[1]张鹏,喻建平,刘宏伟.同态签密方案及其在电子投票中的应用[J].深圳大学学报理工版,2011,28(No.6(471-564)):489-494.
 ZHANG Peng,YU Jian-ping,and LIU Hong-wei.A homomorphic signcryption scheme and its application in electronic voting[J].Journal of Shenzhen University Science and Engineering,2011,28(No.6(471-564)):489-494.
点击复制

同态签密方案及其在电子投票中的应用()
分享到:

《深圳大学学报理工版》[ISSN:1000-2618/CN:44-1401/N]

卷:
第28卷
期数:
2011年No.6(471-564)
页码:
489-494
栏目:
电子与信息科学
出版日期:
2011-11-20

文章信息/Info

Title:
A homomorphic signcryption scheme and its application in electronic voting
文章编号:
1000-2618(2011)06-0489-06
作者:
张鹏喻建平刘宏伟
深圳大学ATR国防科技重点实验室,深圳 518060
Author(s):
ZHANG PengYU Jian-pingand LIU Hong-wei
ATR Key Lab of National Defense Technology, Shenzhen University, Shenzhen 518060, P. R. China
关键词:
数据安全与计算机安全电子投票同态加密同态消息认证码同态签密
Keywords:
data security and computer securityelectronic votinghomomorphic encryptionhomomorphic message authentication codehomomorphic signcryption
分类号:
TP 309.6
文献标志码:
A
摘要:
针对电子投票协议中匿名性与可验证性之间的安全统计需求,采用秘密同态的思想,基于同态加密算法与同态消息认证码算法,构造了一个可证安全的同态签密方案.方案的签密属性能同时保障传输消息的机密性与可验证性;方案的同态属性能保障消息的匿名性;方案的聚合属性实现了消息的批解密与批验证.将同态签密方案应用于电子投票,构造一个安全的电子投票协议,解决了电子投票协议中匿名性与可验证性之间的矛盾.
Abstract:
A provably secure signcryption scheme based on both homomorphic encryption technology and homomorphic message authentication technology was proposed. It was to meet the secure statistical requirements and tradeoff between anonymity and verifiability in electronic voting protocol. The confidentiality and verifiability of messages was guaranteed by the signcryption property. The anonymity of message was ensured by homonorphic property. The patch decryption and batch validation of message was achieved by the aggregation property. An electronic voting protocol based on this signcryption scheme was proposed. The tradeoff between anonymity and verifiability was implemented.

参考文献/References:

[1] Chaum D L. 不可追踪的电子邮件、寄信人地址与数字笔名 [J]. ACM通讯,1981,24(2):84-88.(英文版)
[2] Clarkson M R,Chong S,Myers A C. Civitas:建立一个安全的投票系统[C]// IEEE 安全性与隐私讨论会会议录. 奥克兰(美国):IEEE 计算科学,2008:354-368.(英文版)
[3] Fujioka A,Okamoto T,Ohta K. 一种针对大规模选举的实用秘密投票方案[C]// 密码技术的应用于原理:密码学进展论文集. 伦敦:施普林格出版社,1992:248-259.(英文版)
[4] Kun P,Feng B. 同态电子投票系统中的高效投票有效性检测[M]// 信息安全与密码学. 柏林:施普林格出版社,2008:202-217.(英文版)
[5] Chevallier-Mames B,Fouque P,Pointcheval D,等. 关于投票系统中一些相互矛盾的属性[C]// 建立可信赖的选举. 柏林:施普林格出版社,2010,6000:191-199.(英文版)
[6] Rives R,Adleman L,Dertouzos M L. 数据银行与秘密同态[J]. 安全计算基础,1978,7(1):169-178.(英文版)
[7] Castelluccia C,Mykletun E,Tsudik G. 无线传感器网络中被加密数据的有效聚合[C]// 第2届移动与普适系统国际会议论文集. 华盛顿:IEEE计算机协会,2005:109-117.(英文版)
[8] Boneh D,Goh E,Nissim K. 计算密文的二次多项式[C]// 密码学理论会议论文集. 剑桥(美国):施普林格出版社,2005:325-341.(英文版)
[9] Gentry C. 基于理想格的完全同台加密[C]// 第41届ACM计算理论讨论会. 纽约:ACM出版社,2009:169-178.(英文版)
[10] Gomathisankaran M,Tyagi A,Namuduri K. HORNS:基于剩余数系统的同态加密方案及其在云计算中的应用[C]// 第45界信息科学与系统年会论文集. 巴尔的摩(美国):[s.n.],2011:1-5.(英文版)
[11] Boneh D,Freeman D M. 二元域上的同态签名:小系数安全网络编码[EB/OL].[2010-10-01]. http://eprint.iacr.org/2010/453.pdf.(英文版)
[12] Chan A C-F,Castelluccia C. 关于聚合消息认证码存在的可能性[C]// IEEE信息理论国际讨论会论文集. 多伦多:IEEE 出版社,2008:235-239.(英文版)
[13] Znaidi W,Minier M,Lauradoux C. 基于通用哈希函数的聚合认证AMAC[C]// 第5届通信网络安全与隐私国际会议论文集. 柏林:施普林格出版社,2009:248-264.(英文版)
[14] ZHENG Yu-liang. 数字签密或如何使得成本(签名并加密)<<成本(签名)+成本(加密)[C]// 密码学会进展:Crypto′97. 柏林:施普林格出版社,1997:165-179.(英文版)


