基于匿名信道的电子选举协议的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机科学与通信技术的发展,以互联网为载体的电子选举已经崭露头角,开始登上历史舞台。电子选举以密码学为基础,借助计算机技术及通信技术来实现投票、计票等选举功能。与传统选举方式相比,电子选举提供了更大的灵活性和更高的效率;但是其安全性并不十分乐观,还有待进一步的提高。目前国内外众多学者致力于电子选举协议的研究,正是为了提高电子选举的安全性和效率。由于密码技术的采用,电子选举协议在理论研究及实际应用方面都取得了一些成果;但是,如何设计出更具安全性、实用性的电子选举方案,仍然是当前密码学领域研究的热点问题。
     本文首先介绍了电子选举所使用的一些密码学基础知识,阐述了安全电子选举方案应该具备的基本性质,然后对几个有代表性的电子选举方案做了深入分析,指出了这些方案在安全性和可操作性方面存在的缺陷。接下来,针对现有方案存在的弱点和缺陷,本文提出了一个基于多重盲签名、使用匿名信道和电子公告牌机制的电子选举方案。新方案以选举委员会为选举的最高权力机关和可信任机关,另外设立了三个投票代理机构,合理的分配了职权。方案通过选民自己选定选票序列号的办法来发放选票,避免了选票碰撞的出现,并有效的解决选票发放中心作弊的问题。通过设立多个签名机构,分散了认证中心的权力,有力的保护了合法选民的匿名性;并且在投票阶段使用了匿名信道,进一步保护了合法选民的匿名性。通过使用申诉身份卡,巧妙的解决了选民中途弃权的问题。经过严格的分析可以确认,新方案实现了电子选举应该具备的完整性、正确性、匿名性、公平性、可验证性及允许中途弃权等性质。此外,新方案所使用的各种密码算法的运算速度较快,对选民相关知识的要求不高,因而具有较高的可操作性。
     本文的最后,分析了新方案的优点和缺点,对现有电子选举方案的体系结构进行了剖析,总结了电子选举系统的功能模块划分的基本依据,并对电子选举协议的研究前景做了展望。
With the development of computer science and communication technology, electronic voting based on Internet has maken a figure. Electronic voting bases on cryptology, and uses technology of computer and communication to achieve the purpose of election. Compared with conventional voting, the electronic voting can offer more freedom and more efficiency. But, the safety of it cannot be satisfied, and should be improved on. Now many domestic and foreign scholars are bending themselves to the research of electronic voting. Their purpose is to improve its safety and efficiency. Because of using cryptology, we have maken progress in theoretical research and application. Although, how to design a more secure and more practical voting scheme is still a hot topic.
     First of all, my article introduced the basic knowledge of cryptology used in electronic voting. We expatiated the essential characters that a safe scheme should possess. Then, we analyzed several representative schemes, and pointed out several disadvantages in those schemes. Afterward, we designed a new scheme which based on blind multi-signature, anonymous communication channel and electronic bulletin board. In the new scheme, the election committee was appointed the highest authority center and trusty center. Furthermore, another three agencies were established, and the functions and power were distributed over them rationally. By means of voters' choosing the sequence numbers of their own votes, the new scheme prevented the vote distributing center from cheating. By means of employing several signature ageneies, the new scheme decentralized the power of the authentication center, so it assured the legal voters' anonymity. By means of using a special card for claiming, the new scheme resolved the problem of voters' retreating from election. By strict analysis, it was confirmed that the new scheme possesses the characters of integrality, accuracy, anonymity, dispassion, verifiability, privacy and nonuser. Besides, computations and operations appearing in the new scheme will be fast and easy for voters. In conclusion, the new scheme will be manipulated easily.
     In the end, we analyzed advantages and disadvantages of the new scheme. We anatomized the structures of existing electronic voting schemes. We summarized the basis on which the voting steps could be compartmentalized reasonably. And, we prefigured the research achievement in this field in the future.
