首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Despite the massive improvements in technology the goal of having accurate, anonymous and voter-verifiable elections has not yet been realized. The existing electronic voting schemes that provide secret voter-verifiable receipts are based on “classical” mix-nets. These mix-nets approaches do not scale well and are designed to provide a fixed degree of anonymity which cannot be increased by the voters who do not trust the system. In this paper we propose a new voting scheme that allows the voters to increase their degree of anonymity beyond the one implicitly provided by the system and provides secret voter-verifiable receipts. The proposed scheme utilizes incoercible, voter-verifiable receipts. The scheme is robust as no reasonable-sized coalition can interfere with the correct operation. The scheme has low communication complexity and thus it is efficient to use in large scale elections.  相似文献   

2.
We propose a generalization of Paillier’s probabilistic public-key system, in which the expansion factor is reduced and which allows to adjust the block length of the scheme even after the public key has been fixed, without losing the homomorphic property. We show that the generalization is as secure as Paillier’s original system and propose several ways to optimize implementations of both the generalized and the original scheme. We construct a threshold variant of the generalized scheme as well as zero-knowledge protocols to show that a given ciphertext encrypts one of a set of given plaintexts, and protocols to verify multiplicative relations on plaintexts. We then show how these building blocks can be used for applying the scheme to efficient electronic voting. This reduces dramatically the work needed to compute the final result of an election, compared to the previously best known schemes. We show how the basic scheme for a yes/no vote can be easily adapted to casting a vote for up to t out of L candidates. The same basic building blocks can also be adapted to provide receipt-free elections, under appropriate physical assumptions. The scheme for 1 out of L elections can be optimized such that for a certain range of the other parameter values, the ballot size is logarithmic in L.  相似文献   

3.
在现有的电子投票方案中,要求满足以下前提:投票人所使用的客户端是安全的,投票人与管理者之间存在匿名的或秘密的通信信道,但这2点通常难以成立。为此,提出一种基于可信计算技术的电子投票方案,该方案利用可信计算技术保障客户端安全性,减少匿名信道或秘密信道的使用,提高电子选举的实用性,并且满足投票系统机密性、无收据性、公开可校验性等安全属性。分析结果表明,与同类方案相比,该方案的通信量较低,投票效率较好。  相似文献   

4.
基于身份的代理盲签名方案的分析与改进   总被引:5,自引:2,他引:3       下载免费PDF全文
张学军 《计算机工程》2009,35(23):122-123
针对一些基于身份的代理盲签名不具有不可追踪性的问题,根据双线性对附加参数的随机特性,提出一种改进的基于身份的代理盲签名方案,采用密码学安全性分析方法,提高系统的安全性和效率。仿真实验结果表明,该改进方案克服了现有方案的安全隐患,并且能够保留已有方案的其他优点,具有一定实用价值。  相似文献   

5.
Kiayias和Yung首次提出了自计票电子投票方案,使得小规模电子选举不需要任何可信第三方参与,选举的行为公开可验证,有力地保证了选举的秘密性,Groth在此基础上做了改进,使得方案更简洁、高效;然而Groth方案仍只用于双候选人选举,且不允许两个选民同时投票.简要介绍并分析了Groth方案,针对上述两点不足给出改进建议,使新方案更高效且用于多候选人选举.  相似文献   

6.
代理盲签名结合了代理签名和盲签名的优点,在电子商务等领域有着广阔的应用前景。目前大多数代理盲签名的安全性是启发式分析,没有形式化证明,并且大多没有考虑多一伪造攻击。提出了一个新型的代理盲签名安全模型,并在该模型下提出了一个基于双线性对的代理盲签名方案,并在随机预言机模型下,证明了其在选择消息/授权文件攻击下是不可伪造的,其安全性可分别规约为CDH问题和Chosen-Target CDH问题。分析表明,该方案满足代理盲签名的主要安全要求,而且和已有的方案相比,本方案更加高效。  相似文献   

7.
8.
有效的无证书签名和盲签名方案*   总被引:1,自引:1,他引:0  
研究无证书公钥密码系统下的盲签名问题。利用双线性映射设计了一个有效的无证书盲签名方案,它基于所给的无证书签名方案。在随机预言模型下,给出该无证书签名方案的安全证明,其安全性基于计算Diffie-Hellman问题的困难性。鉴于无证书盲签名方案的安全、高效和无证书管理的优点,该方案可广泛应用于电子投票、电子货币等场合。  相似文献   

9.
基于半信任模型的无收据的电子投票   总被引:9,自引:0,他引:9  
利用同态EIGamal加密、门限EIGamal加密和同指数知识证明等技术,给出了一种无收据的电子投票方案.该方案同时保证了选票的秘密性、广义可验证性和公平性.与以前协议不同的是,所提的方案基于半信任模型,即投票者不必无条件地信任所谓的“可信赖第三方”.文中首先给出了“半信任”的定义,然后证明了所提方案在半信任模型下该方案仍然满足无收据性,从而防止了选举中的“选票买卖”、“强迫选举”等犯罪行为.  相似文献   

10.
Partially blind signatures and restrictive blind signatures are two important techniques in electronic cash systems and voting systems. Restrictive partially blind signatures incorporate the advantages of these two blind signatures. Recently, Chen-Zhang-Liu first proposed an ID-based restrictive partially blind signature from bilinear pairings (Chen, X.F., Zhang, F.G., Liu, S.L., 2007. ID-based restrictive partially blind signatures and applications. The Journal of Systems and Software 80 (2), 164-171). However, in this paper, we show that Chen-Zhang-Liu’s scheme has a security weakness. Their scheme does not satisfy the property of restrictiveness as they claimed, and an account-holder cannot be revealed when double-spending happens.  相似文献   