[1] Chaum D L. Untraceable electronic mail,return addresses and digital pseudonyms[J]. Communications of ACM,1981,24(2):84-88.
[2] Clarkson M R,Chong S,Myers A C. Civitas:toward a secure voting system[C]// IEEE Symposium on Security and Privacy. Oakland(USA): IEEE Computer Society,2008:354-368.
[3] Fujioka A,Okamoto T,Ohta K. A practical secret voting scheme for large scale election[C]// Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques:Advances in Cryptology. London:Springer-Verlag,1992:248-259.
[4] Kun Peng,Feng Bao. Efficient Vote Validity Check in Homomorphic Electronic Voting[M]// Information Security and Cryptology.Berlin:Springer-Verlag,2008:202-217.
[5] Chevallier-Mames B,Fouque P,Pointcheval D,et al. On some incompatible properties of voting schemes[C]// Towards Trustworthy Elections. Berlin:Springer,2010,6000:191-199.
[6] Rives R,Adleman L,Dertouzos M L. On Data Banks and Privacy Homomorphisms[J]. Foundations of Secure Computation,1978,7(1):169-179.
[7] Castelluccia C,Mykletun E,Tsudik G. Efficient aggregation of encrypted data in wireless sensor networks[C]// The Second Annual International Conference on Mobile and Ubiquitous Systems:Networking and Services. Washington D C:IEEE Computer Society,2005:109-117.
[8] Boneh D,Goh E,Nissim K. Evaluating 2-DNF formulas on ciphertexts[C]// Proceedings in Theory of Cryptography,Second Theory of Cryptography Conference. Cambridge (USA):Springer,2005,3378:325-341.
[9] Gentry C. Fully homomorphic encryption using ideal lattices[C]// Proceedings of the 41st annual ACM Symposium on Theory of Computing. New York:ACM,2009:169-179.
[10] Gomathisankaran M,Tyagi A,Namuduri K. HORNS:A homomorphic encryption scheme for cloud computing using residue number system[C]// The 45th Annual Conference on Information Sciences and Systems. Baltimore(USA):[s. n.],2011:1-5.
[11] Boneh D,Freeman D M. Homomorphic signatures over binary fields:secure network coding with small coefficients[J/OL].[2010-10-01]. http://eprint.iacr.org/2010/453.pdf.
[12] Chan A C-F,Castelluccia C. On the (im)possibility of aggregate message authentication codes[C]// IEEE International Symposium on Information Theory. Toronto:IEEE Press,2008:235-239.
[13] Znaidi W,Minier M,Lauradoux C. Aggregated authentication (AMAC) using universal hash functions[C]// In Security and Privacy in Communication Networks. Berlin:Springer-Verlag,2009,19:248-264.
[14] ZHENG Yu-liang. Digital signcryption or how to achieve cost (signature and encryption)<<cost(signature)+cost(encryption)[C]// Proceedings of Crypto′97 on Advances in Cryptology. Berlin:Springer-Verlag,1997:165-179.

