期刊文献+

基于双线性对的匿名否决协议 被引量:2

Anonymous Veto Protocol Based on Bilinear Pairings
下载PDF
导出
摘要 提出一种基于双线性对的匿名否决协议,会话密钥建立后可在多次投票中被重复利用,每次投票仅需1轮广播,具有最优的轮效率。在多次运行的情况下,该协议的每轮平均计算和通信复杂度低于已知协议。在决策双线性Diffie-Hellman判断问题假设和随机预言模型下证明了该协议的健壮性和匿名性。 This paper presents an anonymous veto protocol based on bilinear pairings.The session keys established in the setup phase can be used repeatedly over multiple runs.So it requires only 1 round of broadcast in every voting and is optimal in terms of round efficiency.When the protocol runs several times,it involves less computational load and bandwidth usage in every round on average than all the other available designs.The robustness and anonymity are proved under the Decision Bilinear Diffie-Hellman(DBDH) and random oracle assumptions.
出处 《计算机工程》 CAS CSCD 北大核心 2011年第22期105-106,109,共3页 Computer Engineering
基金 国家自然科学基金资助项目(61001132) 中央高校基本科研业务费基金资助项目(K50510030012)
关键词 电子投票 匿名否决 双线性对 零知识证明 electronic voting anonymous veto bilinear pairings zero knowledge proof
  • 相关文献

参考文献8

  • 1Hao Feng,Zielinski P.A 2-round Anonymous Veto Protocol[C]// Proc.of the 14th International Workshop on Security Protocols.Cambridge,UK: Springer-Verlag,2006.
  • 2Chaum D.The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability[J].Journal of Cryptology,1988,1(1): 65-75.
  • 3Gennaro R,Ishai Y,Kushilevitz E,et al.On 2-round Secure Multiparty Computation[C]//Proc.of Cryptology-Crypto’02.Berlin,Germany: Springer-Verlag,2002.
  • 4Groth J.Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast[C]//Proc.of Financial Cryptography.Berlin,Germany: Springer-Verlag,2004.
  • 5唐西林,杨智勇,杨长海.基于匿名消息广播的电子选举方案[J].计算机工程,2009,35(13):137-138. 被引量:2
  • 6黄福人,屈玉贵.电子投票匿名性分析[J].计算机工程,2011,37(6):133-134. 被引量:2
  • 7Boneh D,Franklin M.Identity Based Encryption from the Weil Pairing[J].SIAM Journal of Computing,2003,32(3): 586-615.
  • 8Hao Feng,Zielinski P.The Power of Anonymous Veto in Public Discussion[J].Trans.on Computational Science,2009,4: 41-52.

二级参考文献13

  • 1仲红,黄刘生,罗永龙.基于安全多方求和的多候选人电子选举方案[J].计算机研究与发展,2006,43(8):1405-1410. 被引量:39
  • 2Chaum D.Untraceable Electronic Mail,Return Addresses and Digital Pseudonyms[J].Communications of ACM,1981,24(2):84-88.
  • 3Salomaa A.Public-key Cryptography[M].Berlin,Germany:Springer-Verlag,1990.
  • 4Groth J.Efficieng Maximal Privacy in Boardroom Voting and Anonymous Broadcast[C]//Proc.of the 8th Int'l Conf.on Financial Cryptography.Key West,FL,USA:[s.n.],2004.
  • 5Kiayias A.Self-tallying Elections and Perfect Ballot Secrecy[C]//Proc.of PKC'02.Paris,France:[s.n.],2002.
  • 6Bruce S.应用密码学:协议、算法与C源程序[M].吴世忠,祝世雄,张文政,等,译.北京:机械工业出版社,2001.
  • 7Furukawa J.An Efficieng Scheme for Proving a Shuffle[C]//Proc.of CRYPTO'01.Santa Barbara,CA,USA:[s.n.].2001.
  • 8Chaum D. Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms[J]. Communications of ACM, 1981, 24(2): 84-88.
  • 9Clarkson M R, Chong S, Myers A C. Civitas: Toward a Secure Voting System[C]//Proc. of 2008 IEEE Symposium on Security and Privacy. [S. 1.]: IEEE Press, 2008.
  • 10Fujioka A, Okamoto T. A Practical Secret Voting Scheme for LargeScale Elections[C]//Proc. of Workshop on the Theory and Application of Cryptographic Techniques. London, UK: SpringerVerlag, 1992.

共引文献2

同被引文献18

引证文献2

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部