Computer Science ›› 2020, Vol. 47 ›› Issue (9): 275-282.doi: 10.11896/jsjkx.190900125
Special Issue: Information Security
• Information Security • Previous Articles Next Articles
PU Hong-quan1,2,3, CUI Zhe1,2, LIU Ting1,2,3,RAO Jin-tao1,2
CLC Number:
[1] MENG B,WANG D J.Secure remote network voting protocol[M].Beijing:Science Press,2013:3-4,16-18,76-81. [2] BENALOH J,TUINSTRA D.Receipt-free secret-ballot elec-tions[C]//Twenty-sixth ACM Symposium on Theory of Computing.1994:544-553. [3] CANETTI R,DWORK C,NAOR C,et al.Deniable encryption[C]//Annual International Cryptology Conference on Advances in Cryptology-CRYPTO ’97.1997:90-104. [4] CRAMER R,FRANKLIN M,SCHOENMAKERS B,et al.Multi-authority secret ballot elections with linear work[C]//Proceedings of the 15th Annual International Conference on Theory and Application of Cryptographic Techniques.1996:72-83. [5] LEE B,KIM K.Reciept-free electronic voting scheme with atamper resistant randomizer [C]//Proceedings of the 5th International Conference on Information Security and Cryptology.2002:405-422. [6] DAMAGARD I,JURIK M,NIELSEN J B.A generalization ofPaillier’s public-key system with applications to electronic vo-ting[J].International Journal of Information Security,2010,9(6):371-385. [7] KIAYIAS A,YUNG M.The voctor-ballot approach for online voting procedures[J].Lecture Notes in Computer Science,2010,6000(1):155-174. [8] MENG B.A critical review of receipt-freeness and coercion-resistance[J].Information Technology Journal,2009,8(7):934-964. [9] SUN M H.Modern cryptography research on secure multi-party computation protocols[M].Beijing:Publishing House of Electronics Industry,2016:72-74. [10] CHEN K B.The research and application on the electronic vo-ting protocol[D].Hefei:Hefei University of Technology,2006. [11] FUJILKA A,OKATOMA T,OHTA T.A practical secret vot-ing scheme for large-scale elections[C]//Advances in Cryptology-AUSCRYPT’92.1992:244-251. [12] JUELS A,CATALANO D,JAKOBSSON M.Coercion-resist-ant electronic elections[J/OL].Towards Trustworthy Elections,2010:37-63.http://www.arijuels.com/wp-content/uploads/2013/09/JCJ05.pdf. [13] SAKO K,KILIAN J.Receipt-free mix-type voting scheme-Apractical solution to the implementation of a voting booth[C]//International Conference on the Theory and Application of Cryptographic Techniques in Cryptology-EUROCRYPT’95.1995:393-403. [14] RIERA A,RIFA J,BORRELL J.Efficient construction of vote-tags to allow open objection to the tally in electronic elections[J].Information Processing Letters,2000,75(5):211-215. [15] CHAUM D.Untraceable electronic mail,return address,anddigital pseudonyms[J].Communications of the ACM,1981,24(2):84-90. [16] FURUKAWA J,SAKO K.An efficient scheme for proving ashuffle[C]//The 21st Annual InternationalCryptology Confe-rence on Advances in Cryptology-CRYPTO’2001.2001:19-23. [17] SAKO K,KILIAN J.Receipt-free mix-type voting scheme[C]//International Conference on the Theory and Applications of Cryptographic Techniques-EUROCRYPT’95.1995:393-403. [18] ABE M.Mix-Networks on Permutation Networks[C]//International Conference on the Theory and Application of Cryptology and Information Security-ASIACRYPT’99.1999:258-273. [19] NEFF C A.A verifiable secret shuffle and its application to e-voting[C]//Proceedings of the 8th ACM Conference on Computer and Communications Security.2001:116-125. [20] CHAUM D.Blind signatures for untraceable payment[C]//Advances in Cryptology Proceedings of CRYPTO’82.1983:199-203. [21] OKAMOTO T.Provably secure and practical identificationschemes and corresponding signature schemes[C]//Advances in Cryptology-CRYPTO’92.1992:31-53. [22] YAO Y F,ZHU H F,CHEN K S.Generalized ELGamal type blind signature schemes based on affine transform[J].Acta Electronica Sinica,2000,28(7):128-129. [23] FAN C I,CHEN W K,YEH Y S.Randomization enhancedChaum’s blind signature scheme[J].Computer Communications,2000,23(17):1677-1680. [24] SHI Y H,LI W