學術產出-Theses

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

  • No doi shows Citation Infomation
題名 以智能合約實現分散式電子投票與投標系統
Distributed E-Voting and E-Bidding Systems Based on Smart Contract
作者 蕭人和
Hsiao, Jen-Ho
貢獻者 左瑞麟
Tso, Raylin
蕭人和
Hsiao, Jen-Ho
關鍵詞 區塊鏈
秘密共享
電子投票
同態加密
智能合約
分散式
Blockchain
Secret-sharing
E-voting
Homomorphic
Smart contract
Distributed
Paillier encryption
日期 2017
上傳時間 2-Oct-2017 10:16:38 (UTC+8)
摘要 區塊鏈有著不可否認性、可追溯性以及共識性等特點,所有的交易內容都會完整的被記錄在區塊鏈上,基於上述幾項特性,我們利用區塊鏈來記錄公開資訊,將私密資料經由分散式秘密共享後再加密存放於智能合約中。其中,智能合約是一個能將交易狀態和交易狀態內嵌於區塊鏈上的應用,透過智能合約作為媒介,我們能夠將加密後的私密資料完整的存放於區塊鏈上,最後經由區塊鏈網路上的節點驗證後,達到資料正確性驗證的目的。
本研究分析現有的電子投票以及電子投標等應用的系統架構後,發現兩者皆存在著可信賴的第三方進行開票及開標的角色,且驗證流程繁瑣,無法提供一個便利性的投票與投標流程。此外,上述兩種應用皆須滿足機密性、不可否認性、匿名性以及可驗證性等安全性質,若能結合區塊鏈與智能合約於上述應用中,將可提升資料的可驗證性以及降低成本的負擔,對參與應用的人而言也能達到公開透明的需求。
因此,本文提出一個分散式架構下的電子投票與投標機制,結合區塊鏈以及智能合約的優點與技術,讓所有參與投票的選民、投標的廠商共同參與驗證與計算,並加強參與者的匿名性、資料傳輸的隱私性、開票與開標階段資料的可信賴性以及可驗證性。
With the rise of blockchain technology, the core concept of decentralization has
gradually drawn attention. In this context, the main objective of this study is to realize
more convenient and secure electronic applications with the use of blockchain technology.
This research is aimed to design a distributed e-voting and e-bidding system. The core idea is to combine the blockchain technology with secret sharing scheme and homomorphic encryption in order to realize the distributed e-voting and e-bidding application without a trusted third party. The system allows voters to participate in opening phase. It provides a public and transparent process while protecting the anonymity of voter’s and vendor’s identity, the privacy of data transmission and verifiability of data during the opening phase.
參考文獻 [1] M. Andrychowicz, et al. "Secure multiparty computations on Bitcoin." Security and Privacy (SP), 2014 IEEE Symposium on. IEEE, 2014.
[2] L. Chen. "Oblivious signatures." Computer Security—ESORICS 1994. Springer, LNCS, Vol.875, 1994, pp. 161-172.
[3] C. Chu. “Efficient k-out-of-n Oblivious Transfer Schemes.” J. UCS, 2008, pp. 397-415.
[4] N. Johnson, BM. Jones, and K. Clendenon. "e-Voting in America: Current Realities and Future Directions." International Conference on Social Computing and Social Media. Springer, Cham, 2017.
[5] TS. Liao, MT. Wang and HP. Tserng. “A framework of electronic tendering for government procurement: a lesson learned in Taiwan.” Automation in construction 11.6 (2002): 731-742.
[6] S. Nakamoto. "Bitcoin: A peer-to-peer electronic cash system." (2008): 28.
[7] DG. Nair, VP. Binu and GS Kumar. “An improved e-voting scheme using secret sharing based secure multi-party computation.” arXiv preprint arXiv:1502.07469, 2015.
[8] P. Paillier. “Public-key cryptosystems based on composite degree residuosity classes residues.” Advances in Cryptology - Eurocrypt’99, LNCS 1592, Springer-Verlag, pp.223-238, 1999.
[9] M. Rabin. “How to exchange secrets by oblivious transfer,” Technical Report, Aiken Computation Laboratory, Harvard University, 1981.
[10] A. Shamir. "How to share a secret." Communications of the ACM 22.11 (1979): 612-613.
[11] C. Tang. “Verifiable oblivious transfer protocol.” Journal of Guangzhou University (Natural Science Edition), 2010.
[12] R. Tso, T. Okamoto and E. Okamoto. “1-out-of-n Oblivious Signatures”, Lecture Notes in Computer Science 4991 (2008): 45-55.
[13] K. Wang and Y. Dai. “Secure Multiparty Computation of Statistical Distribution.” Journal of Computer Research and Development, 2010, 2: 002.
[14] YI. Xun, et al. “Privacy protection for wireless medical sensor data.” IEEE transactions on dependable and secure computing, 2016, 13.3: 369-380.
[15] Kosba, Ahmed, et al. "Hawk: The blockchain model of cryptography and privacy-preserving smart contracts." Security and Privacy (SP), 2016 IEEE Symposium on. IEEE, 2016.
