學術產出-Theses

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

  • No doi shows Citation Infomation
題名 基於模糊簽章之電子投票系統
An e-voting system based on oblivious signatures
作者 陳淵順
Chen, Yuan Shun
貢獻者 左瑞麟
Tso, Lay Lin
陳淵順
Chen, Yuan Shun
關鍵詞 盲簽章
密碼學
電子投票
資訊安全
模糊簽章
Blind Signature
Cryptography
Electronic Voting
Information Security
Oblivious Signatures
日期 2010
上傳時間 17-Apr-2012 09:16:55 (UTC+8)
摘要 近期電子投票系統被廣泛討論,許多國家也開始實行電子投票系統來取代傳統紙本投票。而一套完整的電子投票系統欲取代傳統紙本投票,此系統就必須滿足傳統紙本投票的需求,有完善的機制用以保護投票者在進行投票時的隱私性,保證投票者的身分及選票內容不被其他人得知,並維持整個投票過程的完整性、可驗證性及公平性等等的需求,系統的穩定性也是必須要考量的因素。

本篇論文主要針對投票者的隱私性及如何減輕投票者的負擔進行討論,我們提出了參考愛沙尼亞國家的電子投票系統的優點做結合,設計出一個改良的基於模糊簽章的電子投票系統。
Electronic voting systems have been widely investigated in recent years since they are very convenient for voters. Many countries have begun to implement electronic voting system to replace the traditional voting system. In order to replace the traditional voting system, an e-voting system must satisfy all the security requirements of those in a traditional voting system. Those security requirements are, firstly, to have a sound mechanism to protect a voter’s privacy, and to ensure that the identity of a voter or the content of a ballot will not be leaked to others. Moreover, it must maintain the integrity, verifiability and fairness during the entire voting process. To keep the system stable during the voting process is also an important factor that must be considered.

This thesis is a research on designing a secure electronic voting system. Based on some existing electronic voting systems, we design an improved system to enhance the privacy protection of voters on one hand and to reduce the loading of voters on the other hand. In detail, our scheme is modified from the existing e-voting system of Estonian state, and we proposed an improved e-voting system which uses the oblivious signatures as a building block.
參考文獻 [1] O. Cetinkaya, A. Doganaksoy. “Pseudo-Voter Identity (PVID) Scheme for e-Voting Protocols”. ARES`07, IEEE, 2007, pp. 1190-1196.
[2] D. Chaum. “Blind signatures for Untraceable Payments”. Advances in Cryptology-Crypto’82. Plenum Press, 1983, pp. 199-203.
[3] D. Chaum. “Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA”. Advances in Cryptology-EUROCRYPT’88, Springer-Verlag, 1989, pp. 177-182.
[4] D. Chaum, E. van Heijst. “Group signatures”. IN: Davies, D.W.(ed.) EUROCRYPT 1991. Springer, LNCS, Vol. 547, 1991, pp. 257-265.
[5] L. Chen. “Oblivious signatures”. IN: Gollmann, D.(ed.) ESORICS 1994. Springer, LNCS, Vol. 875, 1994, pp. 161-172.
[6] W. Diffie and M.E. Hellman. “New Directions in Cryptography”. IEEE Transactions on Information Theory, Vol. IT-22, No. 6, 1976, pp. 644-654.
[7] T. ElGamal. “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”. CRYPTO ’84, Springer, LNCS, 1985, pp. 10-18.
[8] J. Kim, K. Kim, and C. Lee. “An Efficient and Provably Secure Threshold Blind Signature”, ICICS2001, Springer, LNCS 2288, springer-verlag, Berlin Heidelberg, 2001, pp. 318-327.
[9] Y-C. Lai. “A Study on Digital Blind Signature and Its Applications to Electronic Voting and Electronic Cash”, 2002, available at http://ethesys.lib.cyut.edu.tw/
ETD-db/ETD-search-c/view_etd?URN=etd-0715102-132859.
[10] Y-H. Li, S-Y. Wu. “Research on a New E-voting Method based on the Cellular Phone”. ISECS2008, IEEE, 2008, pp.818-821.
[11] C. H. Lim and P. J. Lee. “A key recovery attack on discrete log-based schemes using a prime order subgroup”. Springer, LNCS, CRYPTO ’97, 1998, pp. 249-263.
[12] X. Lin, R. Lu, H. Zhu, P. Ho and X. Sherman. “Provably Secure Self-certified Partially Blind Signature Scheme from Bilinear Pairings”. ICC2008, 2008, pp. 1530-1535.
[13] M. Mambo, K. Usuda, and E. Okamot. “Proxy signature: delegation of the power to sign messages”. IEICE Trans, Fundamentals, Vol. E79-A, NO.9, 1996, pp. 1338-1353.
