• Title/Summary/Keyword: anonymous electronic voting

Search Result 7, Processing Time 0.022 seconds

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

Anonymous Blockchain Voting Model using the Master Node Network (마스터 노드 네트워크를 사용한 블록체인 익명 투표 모델)

  • Cho, Jae-Han;Lee, Lee-Sub;Choi, Chang-Hoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.5
    • /
    • pp.394-402
    • /
    • 2021
  • Electronic voting systems have been widely used in many countries around the world since the mid-1990s. In recent years, studies have applied blockchain to existing electronic voting systems in order to provide reliability, fairness, and transparency for voters. This approach is highly useful as a technology that promotes decentralized citizen participation. However, the existing electronic voting systems using blockchain have not sufficiently considered anonymity. Lack of anonymity acts as an important constraint in cases of small- and medium-sized voting, which is often required in decentralized citizen participation. In this study, we propose a model that provides anonymity to a voting system using blockchain by applying the concept of the master node in Dash cryptocurrency. First, we define the differences in the requirements of the transfer and voting systems in blockchain. We propose a parallel and autonomous model and algorithm to provide anonymity in the blockchain-that is, a decentralized development environment. In addition, a discussion of security and the environment for the proposed model is described.

Comparison of Anonymous Authentication Protocols

  • Kim, Jongseong;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.369-372
    • /
    • 2002
  • An anonymous authentication scheme allows a user to identify himself as a member of a group of users in a secure and anonymous way. It seems to be crucial and indispensable components in English auction, electronic voting and open procurement, which are getting very popular business areas in E-commerce. First, we briefly describe the previous anonymous authentication protocols how to work and what cryptographic techniques adopted to increase performance and achieve anonymity. Second, we compare those protocols from the viewpoint of the communication and computation complexity and the specific cryptographic techniques used in their protocols.

  • PDF

A Study on the Electronic Voting Scheme Suitable for Large Scale Election (대규모 선거에 적합한 전자 선거 기법에 관한 연구)

  • Yun, Seong-Hyeon;Kim, Tae-Yun
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.2
    • /
    • pp.543-551
    • /
    • 1997
  • Many areas of human activities are computerized with the wide spread use of computers and communication networks.Electrinic voting is an important social activity in democtatic society.The realization of electronic democracy is based on the sectrity of edectronic voting scheme.Therefore, it is necessary to use the cryto-graphic technique for secure electronic voting scheme.Therefore, it is necessary to use the cryto-graghic technique for secure election.In this stusy, an dedctronic voting scheme sutiable for large election is proposed.In order to make practi-cal volting scheme, we assume that the voting authorization center is trustful and the chaum's anonymous com-munication channel[6] prepared before the election day.The center authorizes the ballot of eligible voter by using the ID based digital signature scheme in the registeation stage.During the voting stage, undeniable chal-lenge/ response prorocol is performed between the center and the boters to ensure that the intemediate voting results should not affect the entire.The proprsed scheme fully conforms to the requirments of large scale election such as privacy of the voters, fairness, unresuability, unforgeability and eligbility.

  • PDF

Applied Practices on Blockchain based Business Application

  • Park, Bo Kyung
    • International journal of advanced smart convergence
    • /
    • v.10 no.4
    • /
    • pp.198-205
    • /
    • 2021
  • With the development of blockchain technology, the scope of blockchain applications has expanded rapidly. Blockchain decentralization allows transaction participants to make transparent and safe transactions without a third trust agency. A distributed ledger-based system enables transparent and trusted business for anonymous users. For this reason, many companies apply blockchain to various fields such as logistics, electronic voting, and real estate. Despite this interest, there are still not enough case studies confirming the potential of blockchain as a concrete business model. Therefore, it is necessary to study how blockchain technology can change the existing business model and connect it to a new business model. In this paper, we propose blockchain-based business models and workflow types in various fields such as healthcare, logistics, and energy. We also present application cases. We expect to help companies apply blockchain to their business.

Attack and Correction: How to Design a Secure and Efficient Mix Network

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.175-190
    • /
    • 2012
  • Shuffling is an effective method to build a publicly verifiable mix network to implement verifiable anonymous channels that can be used for important cryptographic applications like electronic voting and electronic cash. One shuffling scheme by Groth is claimed to be secure and efficient. However, its soundness has not been formally proven. An attack against the soundness of this shuffling scheme is presented in this paper. Such an attack compromises the soundness of the mix network based on it. Two new shuffling protocols are designed on the basis of Groth's shuffling and batch verification techniques. The first new protocol is not completely sound, but is formally analyzed in regards to soundness, so it can be applied to build a mix network with formally proven soundness. The second new protocol is completely sound, so is more convenient to apply. Formal analysis in this paper guarantees that both new shuffling protocols can be employed to build mix networks with formally provable soundness. Both protocols prevent the attack against soundness in Groth's scheme. Both new shuffling protocols are very efficient as batch-verification-based efficiency-improving mechanisms have been adopted. The second protocol is even simpler and more elegant than the first one as it is based on a novel batch cryptographic technique.

A Study on Efficient ID-based Partially Blind Signature (효율적인 ID 기반 부분은닉서명에 관한 연구)

  • 김현주;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.149-161
    • /
    • 2003
  • Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Blind signatures providing with both users privacy and data authenticity are one of key parts of information systems, such anonymous electronic cash and electronic voting as typical examples. Partially blind signature, with which all expired e-cash but for still-alive can be removed from the banks database, copes well with the problem of unlimited growth of the banks' database in an electronic cash system. In this paper we propose an efficient ID-based partially blind signature scheme using the Weil-pairing on Gap Diffie-Hellman group. The security of our scheme relies on the hardness of Computational Diffie-Hellman Problem. The proposed scheme provides higher efficiency than existing partially blind signature schemes by using three-pass protocol between two participants, the signer and requesters also by reducing the computation load. Thus it can be efficiently used in wireless environment.