引文
[1] W. Diffie, M.E. Hellman, New directions in cryptography, IEEE Transactions on Information Threory, 1976, IT-22(6): 644-654.
    [2] R. Revist, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 1978, 21(2): 120-126.
    [3] Chaum, Untraceable Electronic Mail, Rreturn Address and Digital Pseudonyms, Communications of the ACM, 1981, Vol. 24 No. 2: 84-88.
    [4] R. Demillao, N. Lynch, M. Merritt, Cryptographic protocols, Proceedings 14th Annual ACM Symposium, Theory of Computing, 1982, pp. 382-400.
    [5] M. Blum, Coin flipping by telephone, Proc. IEEESprint COMPCOM[C], 1982, pp. 122-137.
    [6] D. Chaum, Blind Signature System, Proceedings of Crypto' 83. Plenum: 153.
    [7] K. Ltakura, K. Nakamura, A public key cryptosystem suitable for digital multisignatures, NEC Res Develop, 1983.
    [8] J. Cohen, M. Fisher, A Robust and Verifiable Cryptographically Secuer Election Scheme, 26th Annual Symposium on Foundations of Computer Science, IEEE, 1985, pp: 372-382.
    [9] J. Benaloh, M. Yung, Distributing the Power of A Government to Enhance the Privacy of Voters, ACM Symposium on Principles of Distributed Computing, 1986: 52-62.
    [10] D. Chaum, The dining cryptographers problems: unconditional sender and recipient untraceability[J], Journal of Cryptology, 1988, 1(1): 65-75.
    [11] K.R. Iversen, A cryptographic scheme for computerized general electronic. Advances in Cryptology-CRYPTO' 91, Lecture Notes in Computer Science 576, Springer-Verlag, Berlin pp: 405-419.
    [12] K. Sako, J. Kilian, Secure voting using patially compatiable homomorphisms, Advances inCryptology CRYPTO' 91, Springer-Vrelag Berlin, pp: 405-419.
    [13] H. Nurmi, A. Saloman, L, Santean, Secret Ballot Elections in Computer Networks, Computer and Security, 1990, pp: 553-560.
    [14] A. Fujioka,T. Okamoto, and K. Ohta, A Practical Secret Voting Scheme for Large Scale Elections, Proc. Of Auscrypt' 92, LNCS, Springer-Verlag, pp: 244-251.
    [15] W. Juang, C. Lei, C. Fan, Asecure and practical electronic voting scheme for real world environments, IEICE Transaction on Fundamentals of Electronics, Communications and Computer Sceince, January 1997, E80-A(1): 64-71.
    [16] 段琪,孙淑玲,电子选举研究概况计,计算机应用,1998,Vol.18,No.4:23-25.
    [17] 谢金宝,刘晖波,基于盲、群签名和秘密共享的新型电子完全选举模型,微型机与应用,2000,No.9:38-42.
    [18] 刘晖波,谢金宝,现有电子选举系统的体系结构以及安全机制的剖析与改善,微型机与应用,1999,No.11:45-48.
    [19] K. Sako, J. Kilian, Secure voting using patially compatiable homomorphisms, Advances in Cryptology CRYPTO' 91, Springer-Vrelag Berlin, pp: 405-419.
    [20] C.P. Schnorr, Efficient Signature Generation by Smart Cards, Journal of Cryptol-ogy, 1991, Vol. 4, No. 3: 161-174.
    [21] R.L. Rivest, The MD5 Message-Digest Alogrithm, Internet Request for Comments 1321, RFCI321, Apr. 1992.
    [22] Sung-Ki Yang, User Authentication System using RSAAlgorithm[C], ITC-CSCC, 2002.
    [23] T. Okamoto, Receipt-Free Electronic Voting Schemes for Large Scale Election, Proc. Of the IFIP Workshop on Advanced IT Tools, Chapman Hall, 1996: 21-30.
