Computer Science ›› 2022, Vol. 49 ›› Issue (1): 321-327.doi: 10.11896/jsjkx.201000032

• Information Security • Previous Articles     Next Articles

Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature

FAN Jia-xing1, WANG Zhi-wei1,2,3   

  1. 1 School of Computer,Nanjing University of Posts and Telecommunications,Nanjing 210023,China
    2 Jiangsu Key Laboratory of Big Data Security and Intelligent Processing,Nanjing 210023,China
    3 Jiangsu Key Laboratory of Computer Networking Technology,Nanjing 210096,China
  • Received:2020-10-08 Revised:2021-04-04 Online:2022-01-15 Published:2022-01-18
  • About author:FAN Jia-xing,born in 1996,postgra-duate,Her main research interests include public key cryptography and cryptography applications.
    WANG Zhi-wei,born in 1976,Ph.D,professor.His main research interests include applied cryptography,public key cryptography,etc.
  • Supported by:
    National Natural Science Foundation of China(61672016).

Abstract: Voting is a commonly used method in modern democratic society,involving many fields such as politics,stock companies,court decisions,etc.Voting is regarded as a specific form of balloting,with only two candidates in pro and con.Blockchain is a digital accounting technology with the characteristics of time stamp,openness and non-tamperability which satisfy the transpa-rency and verifiability of voting.In order to realize the anonymity of voting,this paper uses ring signature to hide the correspondence between voting content and the voter.This paper puts forward a hierarchical anonymous voting scheme,which realizes the legitimacy,confidentiality,non-repeatability,updateability and verifiability of voting.By creating a hierarchy mechanism for the voting of virtual identities,it can be used in situations where the votes vary from vote to each voter,and this agreement applies the threshold ring signature scheme to the voting scene for the first time,making the voting process simple and efficient for the final voting results once one party has more than half of the votes cast.

Key words: Anonymous voting, Blockchain, Hierarchical, Threshold ring signature, Virtual identity

CLC Number: 

  • TP309
[1]CHAUM D L.Untraceable electronic mail return addresses,and digital pseudonyms[J].Commun ACM(USA),1981,24(2):84-88.
[2]WANG K H,MONDAL S K,CHAN K,et al.A review of contemporary e-voting:Requirements,technology,systems and usability[J].Data Science and Pattern Recognition,2017,1(1):31-47.
[3]GRITZALIS D A.Principles and requirements for a secureevoting system[J].Computers & Security,2002,21(6):539-556.
[4]ANANE R,FREELAND R,THEODOROPOULOS G.E-voting requirements and implementation[C]//The 9th IEEE International Conference on E-Commerce Technology and The 4th IEEE International Conference on Enterprise Computing.E-Commerce and E-Services,2007:382-392.
[5]RIBARSKI P,ANTOVSKI L.Comparison of ID-based blindsignatures from pairings for e-voting protocols[C]//International Convention on Information and Communication Technology.Electronics and Microelectronics,2014:1394-1399.
[6]ÀNGELS CERVERÓ M,VÍCTOR M,MIRET J M,et al.An Efficient Homomorphic E-Voting System over Elliptic Curves[C]//International Conference on Electronic Government and the Information Systems Perspective.2014:41-53.
[7]PENG K,BAO F.Efficient Multiplicative Homomorphic E-Vo-ting[C]//International Conference on Information Security.Springer-Verlag,2010:381-393.
[8]LEE B,BOYD C,DAWSON E,et al.Providing receipt-freeness in mixnet-based voting protocols[C]//International Conference on Information Security and Cryptology.2004:245-258.
[9]ZHONG S,BONEH D,JAKOBSSON M,et al.Optimistic mi-xing for exit-polls[C]//International Conference on the Theory and Application of Cryptology and Information Security.2002:451-465.
[10]KUMAR M,KATTI C P,SAXENA P C.A Secure Anonymous E-Voting System Using Identity-Based Blind Signature Scheme[C]//International Conference on Information Systems Security.2017:29-49.
[11]COHEN J D,FISCHER M J.A robust and verifiable cryptographically secure election scheme[C]//Symposium on Foundations of Computer Science.IEEE,1985:372-382.
[12]CRAMER R,GENNARO R,SCHOENMAKERS B.A secureand optimally efficient multi-authority election scheme[J].Transactions on Emerging Telecommunications Technologies,2012,8(5):481-490.
[13]BAUDRON O,FOUQUE P A,POINTCHEVAL D,et al.Practical multi-candidate election system[C]//Twentieth Acm Symposium on Principles of Distributed Computing.2001:274-283.
[14]LIU J K.Ring Signature[C]//Advances in Cyber Security:Prin-ciples,Techniques,and Applications.2019:93-114.
[15]CHOW S S M,WEI V K,LIU J K,et al.Ring signatures without random oracles[C]//Proceedings of the 2006 ACM Symposium on Information,Computer and Communications Security.2006:297-302.
[16]WANG H,HE D,LIU Z,et al.Blockchain-Based AnonymousReporting Scheme With Anonymous Rewarding[J].IEEE Transactions on Engineering Management,2019,6(2):3676-3687.
[17]KURBATOV O,KRAVCHENKO P,POLUYANENKO N,et al.Using Ring Signatures For An Anonymous E-Voting System[C]//2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT).2019:187-190.
[18]TORNOS J L,SALAZAR J L,PILES J J.Optimizing ring signa-ture keys for e-voting[C]//2015 International Wireless Communications and Mobile Computing Conference.2015:817-821.
[19]TSANG P P,WEI V K.Short linkable ring signatures for e-vo-ting,e-cash and attestation[C]//International Conference on Information Security Practice and Experience.2005:48-60.
[20]BRESSON E,STERN J,SZYDLO M.Threshold Ring Signa-tures and Applications to Ad-hoc Groups[C]//Annual International Cryptology Conference.2002:465-480.
[21]YUEN T H,LIU J K,AU M H A,et al.Threshold ring signature without random oracles[C]//Acm Symposium on Information.2011:261-267.
[22]HJALMARSSON F P,HREIOARSSON G K,HAMDAQA M,et al.Blockchain-Based E-Voting System[C]//2018 IEEE 11th International Conference on Cloud Computing.2018:983-986.
[23]HARDWICK F S,AKRAM R N,MARKANTONAKIS K.E-Voting with Blockchain:An E-Voting Protocol with Decentra-lisation and Voter Privacy[C]//in Proc.iThings & GreenCom &CPSCom & SmartData.2018:1561-1567.
[24]BONEH D.Evaluating 2-DNF Formulas on Ciphertexts[C]//Springer-Verlag.2005:325-341.
[1] HU Yu-jiao, JIA Qing-min, SUN Qing-shuang, XIE Ren-chao, HUANG Tao. Functional Architecture to Intelligent Computing Power Network [J]. Computer Science, 2022, 49(9): 249-259.
[2] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[3] QIN Qi-qi, ZHANG Yue-qin, WANG Run-ze, ZHANG Ze-hua. Hierarchical Granulation Recommendation Method Based on Knowledge Graph [J]. Computer Science, 2022, 49(8): 64-69.
[4] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[5] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[6] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[7] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[8] YANG Jian-nan, ZHANG Fan. Classification Method for Small Crops Combining Dual Attention Mechanisms and Hierarchical Network Structure [J]. Computer Science, 2022, 49(6A): 353-357.
[9] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[10] LUO Jun-ren, ZHANG Wan-peng, LU Li-na, CHEN Jing. Survey on Online Adversarial Planning for Real-time Strategy Game [J]. Computer Science, 2022, 49(6): 287-296.
[11] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[12] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[13] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[14] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[15] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!