Responsive image
博碩士論文 etd-0725106-003557 詳細資訊
Title page for etd-0725106-003557
論文名稱
Title
抗暴力脅迫之匿名電子投票系統
Uncoercible Anonymous Electronic Voting System
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
62
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2006-06-22
繳交日期
Date of Submission
2006-07-25
關鍵字
Keywords
密碼學、匿名電子投票、資訊安全、抗暴力脅迫、盲簽章
Uncoercibility, Cryptography, Information security, Blind signature, Anonymous electronic voting
統計
Statistics
本論文已被瀏覽 5705 次,被下載 2379
The thesis/dissertation has been browsed 5705 times, has been downloaded 2379 times.
中文摘要
有鑑於便利性與高效率性,許多先進國家已採取將電子投票與傳統紙本投票方式並行應用於各項選舉之上。而談到電子投票的協定設計,各項在傳統投票所應該達到的準則依然必須要列入考量,在眾多準則當中,能夠抵抗買賣票(Bribe)或暴力脅迫(Coercion)則是最難以滿足的一項。由於電子投票本身可驗證的特性,投票者必須留存投票證明;而此一投票證明卻會形成買賣票或暴力脅迫能夠順利達成的關鍵因素。而在之前的文獻中已提出許多相關的解決方法;但這些方法仍然無法在解決問題的同時兼顧其他特性,例如投票者匿名性(Anonymity)、效率性及可行性等。因此在本篇論文當中,我們將分析在電子投票上可能造成暴力脅迫的因素,並且詳細歸納在電子投票設計上所應滿足的各項準則,最後則提出一個能夠完全抵抗各種暴力脅迫與買賣票方式的電子投票協定。
Abstract
Due to convenience and efficiency, electronic voting (e-voting) techniques gradually replace traditional paper-based voting activities in some developed countries. A secure anonymous e-voting system has to satisfy many properties, such as completeness, tally correctness, and uncoercibility, where the uncoercibility property is the most difficult one to be achieved. Since each voter can obtain a voting receipt in an electronic voting system, coercion and bribe (vote-buying and vote-selling are included) become more and more serious in electronic voting environments than traditional paper-based voting environments. Unfortunately, most of the solutions, like receipt-freeness or untappable channels, proposed in the literature, are impractical owing to lack of efficiency or too complicated to be implemented. It will make uncoercible e-voting systems unacceptable by the people. In order to cope with the drawbacks of the previous schemes, this thesis will present a generic idea, which is independent of the underlying cryptographic components, on electronic voting to achieve the uncoercibility property and other requirements. The proposed method is an efficient and quite practical solution to match the current environments of electronic voting.
目次 Table of Contents
TABLE OF CONTENTS

CHINESE ABSTRACT I
ENGLISH ABSTRACT II
TABLE OF CONTENTS III
LIST OF FIGURES V
LIST OF TABLES V


Chap 1 Introduction 1
1.1. Bribe, Coercion, and Verifiable Tokens 2
1.2. Possible Coercion Actions in an Electronic Election System 4
Chap 2 Preliminary 6
2.1 Literature Review 6
2.1.1 Benaloh-Tuinstra Scheme 6
2.1.2 Juang-Lei Scheme 7
2.1.3 Jan-Tai Scheme 10
2.1.4 Ku-Wang Scheme 12
2.1.5 Liaw’s Scheme 15
2.2 The Required Properties of Anonymous Electronic Voting 18
Chap 3 Basic Ideas and Foundations of the Proposed Scheme 23
3.1 The Idea of Dual Randomization 23
3.2 The Idea of Multiple Receipts 25
3.3 Generic Blind Signature Scheme with Dual Randomization 27
3.4 Anonymous Channels 30
Chap 4 The Proposed Generic Anonymous Electronic Voting Protocol with Uncoercibility 33
4.1 The Proposed Electronic Voting Protocol Based on the Generic Dual-Randomization Blind Signature Scheme 33
4.2 The Ways to Overcome Coercion and Bribe 37
Chap 5 The Proposed Protocol Based on Fan's Blind Signature Scheme 39
Chap 6 Security Examination 42
Chap 7 Additional Discussions 48
Chap 8 Conclusions 50
Bibliography 52

LIST OF FIGURES

Figure 1: A coercion action in an electronic voting scheme with voters’ randomization only 24
Figure 2: A failed coercion action in an electronic voting scheme with dual randomization 25
Figure 3: A coercion action in an electronic voting scheme with a single receipt 26
Figure 4: A failed coercion action in an electronic voting scheme with multiple receipts 27
Figure 5: The way to achieve the anonymity property 44
Figure 6: The relation between partial uncoercibility and complete uncoercibility 49
Figure 7: The philosophy of the design of our proposed scheme 51