    [24] Cheng Chunhung, Cheng Waiman, and Wong Kamfai, Security Issues for Electronic Voting Systems,计算机工程,1999年10月第25卷特刊,pp.61-64.
    [25] 孟江涛,冯登国,胡振宇,电子选举中的安全协议,中国科学院研究生院学报,2002,Vol.19,NO.3:295-305.
    [26] 祁明,肖国镇,Sako电子投票方案的改进,西安电子科技大学学报,1996,Vol.23,No.4:539-543.
    [27] 姚立,李仲麟,一个实用的电子投票协议的设计,华南理工大学学报(自然科学版),1997,Vol.25,No.5:96-100.
    [28] 祁明,肖国镇,一个适合大规模电子选举的秘密投票方案,电子科学学刊,1997年9月第19卷第5期,pp.717-720.
    [29] Sung-Hyun YUN, Sung-Jin LEE, An Electronic Voting Scheme based on Undeniable Blind Signature Scheme, IEEE, 2003, pp. 163—167.
    [30] Subariah Ibrahim, Maznah Kamat, Mazleena Salleh, and Shah Rizan Abdul Aziz, Secure E-Voting With Blind Signature, 4th National Conference on Telecommunication Technology Proceedings, Shah Alam, Malaysla: 193-197.
    [31] 崔世军,黄伟,唐世钢,基于RSA公钥体制的多重数字签名研究,哈尔滨理工大学学报,Oct.2001,Vol.6,No.5:60-63.
    [32] 王许书,李占才,曲英杰,RSA密码系统有效实现算法,May 2002,Vol.23,No.15:577—579.
    [33] 饶进平,冯登国,一种高效率的RSA模幂算法的研究,计算机工程与应用,2003年9期,pp.76、76、121.
    [34] 丁群,DES和RSA加密方法以及序列密码的发展研究,黑龙江大学自然科学学报,June.2004,Vol.2l,No.2:71—75.
    [35] 陆庆,周世杰,傅彦,匿名通信技术分析,电子科技大学学报,Apr.2004,Vol.33,No.2:162—165.
    [36] 陆天波,方滨兴,Internet上的匿名技术研究,全国网网络与信息安全技术研讨会,2005:290—296.
    [37] 王继林,伍前红,陈德人,王育民,匿名技术的研究进展,通信学报,Feb.2005,Vol.26,No.2:112—118.
    [38] 杨维忠,李彤,郝林,RSA加密体制的安全隐患,云南大学学报(自然科学版),2004,26(3):212~215.
    [39] 祁明,史国庆,多重盲签名方案及其应用,计算机工程与应用,2001年第3期,pp.91-92.
    [40] 曹刚,施荣华,一种Internet上的匿名电子投票协议的研究与设计,计算机工程与应用,2004年第12期,pp.156-157.
    [41] 张键红,韦永壮,王育民,基于RSA的多重数字签名,通信学报,Aug.2003,Vol.24,No.8:150—154.
    [42] 陈晓峰,王育民,基于匿名通讯信道的安全电子投票方案,电子学报,Mar.2003,Vol.31,No.3:390-393.
    [43] 陈晓峰,王继林,王育民,基于半信任模型的无收据的电子投票,计算机学报,May.2003,Vol.26,No.5:557—562.
    [44] 鲁军,电子投票系统及其身份认证和投票协议的设计与实现(硕士学位论文),重庆大学,2004.
    [45] 刘景美,傅晓彤,程相国,王新梅,电子投票的安全性及应用前景,计算机安全,2004,No.12:24-26.
    [46] 何莉莉,密码技术在安全电子投票中的应用(硕士学位论文),西南交通大学,2005.
    [47] Robert Kofler, Robert Krimmer, Alexander Prosser, Martin-Karl Unger, The Role of Digital Signature Cards in Electronic Voting, Proceedings of the 37th Hawaii International Conference on System Sciences-2004.