S.XMLblind signature scheme based on RSA public key system[J].Computer Engineering,2004,30(19):101-103. [25] XIA M M,GU L Z.A new proxy blind signature scheme[J].Journal of Beijing University of Posts & Telecommunications,2006,29(3):48-52. [26] ZHANG J H,GAO S N.Efficient provable certificateless blind signature scheme[C]//Proceedings of the IEEE International Conference on Networking,Sensing and Control(ICNSC 2010).2010:10-12. [27] FAN C I,SUN W Z,HUANG S M.Provably secure randomized blind signature scheme based on bilinear pairing[J].Computers &Mathematics with Applications,2010,60(2):285-293. [28] SHAO J G,XUE B,CHEN M.Certificateless partially blind signature scheme based on the elliptic curve discrete logarithm problem[J].Advanced Engineering Science,2012,44(1):112-117. [29] SINGH N,DAS S,SINGH N,et al.A novel proficient blind signature scheme using ECC[C]//International Conference on Emergent Trends in Computing and Communication.International Journal of Computer Applications,2014:66-72. [30] ZHANG J L,ZHAGN J Z,XIE S C.Improvement of a quantum proxy blind signature scheme[J].International Journal of Theoretical Physics,2018,57(6):1612-1621. [31] CRANOR L F,CYTRON R K.Sensus:a security-conscious electronic polling system for the Internet[C]//Proceedings of The Thirtieth Annual Hawwaii International Conference on System Sciences.IEEE Computer Society,1997. [32] HERSCHBERG M A.Secure electronic voting over the World Wide Web[R/OL].http://dspace.mit.edu/handle/1721.1/43497. [33] LUO F F,LIN C L,ZHAGN S Y,et al.Receipt-freeness electronic voting scheme based on FOO voting protocol[J].Computer Science,2015,42(8):180-184. [34] OKAMOTO T.Receipt-free electronic voting schemes for large scale elections[C]//International 5th Workshop on Security Protocols.1997:25-35. [35] SHUBINA A M,SMITH S W.Design and prototype of a coercion resistant,voter verifiable electronic voting system[C]//Proceedings of the 22nd Annual Conference on Privacy,Security and Trust.2004:29-39. [36] CHANG C C,LEE J S.An anonymous voting mechanism based on the key exchange protocol[J].Computers & Security,2006,25(4):307-314. [37] FAN C I,SUN W Z.An efficient multi-receipt mechanism for uncoercible anonymous electronic voting[J].Mathematical and Computer Modelling,2008,48(9/10):1611-1627. [38] GUO L L,GU L Z,LI Z X.The scheme of non-receipt electro-nic voting based on group and blind signature[C]//Proceedings of Academic Conference on Communications in China Colleges and Universities.2009:225-230. [39] CHEN X F,WU Q H,ZHANG F G,et al.New receipt-free voting scheme using double-trapdoor commitment[J].Information Sciences,2011,181(8):1493-1502. [40] WANG B Y,YANG F,HU Y F.Online Voting Scheme Based on Blind Digital Signature[J].Journal of Chinese Mini-Micro Computer Systems,2003,24(3):587-591. [41] YE W.FOO protocol and its improvement in electronic voting system[D].Wuhan:Wuhan University of Technology,2009. [42] MOHANTY S,MAJHI B.A secure multi authority electronic voting protocol based on blind signature[C]//2010 Internatio-nal Conference on Advances in Computer Engineering.2010:271-273. [43] LOPEZ-GARCIA L,PEREZ L J D,RODRIGUEZ-HENRIQUEZ F.A pairing-based blind sgnature e-voting scheme[J].The Computer Journal,2014,57(10):1460-1471. [44] KUMAR M,KATTI C P,SAXENA P C.A secure anonymous e-voting system using identity-based blind signature scheme[C]//International Conference on Information Systems Security.2017:29-49. [45] SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613. [46] BLAKLEY G.Safeguarding cryptographic key[C]//AFIPS1979 National Computer Conference.1979:313-317. [47] ASMUTH C,BLOOM J.A modular approach to keysafeguar-ding[J].IEEE Transactions on Information Theory,1983,29(2):208-210. [48] PADRO C,SAEZ G,VILLAR J L.Detection of cheaters in vector space secret sharing schemes[J].Designs,Codes and Cryptography,1999,16(1):75-85. [49] KARNIN E D,GREENE J,HELLMAN M E.On secret