내용 은닉서명과 VIOT를 적용한 전자선거 프로토콜

Election Protocol using Verifiable Interactive Oblivious Transfer and Blind Signature

  • 김상춘 (한국전자통신연구원 정보보호기술연구본부) ;
  • 이용주 (충북대학교 대학원 전자계산학과) ;
  • 이상호 (충북대학교 컴퓨터과학과)
  • 발행 : 2000.02.01

초록

이 논문에서는 전자선거 프로토콜 중에서 무기명 비밀투표 방식에서 요구되는 안전요구사항을 만족시킬수 있도록 RSA 공개키 암호 시스템과 내용 은닉서명 기법을 이용한 VIOT 프로토콜을 이용하여 투표자의 프라이버시를 제공하고 투표자나 선거위원의 부정행위를 탐지할 수 있는 송수신 부인봉쇄 기능을 갖는 새로운 전자선거 프로토콜을 제안하였다.

In this paper, we propose an electronic election protocol based on VIOT protocol which utilizes public key cryptographic system and blind signature method to meet the seccurity requirement in election systems. Our proposed electronic election protocol provide voter's privacy and non-repudiation functionality which detect any misdemeanors of voters or relevant personnels.

키워드

참고문헌

  1. D. Chaum, 'Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms,' Communication of the ACM, Vol.24, No.24, pp.84-88, 1981 https://doi.org/10.1145/358549.358563
  2. Cohen, Fischer, 'A robust and verifiable cryptographically secure election scheme,' Proceedings 26th FOCS, pp.372-382, 1985
  3. Cohen, 'Improving Privacy in Cryptographic Elections,' TR-454, Yale University, Department of Computer Science, New Haven, CT, Feb. 1986
  4. Benaloh, J., 'Secret sharing homomorphism: Keeping Shares of a Secret Secret Crypto'86,' 1986
  5. Ryuichi SAKAl, Yasuyuki MURAKAMI, Masao KASAHARA, 'A Note on Electric Election,' Dept. of Electronics and Information Science, Kyoto Institute of Technology
  6. Chaum, 'Elections With unconditionally-secret ballots and disruption equivalent to breaking RSA,' Porceedings of EUROCRYPTO '88, 1988
  7. Chaum, 'Blind Signatures for Untraceable Payments,' Advances in Cryptology : Proceedings of CRYPTO'82, Plenum Press, pp.199-203, 1982
  8. Halpern, J., Rabin. M., 'A Logic to Reason about Likelihood,' ACM Symposium on Theory of Computing, pp.310-319, May 1983 https://doi.org/10.1145/800061.808760
  9. Crepeau C., 'Verifiable Disclosure of Secrets and Application,' Advances in Cryptology : Eurocrypt'89 Proceedings, Springer-Berlag, pp.181-191, 1989
  10. Harn L., 'Verifiable Oblivious Transfer Protocol and its Application,' Advance in Cryptology, ASIACRYPTO'91, Proceedings, 1991
  11. Sakurai, T., Itoh & K. Kurosawa, 'Some Remarks on Zero-Knowledge Proofs Based on Oblivious Transfer,' ISEC90-13, Japan, 1990
  12. Rabin, 'How to Exchange Secret by Oblivious Transfer,' Harvard Center for Research in computer Technology, Cambridge, Mass., 1981
  13. Tedrick, 'Fair Exchange of Secrets,' Proceedings of Crypto'84, pp.434-438, 1984
  14. Yao, 'How to Generate and Exchange Secrets,' Proceedings of 28th Stoc or Fcs, pp.162-167, 1986
  15. Beaver, 'How to Break a 'Secure' Oblivious Transfer Protocol,' Advances in Cryptology: EUROCRYPT'92 Procedings Springer-Berlag LNCS 658, pp.285-296, 1993
  16. Even, Goldreich, LempeI, 'A Randomized protocol for Signing Contracts,' Communications of the ACM, Vol.28, 1985 https://doi.org/10.1145/3812.3818
  17. W. Diffie & M. Hellman, 'New Directions in Cryptography.' IEEE Transactions on Information Theory IT-22, pp.644-654, November 1976
  18. Tomoyuki ASANO, Tsutomu MATSUMONO, Hideki IMAl, A S. 'Fair Electronic Secret Voting'
  19. SangChoon Kim & YoungSil O & SangHo Lee, 'A Non-Interactive Oblivious Transfer containing Verifiable Capability,' ICAST'98, pp.179-183, June, 1998
  20. SangChoon Kim & SangHo Lee, 'An Oblivious Transfer containing Non-Repudiation Capability,' ICOIN'13, pp.8D-1.1-1.5, January, 1999
  21. 김상춘, 오영실, 이상호, '부인봉쇄 기능을 갖는 불확정 전송', 정보과학회 논문지 26권 3호(A), pp. 333-340, 1999