相似文献/References:

[1]张席,陈泯融,刘浩.无需随机预言模型的基于身份门限解密方案[J].深圳大学学报理工版,2010,27(3):340.
 ZHANG Xi,CHEN Min-rong,and LIU Hao.Practical identity-based threshold decryption scheme without random oracle[J].Journal of Shenzhen University Science and Engineering,2010,27(No.6(471-564)):340.
[2]张席,陈泯融,杨玲.基于身份多接收者签密方案的安全性分析[J].深圳大学学报理工版,2010,27(4):408.
 ZHANG Xi,CHEN Min-rong,and YANG Ling.Cryptanalysis of an identity-based multi-recipient signcryption scheme[J].Journal of Shenzhen University Science and Engineering,2010,27(No.6(471-564)):408.
[3]张席,刘浩.安全签密方案在嵌入式设备中的应用[J].深圳大学学报理工版,2011,28(No.5(377-470)):417.
 ZHANG Xi and LIU Hao.The application in embedded device of a security signcryption scheme[J].Journal of Shenzhen University Science and Engineering,2011,28(No.6(471-564)):417.
[4]颜海龙,闫巧,冯纪强,等.基于PKI/CA互信互认体系的电子政务[J].深圳大学学报理工版,2012,29(No.2(095-188)):113.[doi:10.3724/SP.J.1249.2012.02113]
 YAN Hai-long,YAN Qiao,FENG Ji-qiang,et al.Research on standard system for mutual trust and mutual recognition based on PKI/CA in E-government[J].Journal of Shenzhen University Science and Engineering,2012,29(No.6(471-564)):113.[doi:10.3724/SP.J.1249.2012.02113]
[5]欧阳春娟,李霞,李斌.基于递进多目标蛙跳优化的LSB±K隐写算法[J].深圳大学学报理工版,2012,29(No.3(189-282)):224.[doi:10.3724/SP.J.1249.2012.03224]
 OUYANG Chun-juan,LI Xia,and LI Bin.A secure LSB plus-minus K steganography based on escalating multi-objective SFLA[J].Journal of Shenzhen University Science and Engineering,2012,29(No.6(471-564)):224.[doi:10.3724/SP.J.1249.2012.03224]
[6]李雄伟,张鹏,陈开颜,等.微控制器密码芯片秩相关电磁分析[J].深圳大学学报理工版,2012,29(No.3(189-282)):230.[doi:10.3724/SP.J.1249.2012.03230]
 LI Xiong-wei,ZHANG Peng,CHEN Kai-yan,et al.Rank correlation electromagnetic analysis on microcontroller[J].Journal of Shenzhen University Science and Engineering,2012,29(No.6(471-564)):230.[doi:10.3724/SP.J.1249.2012.03230]
[7]张俊,刘德安,申自浩,等.面向轨迹数据发布的KSDP方案[J].深圳大学学报理工版,2023,40(2):236.[doi:10.3724/SP.J.1249.2023.02236]
 ZHANG Jun,LIU Dean,SHEN Zihao,et al.KSDP scheme for trajectory data publishing[J].Journal of Shenzhen University Science and Engineering,2023,40(No.6(471-564)):236.[doi:10.3724/SP.J.1249.2023.02236]

备注/Memo

备注/Memo:
收稿日期:2010-11-29;修回日期:2011-09-14
基金项目:国家自然科学基金资助项目(61001058,61171072)
作者简介:张鹏(1984-),女(汉族),湖北省当阳市人,深圳大学博士研究生. E-mail:zhangpeng_aza@126.com
通讯作者:喻建平(1968-),男(汉族),深圳大学教授、博士生导师. E-mail:yujp@szu.edu.cn
更新日期/Last Update: 2011-11-22