    [48] Dr. Guido Schryen, Security Aspects of Internet Voting, Proceedings of the 37th Hawaii International Conference on System Sciences-2004.
    [49] Peter Ryan, Peospects for e-voting, Proceedings of the 29th Annual International Computer Software and Applications Conference (COMPSAC' 05).
    [50] Chrales A. Gaston, A Better Way to Vote, Proceedings of the 38th Hawaii International Conference on System Sciences-2005.
    [51] Tim Storer and Ishbel Duncan, Two Variations to the mCESG Pollsterless e-Voting Scheme, Proceedings of the 29th Annual International Computer Software and Applications Conference (COMPSAC' 05).
    [52] 周怡丹,张曙光,付志峰,一个基于盲签名的电子选举方案,计算机工程与应用,2003年第15期:171-172.
    [53] 汪保友,杨凤,胡运发,基于盲签名的在线选举方案,小型微型计算机系统,Mar.2003,Vol.24,No.13:588-591.
    [54] 李树栋,陆洪文,一个基于Schnorr算法的保密投票方案,小型微型计算机系统,Jun.2005,Vol.33,No.6:588—591.
    [55] 白永志,叶震,陈定,钱锟,汪骏飞,基于盲签名的电子选举方案的改进,皖西学院学报,Apr.2005,Vol.21,No.2:109—111.
    [56] 徐德启,张向征,燕昊,李大伟,基于代理群和多计票中心策略的电子投票系统,计算机科学,2005,Vol.32,No.8(增刊):356—359.
    [57] 赵泽茂,龚少麟,盲签名理论研究进展,海河大学常州分校学报,Dec.2004,Vol.18,No.4:1—5.
    [58] 史有辉,李伟生,盲签名研究综述,计算机工程与科学,2005,Vol.127,No.17:83—85.
    [59] 郑卓,陆洪文,一种基于双线性对的新型门限盲签名方案,计算机工程与应用,2005年第34期:114—116.
    [60] 王思佳,韩玮,陈克非,电子选举研究的挑战和进展,计算机工程,Aug.2006,Vol.32,No.15:7-9.
    [61] 刘媛,刘粉林,张利民,非交互式可公开认证的电子选举策略,控制与决策,Jan.2006,Vol.21,No.1:107—110.
    [62] 杨磊,陈小龙,盲签名在电子投票中的安全应用服务,信息网络安全技术研究,2006(3):54—56.
    [63] 王建,李方伟,一种不可追踪的多重盲签名方案,重庆邮电学院学报(自然科学版),Apr.2006,Vol.18,No.2:255—257.
    [64] 赵伟栋,袁飞飞,伍忠东,一种基于RSA的有序多重数字签名方案,兰州交通大学学报(自然科学版),Dec.2006,Vol.25,No.6:27—28.
    [65] 宋亚辉,李在铭,局域网络时钟同步技术综述,仪器仪表学报,2005 年8月,第26卷第8期(增刊):550—552.
    [66] 张凡,GB/T 20519-2006《时间戳规范》简介,标准与技术追踪,2006年第12期:31—33.
    [67] 郭伟,乔荣川,数字时间戳协议RFC3161的设计与实现,宇航计测技术,Oct.2006,Vol.26,No.5:41—44.
    [68] 张禾瑞,近世代数基础,高等教育出版社,1978年.
    [69] Wenbo Mao,Modern Cryptography:Theory and Practice,王继林等译,电子工业出版社,2004年7月.
    [70] William Stallings,Cryptography and Network Security:Principles and Practice(Second Edition),杨明等译,电子工业出版社,2001年4月.
    [71] 刘克,王小云教授在密码破译方面取得突破性进展,中国科学基金,2005年,pp.256.
    [72] 吴凯彬,中国密码学家的重大成果,数学通报,2005,Vol.44,No.11:3—4.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700