[14] D. Pointcheval. “Practical Security in Public-Key Cryptography”. Springer, LNCS, ICISC 2001, 2001, pp. 223-241.
[15] C.P. Schnorr. “Efficient signature generation for smart cards”. Journal of Cryptology, 1991,4(3). pp. 161- 174.
[16] A. Shamir. “How to Share a Secret”. Communications of ACM, vol.22, no.11, 1979, pp.612-613.
[17] C. Song, X. Yin, Y. Liu. “A Practical Electronic Voting Protocol Based upon Oblivious Signature Scheme”. CIS2008, IEEE, 2008, pp. 381-384.
[18] R. Tso, T. Okamoto and E. Okamoto. “1-out-of-n oblivious signatures”. In Proceedings of the 4th Information Security Practice and Experience Conference (ISPEC2008), Springer, LNCS Vol. 4991, 2008, pp. 45-55.
[19] S. Wang, H. Fan, G. Cui. “A proxy blind signature schemes based DLP and applying in e-voting”. ICEC `05, ACM, 2005, pp. 641-645.
[20] B-Y. Wang, F. Yang, Y-F. Hu. “Online Voting Scheme Based on Blind Digital Signature”. MINIMICRO SYSTEM, 2002(3), pp. 588- 591.
[21] X. Yi, R. Tso. “Mobile Electronic Election Using Smart Cards”. Communications of the CCISA Vol. 16 No. 1, 2010, pp. 26-40.
[22] http://www.vvk.ee/public/dok/Yldkirjeldus-eng.pdf, “E-Voting System”, Tallinn 2005.
[23] http://www.6law.idv.tw/6law/law/公職人員選舉罷免法.htm, “公職人員選舉罷免法”, 2010年修改。
[24] http://moica.nat.gov.tw/html/index.htm, “內政部憑證管理中心”。
[25] 王淳,NCKU電子投票系統之安全性分析,國立成功大學工學院工程管理碩士在職專班論文,2008年。
[26] 李秉禮,具選票驗證之匿名電子投票機制,佛光大學資訊學系碩士在職專班論文,2007年。
[27] 吳正義、楊吳泉、金明浩,選民可即時檢驗之電子投票系統設計,資通安全通訊專論,2010年。
[28] 范俊逸,抗暴力脅迫之匿名電子投票系統,國立中山大學資訊工程學系碩士論文,2006年。
[29] 莊文勝、吳靖琳,電子投票,資通安全分析專論,T94008,2005年。
描述 碩士
國立政治大學
資訊科學學系
97753036
99
資料來源 http://thesis.lib.nccu.edu.tw/record/#G0977530361
資料類型 thesis
dc.contributor.advisor 左瑞麟zh_TW
dc.contributor.advisor Tso, Lay Linen_US
dc.contributor.author (Authors) 陳淵順zh_TW
dc.contributor.author (Authors) Chen, Yuan Shunen_US
dc.creator (作者) 陳淵順zh_TW
dc.creator (作者) Chen, Yuan Shunen_US
dc.date (日期) 2010en_US
dc.date.accessioned 17-Apr-2012 09:16:55 (UTC+8)-
dc.date.available 17-Apr-2012 09:16:55 (UTC+8)-
dc.date.issued (上傳時間) 17-Apr-2012 09:16:55 (UTC+8)-
dc.identifier (Other Identifiers) G0977530361en_US
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/52778-
dc.description (描述) 碩士zh_TW
dc.description (描述) 國立政治大學zh_TW
dc.description (描述) 資訊科學學系zh_TW
dc.description (描述) 97753036zh_TW
dc.description (描述) 99zh_TW
dc.description.abstract (摘要) 近期電子投票系統被廣泛討論,許多國家也開始實行電子投票系統來取代傳統紙本投票。而一套完整的電子投票系統欲取代傳統紙本投票,此系統就必須滿足傳統紙本投票的需求,有完善的機制用以保護投票者在進行投票時的隱私性,保證投票者的身分及選票內容不被其他人得知,並維持整個投票過程的完整性、可驗證性及公平性等等的需求,系統的穩定性也是必須要考量的因素。

本篇論文主要針對投票者的隱私性及如何減輕投票者的負擔進行討論,我們提出了參考愛沙尼亞國家的電子投票系統的優點做結合,設計出一個改良的基於模糊簽章的電子投票系統。
zh_TW
dc.description.abstract (摘要) Electronic voting systems have been widely investigated in recent years since they are very convenient for voters. Many countries have begun to implement electronic voting system to replace the traditional voting system. In order to replace the traditional voting system, an e-voting system must satisfy all the security requirements of those in a traditional voting system. Those security requirements are, firstly, to have a sound mechanism to protect a voter’s privacy, and to ensure that the identity of a voter or the content of a ballot will not be leaked to others. Moreover, it must maintain the integrity, verifiability and fairness during the entire voting process. To keep the system stable during the voting process is also an important factor that must be considered.