11.
A proxy signature scheme, introduced by Mambo, Usuda and Okamoto, allows an entity to delegate its signing rights to another entity. Identity based public key cryptosystems are a good alternative for a certificate based public key setting, especially when efficient key management and moderate security are required. From inception several ID-based proxy signature schemes have been discussed, but no more attention has been given to proxy signature with message recovery. In this paper, we are proposing provably secure ID-based proxy signature scheme with message recovery and we have proved that our scheme is secure as existential forgery-adaptively chosen message and ID attack. As proposed scheme is efficient in terms of communication overhead and security, it can be a good alternative for certificate based proxy signatures, used in various applications such as wireless e-commerce, mobile agents, mobile communication and distributed shared object systems, etc.  相似文献   

12.
提出一个高效的无收据密封式电子拍卖协议,无收据的意义是在协议进行过程中没有可以作为“收据”的公开数据,从而能够更好地保证竞拍者的安全。与现有的无收据密封式电子拍卖协议相比,该文的协议在竞拍价格变化较大的情况下,效率有很大的提高。  相似文献   

13.
本文对离散对数,双离散对数及离散对数方根三种知识签名做些改进,提出对应的盲签名变形,并应用这些盲知识签名,提出一种在线选举方案,此方案能够满足理想投票方案的基本要求。  相似文献   

14.
Blind signature schemes allow users to obtain the signature of a message while the signer learns neither the message nor the resulting signature. Therefore, blind signatures have been used to realize cryptographic protocols providing the anonymity of some participants, such as: secure electronic payment systems and electronic voting systems. A fair blind signature is a form of blind signature which the anonymity could be removed with the help of a trusted entity, when this is required for legal reasons. Recently, a fair quantum blind signature scheme was proposed and thought to be safe. In this paper, we first point out that there exists a new attack on fair quantum blind signature schemes. The attack shows that, if any sender has intercepted any valid signature, he (she) can counterfeit a valid signature for any message and can not be traced by the counterfeited blind signature. Then, we construct a fair quantum blind signature scheme by improved the existed one. The proposed fair quantum blind signature scheme can resist the preceding attack. Furthermore, we demonstrate the security of the proposed fair quantum blind signature scheme and compare it with the other one.  相似文献   

15.
Recently, Internet voting systems have gained popularity and have been used for government elections and referendums in the United Kingdom, Estonia and Switzerland as well as municipal elections in Canada and party primary elections in the United States and France. Current Internet voting systems assume either the voter's personal computer is trusted or the voter is not physically coerced. In this paper, we present an Internet voting system, in which the voter's choice remains secret even if the voter's personal computer is infected by malware or the voter is physically controlled by the adversary. In order to analyze security of our system, we give a formal definition of coercion-resistance, and provide security proof that our system is coercion-resistant. In particular, our system can achieve absolute verifiability even if all election authorities are corrupt. Based on homomorphic encryption, the overhead for tallying in our system is linear in the number of voters. Thus, our system is practical for elections at a large scale, such as general elections.  相似文献   

16.
An electronic voting system makes it possible for the voters to cast their ballots over the computer network. Hence, voters can participate in elections without having to go to the polling places, which is more convenient and efficient. To design a practical voting scheme, Mu and Varadharajan have recently proposed an anonymous secure electronic voting scheme to be applied over the network. It does not only protect voters' privacy and prevent double voting, but also suits large-scale elections. However, the scheme has a weakness in security; that is, some voters may still double vote without being detected and may even reveal information they should not. In this paper, we shall show this weakness and improve the scheme to increase the protection against fraudulence.  相似文献   

17.
The blind signature schemes are useful in some applications where the anonymity is a big issue. Examples include the online voting systems and the electronic cash systems. Since the first identity-based blind signature scheme was proposed by Zhang et al., many identity-based blind signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately 20 times higher than that of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, we propose an identity based blind signature scheme without bilinear pairings. With both the running time and the size of the signature being saved greatly, our scheme is more practical than the related schemes in application.  相似文献   

18.
已有的代理盲签名方案主要是基于传统公钥密码系统(PKI)以及基于身份的公钥密码系统(ID-PKC)提出的,它们分别存在看证书存储、管理以及密钥托管等问题.为避免上述问题,在无证书公钥密码系统上利用双线性对的知识提出了一种高效的无证书代理盲签名方案,该方案不仅具有较高的效率,满足代理盲签名要求的所有性质,而且克服了它们所...  相似文献   

19.
王珍  刘培玉  李凤银 《计算机应用》2012,32(11):3140-3142
代理盲签名兼具代理签名和盲签名的优点,同时其具备可扩展性,得到了广泛的关注和研究。针对普通代理盲签名方案中存在代理者权限过大的问题,新方案引入了基于秘密分享思想的门限签名技术,构造了一种新的无证书的门限代理盲签名方案。详细分析了方案的实现过程,分析表明,该方案易于实现,并且能在随机预言下证明其安全性。新方案能够很好的应用在电子投票、电子政务等要求代理签名且需要保护隐私的场合。  相似文献   

20.
广义ElGamal型弱盲签名的构造方法   总被引:2,自引:0,他引:2  
结合CPS盲签名方案的协议过程和不同的签名方程,分别构造了不同的弱盲签名方案,同时分类总结了包含ElGamal型签名方案在内的更为一般的签名方案,以这些签名方案为基础构造了相应的弱盲签名方案。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号