LIST OF TABLES

Table 1: Properties comparisons 51
參考文獻 References
[1] M. Abe and E. Fujisaki, “How to date blind signatures,” Advances in Cryptology-ASIACRYPT’96, LNCS 1163, Springer-Verlag, pp. 244-251, 1996.
[2] J. Benaloh and D. Tuinstra, “Receipt-free secret-ballot elections,” Proc. 26th Symposium on Theory of Computing (STOC’94), pp. 544-553, 1994.
[3] D. Chaum, “Blind signatures for untraceable payments,” Advances in Cryptology-CRYPTO’82, Springer-Verlag, pp. 199-203, 1983.
[4] D. Chaum, A. Fiat, and M, Naor, “Untraceable electronic cash,” Advances in Cryptology-CRYPTO’88, LNCS 403, Springer-Verlag, pp. 319-327, 1990.
[5] D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Communications of the ACM, vol. 24, no. 2, pp. 84-88, 1981.
[6] D. Chaum, “The dining cryptographers problem: unconditional sender and recipient untraceability,” Journal of Cryptology, vol. 1, no. 1, pp. 65-75, 1988.
[7] C. I. Fan, “Improved low-computation partially blind signatures,” Applied Mathematics and Computation, vol. 145, no. 2-3, pp. 853-867, 2003.
[8] C. I. Fan and C. L. Lei, “User efficient blind signatures,” Electronics Letters, vol. 34, no. 6, pp. 544-546, 1998.
[9] C. I. Fan and C. L. Lei, “Multi-recastable ticket schemes for electronic voting,” IEICE Transactions on Fundamentals, vol. E81-A, no. 5, pp. 940-949, 1998.
[10] C. I. Fan and C. L. Lei, “An unlinkably divisible and intention attachable ticket scheme for runoff elections,” Journal of Network and Computer Applications, pp. 93-107, 2002.
[11] C. I. Fan and C. L. Lei, “A universal single-authority election system,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E81-A, no. 10, pp. 2186-2193, 1998.
[12] C. I. Fan and C. L. Lei, “A multi-recastable ticket scheme for electronic elections,” Advances in Cryptology-ASIACRYPT’96, LNCS 1163, Springer-Verlag, pp. 116-124, 1996.
[13] C. I. Fan and W. K. Chen, “An efficient blind signature scheme for information hiding,” International Journal of Electronic Commerce, vol. 6, no. 1, pp. 93-100, 2001.
[14] N. Ferguson, “Single term off-line coins,” Advances in Cryptology- EUROCRYPT’93, LNCS 765, Springer-Verlag, pp. 318-328, 1994.
[15] A. Fujioka, T. Okamoto, and K. Ohta, “A practical secret voting scheme for large scale elections,” Advances in Cryptology-AUSCRYPT’92, LNCS 718, Springer-Verlag, pp. 244-251, 1992.
[16] M. Hirt and K. Sako, “Efficient receipt-free voting based on homomorphic encryption,” EUROCRYPT 2000, LNCS 1807, Springer-Verlag, pp. 539-556, 2000.
[17] J. K. Jan and C. C. Tai, “A secure electronic voting protocol with IC cards,” Journal of Systems and Software, vol. 39, no. 2, pp. 93-101, 1997.
[18] A. R. Jorba, J.A.O. Ruiz, and P. Brown, “Advanced security to enable trust worthy electronic voting,” Proceedings of the Third European Conference on e-Government, pp. 377-384, 2003.
[19] W. S. Juang and C. L. Lei, “ A collision-free secret ballot protocol for computerized general elections,” Computers & Security, vol. 15, no. 4, pp. 339-348, 1996.
[20] W. C. Ku and S. D. Wang, “A secure and practical electronic voting scheme,” Computer Communications, vol. 22, no. 3, pp. 279-286, 1999.
[21] W. C. Ku and C. M. Ho, “An e-voting scheme against bribe and coercion,” Proceedings of the 2004 IEEE International Conference on e-Technology, e-Commerce and e-Service(EEE’04), 2004.
[22] H. T. Liaw, “A secure electronic voting protocol for general elections,” Computers & Security, vol. 23, no. 2, pp. 107-119, 2004.
[23] E. Magkos, M. Burmester, and V. Chrissikopoulos, “Receipt-freeness in large-scale elections without untappable channels,” Proc. 1st IFIP Conference on E-Commerce/E-business/E-Government, pp. 683-693, 2001.
[24] G. R. Michael, F. S. Paul, and M. G. David, “Anonymous connections and onion routing,” IEEE Journal on Selected Areas in Communication, vol. 16, no. 4, pp. 482-493, 1998.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內立即公開,校外一年後公開 off campus withheld
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code