This thesis is a research on designing a secure electronic voting system. Based on some existing electronic voting systems, we design an improved system to enhance the privacy protection of voters on one hand and to reduce the loading of voters on the other hand. In detail, our scheme is modified from the existing e-voting system of Estonian state, and we proposed an improved e-voting system which uses the oblivious signatures as a building block.
en_US
dc.description.tableofcontents 第一章 緒論 1
1.1 研究動機與目的 2
1.2 章節架構 4
第二章 電子投票簡介 5
2.1 電子投票概論 5
第三章 相關技術研究 11
3.1 公開金鑰密碼系統 11
3.1.1 離散對數問題 11
3.2 電子簽章 12
3.2.1 電子盲簽章 13
3.2.2 電子模糊簽章 15
3.3 身分驗證 20
3.3.1 Schnorr Identification Scheme 20
3.4 愛沙尼亞電子投票系統 21
3.4.1 Key Management 22
3.4.2 Voting and Vote Storing 23
3.4.3 Vote Cancellation and Sorting 23
3.4.4 Counting of votes 24
3.4.5 Audit Application Possibilities 24
3.5 基於盲簽章之電子投票系統 25
3.5.1 Registering phase 26
3.5.2 Authentication phase 26
3.5.3 Voting phase 28
3.5.4 Tally phase 29
3.6 基於模糊簽章之電子投票系統 29
3.6.1 Preparation phase 31
3.6.2 Registration phase 31
3.6.3 Voting phase 32
3.6.4 Ballot casting phase 32
3.6.5 Tally phase 33
第四章 研究方法 34
4.1 系統架構 36
4.2 系統定義 37
4.3 投票流程與方法步驟 39
4.3.1 準備階段 41
4.3.2 註冊登入階段 41
4.3.3 驗證階段 42
4.3.4 投票階段 43
4.3.5 計票階段 44
4.3.6 爭議驗證階段 45
第五章 安全性分析 46
第六章 結論與未來展望 52
參考文獻 54
zh_TW
dc.language.iso en_US-
dc.source.uri (資料來源) http://thesis.lib.nccu.edu.tw/record/#G0977530361en_US
dc.subject (關鍵詞) 盲簽章zh_TW
dc.subject (關鍵詞) 密碼學zh_TW
dc.subject (關鍵詞) 電子投票zh_TW
dc.subject (關鍵詞) 資訊安全zh_TW
dc.subject (關鍵詞) 模糊簽章zh_TW
dc.subject (關鍵詞) Blind Signatureen_US
dc.subject (關鍵詞) Cryptographyen_US
dc.subject (關鍵詞) Electronic Votingen_US
dc.subject (關鍵詞) Information Securityen_US
dc.subject (關鍵詞) Oblivious Signaturesen_US
dc.title (題名) 基於模糊簽章之電子投票系統zh_TW
dc.title (題名) An e-voting system based on oblivious signaturesen_US
dc.type (資料類型) thesisen
dc.relation.reference (參考文獻) [1] O. Cetinkaya, A. Doganaksoy. “Pseudo-Voter Identity (PVID) Scheme for e-Voting Protocols”. ARES`07, IEEE, 2007, pp. 1190-1196.zh_TW
dc.relation.reference (參考文獻) [2] D. Chaum. “Blind signatures for Untraceable Payments”. Advances in Cryptology-Crypto’82. Plenum Press, 1983, pp. 199-203.zh_TW
dc.relation.reference (參考文獻) [3] D. Chaum. “Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA”. Advances in Cryptology-EUROCRYPT’88, Springer-Verlag, 1989, pp. 177-182.zh_TW
dc.relation.reference (參考文獻) [4] D. Chaum, E. van Heijst. “Group signatures”. IN: Davies, D.W.(ed.) EUROCRYPT 1991. Springer, LNCS, Vol. 547, 1991, pp. 257-265.zh_TW
dc.relation.reference (參考文獻) [5] L. Chen. “Oblivious signatures”. IN: Gollmann, D.(ed.) ESORICS 1994. Springer, LNCS, Vol. 875, 1994, pp. 161-172.zh_TW
dc.relation.reference (參考文獻) [6] W. Diffie and M.E. Hellman. “New Directions in Cryptography”. IEEE Transactions on Information Theory, Vol. IT-22, No. 6, 1976, pp. 644-654.zh_TW
dc.relation.reference (參考文獻) [7] T. ElGamal. “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”. CRYPTO ’84, Springer, LNCS, 1985, pp. 10-18.zh_TW
dc.relation.reference (參考文獻) [8] J. Kim, K. Kim, and C. Lee. “An Efficient and Provably Secure Threshold Blind Signature”, ICICS2001, Springer, LNCS 2288, springer-verlag, Berlin Heidelberg, 2001, pp. 318-327.zh_TW
