J Groth. Efficient maximal privacy in boardroom voting and anonymous broadcast [G]. In: Proc of the 8th Int'l Conf on Financial Cryptography ( FC2004 ), LNCS 3110. Berlin:Springer-Verlag, 2004. 90-104
  • 3R Cramer, M Franklin, B Schoenmakers, et al. Multauthority secret-ballot elections with linear work [G]. In: Advances in Cryptology-Eurocrypt' 96, LNCS 1070. Berlin: Springer-Verlag, 1996. 72-83
  • 4R Cramer, R Gennaro, B Schoenmakers. A secure and optimally efficient multi-authority election scheme [G]. In:Advances in Cryptology-Eurocrypt' 97, LNCS 1223. Berlin:Springer-Verlag, 1997. 103-118
  • 5I Damgard, M Jurik. A generalisation, a simplication and some applications of Paillier' s probabilistic public-key system [G].In: The 4th Int'l Workshop on Practice and Theory in Public Key Cryptosystems (PKC 2001 ), LNCS 1992. Berlin:Springer-Verlag, 2001. 119-136
  • 6O Goldreich. Secure multi-party computation (working draft)[OL]. http://www. wisdom. weizmann. ac. il/home/oded/publichtml/foc. html, 1998
  • 7K H Rosen. Elementary Number Theory and Its Applications[M]. New York: Addition Wesley, 1984
  • 8H Cohen. A Course in Computational Algebraic Number Theory[M]. Berlin: Springer, 1993
  • 9D E Knuth. The Art of Computer Programming: Semi-Numerical Algorithms [M]. Volume 2. New York: Addition Wesley, 1981
  • 10J C Benaloh. Secret sharing homomorphisms: Keeping shares of a secret secret [G]. In: Advances in Cryptology-Crypto' 86,LNCS 263. Berlin: Springer-Verlag, 1986. 251-260

共引文献38

同被引文献37

  • 1仲红,黄刘生,罗永龙.基于安全多方求和的多候选人电子选举方案[J].计算机研究与发展,2006,43(8):1405-1410. 被引量:39
  • 2Ziba Eslami, Saideh Kabiri Rad. A new verifiable multi-secret sharing scheme based on bilinear maps [J]. Wireless Personal Communications, 2012, 63 (2): 459-467.
  • 3Gentry C. Fully homomorphic encryption using ideal lattices [C] //Proc of the ACM Int' 1 Syrup on Theory of Computing, 2009: 13-17.
  • 4郑强.不同模型下若干安全多方计算问题的研究[D].北京:北京邮电大学,2011:12-15.
  • 5Dong W, Wang V. Secure friend discovery in mobile social network [C] //INFOCOM, 2011.. 46-48.
  • 6PENG K, BOYD C, DAWSON E, et al.A correct, private, and efficient mix network[C]//The 7th International Workshop on Theory and Practice in Public Key Cryptography 2004, LNCS 2947.Berlin:Springer-Verlag, 2004:439-454.
  • 7CICHON J, KLONWSKI M, KUTYLOWSKI M.Distributed verification of mixing-local forking proofs model[C]//The 13th Australasian Conference of Information Security and Privacy 2008, LNCS 5107.Berlin:Springer-Verlag, 2008:128-140.
  • 8PENG K.A general and efficient countermeasure to relation attacks in mix-based e-voting[J].International Journal of Information Security, 2011, 10(1):49-60.
  • 9HAENNI R, KOENIG R E.A generic approach to prevent board flooding attacks in coercion-resistant electronic voting schemes[J].Computers & Security, 2013, 33(2):59-69.
  • 10FUJIOKA A, OKAMOTO T, OHTA K.A practical secret voting scheme for large scale elections[C]//Advances in Cryptology-AUSCRYPT 1992, LNCS 718.Berlin:Springer-Verlag, 1993:244-251.

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部