sharing systems[J].IEEE Transaction on Information Theory,1983,29(1):35-41. [50] HE J,DAWSON E.Multistage secret sharing based on one-way function[J].Electronics Letters,1994,30(19):1591-1592. [51] HARN L.Comment:Multistage secret sharing based on one-way function[J].Electronics Letters,1995,31(4):262. [52] GENG Y J,GUO L Z,ZHEGN M H.Improved Multi-secretSharing Scheme Based on One-Way Function[J].TELKOMNIKA Indonesian Journal of Electrical Engineering,2014,12(6):4463-4467. [53] LINKS N N,SIMMONS G J.A protocol to set up shared secret schemes without the assistance of a mutually trusted party[C]//Advances in Cryptology-EUROCRYPT’90.Springer-Verlag,1991:266-282. [54] NAOR M,SHAMIR A.Visual Cryptography [C]//Advances in Cryptology-EUROCRYPT’94.1995:1-12. [55] HSU H C,CHEN T S,LIN Y H.The ringed shadow image technology of visual cryptography by applying diverse rotating angles to hide the secret sharing[C]//2004 IEEE International Conference on Networking,Sensing and Control.2004:996-1001. [56] QIN S J,LIU T L,WEN Q Y.Quantum secret sharing based on entanglement swapping and local operation[J].Journal of Beijing University of Posts and Telecommunications,2005,28(4):74-77. [57] SCHOENMAKERS B.A simple publicly verifiable secret sharing scheme and its application to electronic voting[C]//Annual International Cryptology Conference-CRYPTO’99.1999:148-164. [58] IFTENE S.General secret sharing based on the Chinese Re-mainder Theorem with applications in e-voting[J].Electronic Notes in Theoretical Computer Science,2007,186(1):67-84. [59] ZWIERKO A,KOTULSKI Z.A light-weight e-voting system with distributed trust[J] Electronic Notes in Theoretical Computer Science,2007,168:109-126. [60] CHEN Q M.Research on verifiable secret sharing based on Chinese Remainder Theorem[D].Hefei:Hefei University of Technology,2011. [61] NAIR D G,BINUV P,KUMAR G S.An improved e-votingscheme using secret sharing based secure multi-party computation[C]//8th International Conference on Communication Networks (ICCN-2014).2014:130-137. [62] ZHAO Q Y,LIU Y N.E-voting scheme using secret sharing and K-anonymity[C]//International Conference on Broadband &Wireless Computing.2017:893-900. [63] YUAN L F,LI M C,GUO C,et al.A verifiable e-voting scheme with secret sharing[J].International Journal of Network Security,2017,19(2):260-271. [64] MIGNOTTE M.How to Share a Secret[C]//Proceedings of the Workshop on Crytography.Burg Feuerstein,Germany,1983:371-375. [65] RIVEST R L,ADLEMAN L,DERTOUZOS M L.On databanks and privacy homomorphisms [J/OL].Foundations of Secure Computation,1978:169-179.http://people.csail.mit.edu/rivest/RivestAdlemanDertouzos-OnDataBanksAndPrivacyHomomorphisms.pdf. [66] GONG L M,LI S D,GUO Y.The development and applications of homomorphic encryption[J].ZTE Technology Journal,2016,22(1):26-29. [67] ELGAMAL T.A public key cryptosystem and a signaturescheme based on discrete logarithms[J].IEEE Transactions on Information Theory,1985,31(4):469-472. [68] PAILLIER P.Public-key cryptosystems based on composite degree Residuosity Classes[C]//International Conference on the Theory and Application of Cryptographic Techniques in Cryptology-EUROCRYPT’99.1999:223-238. [69] GOLDWASSER S,MICALI S.Probabilistic encryption[J].Journal of Computer and System Sciences,1984,28(2):270-299. [70] BONEH D,GOH E J,NISSIM K.Evaluating 2-DNF formulas on ciphertexts[C]//Theory of Cryptography Conference.2005:325-341. . [71] DOMINGO-FERRER J.A provably secure additive and multiplicative privacy homomorphism.