dc.relation.reference (參考文獻) [9] Y-C. Lai. “A Study on Digital Blind Signature and Its Applications to Electronic Voting and Electronic Cash”, 2002, available at http://ethesys.lib.cyut.edu.tw/zh_TW
dc.relation.reference (參考文獻) ETD-db/ETD-search-c/view_etd?URN=etd-0715102-132859.zh_TW
dc.relation.reference (參考文獻) [10] Y-H. Li, S-Y. Wu. “Research on a New E-voting Method based on the Cellular Phone”. ISECS2008, IEEE, 2008, pp.818-821.zh_TW
dc.relation.reference (參考文獻) [11] C. H. Lim and P. J. Lee. “A key recovery attack on discrete log-based schemes using a prime order subgroup”. Springer, LNCS, CRYPTO ’97, 1998, pp. 249-263.zh_TW
dc.relation.reference (參考文獻) [12] X. Lin, R. Lu, H. Zhu, P. Ho and X. Sherman. “Provably Secure Self-certified Partially Blind Signature Scheme from Bilinear Pairings”. ICC2008, 2008, pp. 1530-1535.zh_TW
dc.relation.reference (參考文獻) [13] M. Mambo, K. Usuda, and E. Okamot. “Proxy signature: delegation of the power to sign messages”. IEICE Trans, Fundamentals, Vol. E79-A, NO.9, 1996, pp. 1338-1353.zh_TW
dc.relation.reference (參考文獻) [14] D. Pointcheval. “Practical Security in Public-Key Cryptography”. Springer, LNCS, ICISC 2001, 2001, pp. 223-241.zh_TW
dc.relation.reference (參考文獻) [15] C.P. Schnorr. “Efficient signature generation for smart cards”. Journal of Cryptology, 1991,4(3). pp. 161- 174.zh_TW
dc.relation.reference (參考文獻) [16] A. Shamir. “How to Share a Secret”. Communications of ACM, vol.22, no.11, 1979, pp.612-613.zh_TW
dc.relation.reference (參考文獻) [17] C. Song, X. Yin, Y. Liu. “A Practical Electronic Voting Protocol Based upon Oblivious Signature Scheme”. CIS2008, IEEE, 2008, pp. 381-384.zh_TW
dc.relation.reference (參考文獻) [18] R. Tso, T. Okamoto and E. Okamoto. “1-out-of-n oblivious signatures”. In Proceedings of the 4th Information Security Practice and Experience Conference (ISPEC2008), Springer, LNCS Vol. 4991, 2008, pp. 45-55.zh_TW
dc.relation.reference (參考文獻) [19] S. Wang, H. Fan, G. Cui. “A proxy blind signature schemes based DLP and applying in e-voting”. ICEC `05, ACM, 2005, pp. 641-645.zh_TW
dc.relation.reference (參考文獻) [20] B-Y. Wang, F. Yang, Y-F. Hu. “Online Voting Scheme Based on Blind Digital Signature”. MINIMICRO SYSTEM, 2002(3), pp. 588- 591.zh_TW
dc.relation.reference (參考文獻) [21] X. Yi, R. Tso. “Mobile Electronic Election Using Smart Cards”. Communications of the CCISA Vol. 16 No. 1, 2010, pp. 26-40.zh_TW
dc.relation.reference (參考文獻) [22] http://www.vvk.ee/public/dok/Yldkirjeldus-eng.pdf, “E-Voting System”, Tallinn 2005.zh_TW
dc.relation.reference (參考文獻) [23] http://www.6law.idv.tw/6law/law/公職人員選舉罷免法.htm, “公職人員選舉罷免法”, 2010年修改。zh_TW
dc.relation.reference (參考文獻) [24] http://moica.nat.gov.tw/html/index.htm, “內政部憑證管理中心”。zh_TW
dc.relation.reference (參考文獻) [25] 王淳,NCKU電子投票系統之安全性分析,國立成功大學工學院工程管理碩士在職專班論文,2008年。zh_TW
dc.relation.reference (參考文獻) [26] 李秉禮,具選票驗證之匿名電子投票機制,佛光大學資訊學系碩士在職專班論文,2007年。zh_TW
dc.relation.reference (參考文獻) [27] 吳正義、楊吳泉、金明浩,選民可即時檢驗之電子投票系統設計,資通安全通訊專論,2010年。zh_TW
dc.relation.reference (參考文獻) [28] 范俊逸,抗暴力脅迫之匿名電子投票系統,國立中山大學資訊工程學系碩士論文,2006年。zh_TW
dc.relation.reference (參考文獻) [29] 莊文勝、吳靖琳,電子投票,資通安全分析專論,T94008,2005年。zh_TW