[C]//The 5th International Conference on Information Security.2002:471-483. [72] MELCHOR C A,GABORIT P,HERRANZ J.Additively homomorphic encryption with d-operand multiplications[C]//Advances in Cryptology(CRYPTO’2010).2010:138-154. [73] PLANTARD T,SUSILO W,ZHANG Z.Fully homomorphicencryption using hidden ideal lattice[J].IEEE Transactions on Information Forensics and Security,2013,8(12):2127-2137. [74] GARG S,GENTRY C,HALEVI S,et al.Attribute-based en-cryption for circuits from multilinear maps[J].Computer Scie-nce,2012,45(6):479-499. [75] DAMGARD I,JURIK M.A generalisation,a simplification and some applications of Paillier’s probabilistic public-key system[J].Lecture Notes in Computer Science,2000,7(45):119-136. [76] DAMGARD I,GROTH J,SALOMONSEN G.The theory and implementation of an electronic voting system[M/OL].Secure Electronic Voting.2002:77-99.http://www.instore.gr/evote/evote_end/htm/3public/doc3/public/crm/the_theory_and_implementation_of_an_electronic_voting_system.pdf. [77] MENG B.A secure internet voting protocol based on non-interactive deniable authentication protocol and proof protocol that two ciphertexts are encryption of the same plaintext[J].Journal of Networks,2009,4(5):370-377. [78] HAN W,ZHENG D,CHEN K F.A receipt-free punch-hole ballot electronic voting scheme[C]//The Third International IEEE Conference on Signal-Image Technologies and Internet-Based System.2008. [79] WAGN Y H,XU C,CHEN J W,et al.Scheme on secure voting system based on HElib[J].Application Research of Computers,2017,34(7):2167-2171. [80] HE Q,SHEN W.Multi-candidate electronic voting schemebased on homomorphic encryption[J].Computer Systems & Applications,2019,28(2):146-151. [81] Durette B W.Multiple Administrators for Electronic Voting[J/OL].Bachelor’s Thesis Mit,1999.http://groups.csail.mit.edu/cis/theses/DuRette-bachelors.pdf. |
[1] | FENG Yan, WANG Rui-cong. Quantum Voting Protocol Based on Quantum Fourier Transform Summation [J]. Computer Science, 2022, 49(5): 311-317. |
[2] | JIANG Hao-kun, DONG Xue-dong, ZHANG Cheng. Improved Certificateless Proxy Blind Signature Scheme with Forward Security [J]. Computer Science, 2021, 48(6A): 529-532. |
[3] | JIANG Ze-tao, XU Juan-juan. Efficient Heterogeneous Cross-domain Authentication Scheme Based on Proxy Blind Signature in Cloud Environment [J]. Computer Science, 2020, 47(11): 60-67. |
[4] | DONG Chen, JI Shu-ting, ZHANG Hao-yu, LI Lei. Operational Visual Multi-secret Sharing Scheme for Threshold Structure [J]. Computer Science, 2020, 47(10): 322-326. |
[5] | WANG Xing-wei, HOU Shu-hui. Improved Efficient Proxy Blind Signature Scheme [J]. Computer Science, 2019, 46(6A): 358-361. |
[6] | GAN Yong, WANG Kai, HE Lei. Ownership Transfer Protocol for Multi-owners Internal Weight Changes with Trusted Third Party [J]. Computer Science, 2019, 46(6A): 370-374. |
[7] | LIU Er-gen, WANG Xia, ZHOU Hua-jing and GUO Hong-li. Improved Certificateless Proxy Blind Signature Scheme [J]. Computer Science, 2016, 43(8): 92-94. |
[8] | RAN Juan and LI Xiao-yu. Mobile Data Storage Solution Based on Secret Sharing Protocol [J]. Computer Science, 2016, 43(4): 145-149. |
[9] | LUO Fen-fen, LIN Chang-lu, ZHANG Sheng-yuan and LIU Yi-ning. Receipt-freeness Electronic Voting Scheme Based on FOO Voting Protocol [J]. Computer Science, 2015, 42(8): 180-184. |
[10] | QIN Ning-yuan, FU An-min and CHEN Shou-guo. Blind Signature-based Handover Authentication Protocol with Conditional Privacy Preserving in LTE/LTE-A Networks [J]. Computer Science, 2015, 42(8): 145-151. |
[11] | LIU Shu-bo, WANG Ying and LIU Meng-jun. Privacy-preserving Data Sharing and Access Control in Participatory Sensing [J]. Computer Science, 2015, 42(6): 139-144. |
[12] | ZHANG En, SUN Quan-dang and LIU Ya-peng. Collusion-free Rational Multi-secret Sharing Scheme [J]. Computer Science, 2015, 42(10): 164-169. |
[13] | SUN Bo,DING Xue-feng,SI Cheng-xiang and ZHANG Wei. Privacy Preserving Reputation Protocol for P2P Environment [J]. Computer Science, 2013, 40(Z6): 334-336. |
[14] | WU Chun-ying and LI Shun-dong. Efficient Strong (n,t,n) Verifiable Secret Sharing Scheme [J]. Computer Science, 2013, 40(9): 130-132. |
[15] | HOU Zheng-feng,WANG Xin,HAN Jiang-hong and ZHU Xiao-ling. “Reduction Attacks” in Partially Blind Signature Based on Bilinear Pairings [J]. Computer Science, 2013, 40(5): 136-140. |
|