[16] https://en.wikipedia.org/wiki/Shamir%27s_Secret_Sharing
[17] http://www.lawbank.com.tw/treatise/lawrela.aspx?lsid=FL000659&ldate=19980527&lno=6,26,27,28,29,33,34,37,60,87,103
[18] https://l.facebook.com/l.php?u=http%3A%2F%2Flawweb.pcc.gov.tw%2FEngLawContent.aspx%3FType%3DE%26id%3D49&h=ATO-ngxL2wDc3Q7mxpsmRhuiXYTSkSQ4TefDiI_LY09nrOLIng01vbeDLXFya85jhREWyvLQFlgfERpvRJmRPRgaTR36MAWpVfe9_ZKtkXT5vNoYZDhOwfxn5LTrLeIlYrTX15areVUO
[19] http://www.general.ncnu.edu.tw/ias/%E8%AC%9B%E7%BF%92%E8%B3%87%E6%96%99%E4%B8%8B%E8%BC%89/100%E5%B9%B4%E6%8E%A1%E8%B3%BC%E7%B5%84%E6%95%99%E8%82%B2%E8%A8%93%E7%B7%B4/1001117%E6%94%BF%E5%BA%9C%E6%8E%A1%E8%B3%BC%E6%B3%95%E6%A6%82%E8%A6%81%E5%8F%8A%E4%BD%9C%E6%A5%AD%E6%B5%81%E7%A8%8B.pdf
[20] http://gca.nat.gov.tw/web2/about02.html
[21] 王建智,“可驗證性模糊傳送之研究.” 南台科大碩士班學位論文2005.
[22] 李榮三, “模糊傳輸協定.” 逢甲大學資訊工程學系, 2004.
[23] 林展民, “以智能合約實現快速醫療保險理賠.” 政治大學資訊科學所碩士班學位論文, 2016.
[24] 柯冠宇, “可驗證性模糊傳送協定.” 交通大學資訊科學研究所碩士班學位論文, 2001, 1-49
[25] 陳俊名, “基於模糊簽章之可多選電子投票系統.” 長庚大學電機工程所碩士班學位論文, 2013.
[26] 陳淵順, “基於模糊簽章之電子投票系統.” 政治大學資訊科學所碩士班學位論文, 2010.
[27] 陳姿伶, “雲端伺服器輔助Paillier簽章系統之設計.” 南台科大資訊工程所碩士班學位論文, 2014.
[28] 羅青寅, “公平盲簽章於網路招標系統投標驗標作業的應用與實作.” 中興大學電機工程學系碩士班學位論文, 2007.
[29] 蕭勝文, “電子競標系統之研究” 中央大學資訊工程所碩士班學位論文,2003.
[30] 行政院公共工程委員會,政府採購領投標系統:http://www/geps.gov.tw
[31] 政治大學選舉研究中心, “實施電子投票成本效益分析架構之研究─以日本、韓國與菲律賓電子投票、韓國與菲律賓電子投票推動情形為例”
描述 碩士
國立政治大學
資訊科學學系
104753015
資料來源 http://thesis.lib.nccu.edu.tw/record/#G0104753015
資料類型 thesis
dc.contributor.advisor 左瑞麟zh_TW
dc.contributor.advisor Tso, Raylinen_US
dc.contributor.author (Authors) 蕭人和zh_TW
dc.contributor.author (Authors) Hsiao, Jen-Hoen_US
dc.creator (作者) 蕭人和zh_TW
dc.creator (作者) Hsiao, Jen-Hoen_US
dc.date (日期) 2017en_US
dc.date.accessioned 2-Oct-2017 10:16:38 (UTC+8)-
dc.date.available 2-Oct-2017 10:16:38 (UTC+8)-
dc.date.issued (上傳時間) 2-Oct-2017 10:16:38 (UTC+8)-
dc.identifier (Other Identifiers) G0104753015en_US
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/113295-
dc.description (描述) 碩士zh_TW
dc.description (描述) 國立政治大學zh_TW
dc.description (描述) 資訊科學學系zh_TW
dc.description (描述) 104753015zh_TW
dc.description.abstract (摘要) 區塊鏈有著不可否認性、可追溯性以及共識性等特點,所有的交易內容都會完整的被記錄在區塊鏈上,基於上述幾項特性,我們利用區塊鏈來記錄公開資訊,將私密資料經由分散式秘密共享後再加密存放於智能合約中。其中,智能合約是一個能將交易狀態和交易狀態內嵌於區塊鏈上的應用,透過智能合約作為媒介,我們能夠將加密後的私密資料完整的存放於區塊鏈上,最後經由區塊鏈網路上的節點驗證後,達到資料正確性驗證的目的。
本研究分析現有的電子投票以及電子投標等應用的系統架構後,發現兩者皆存在著可信賴的第三方進行開票及開標的角色,且驗證流程繁瑣,無法提供一個便利性的投票與投標流程。此外,上述兩種應用皆須滿足機密性、不可否認性、匿名性以及可驗證性等安全性質,若能結合區塊鏈與智能合約於上述應用中,將可提升資料的可驗證性以及降低成本的負擔,對參與應用的人而言也能達到公開透明的需求。
因此,本文提出一個分散式架構下的電子投票與投標機制,結合區塊鏈以及智能合約的優點與技術,讓所有參與投票的選民、投標的廠商共同參與驗證與計算,並加強參與者的匿名性、資料傳輸的隱私性、開票與開標階段資料的可信賴性以及可驗證性。
zh_TW
dc.description.abstract (摘要) With the rise of blockchain technology, the core concept of decentralization has
gradually drawn attention. In this context, the main objective of this study is to realize
more convenient and secure electronic applications with the use of blockchain technology.
This research is aimed to design a distributed e-voting and e-bidding system. The core idea is to combine the blockchain technology with secret sharing scheme and homomorphic encryption in order to realize the distributed e-voting and e-bidding application without a trusted third party. The system allows voters to participate in opening phase. It provides a public and transparent process while protecting the anonymity of voter’s and vendor’s identity, the privacy of data transmission and verifiability of data during the opening phase.
en_US
dc.description.tableofcontents CHAPTER 1. INTRODUCTION 1
1.1 MOTIVATION OF RESEARCH 5
1.2 PURPOSE OF RESEARCH 5
1.3 CHAPTER ARCHITECTURE 8
CHAPTER 2. INTRODUCTION TO E-VOTING AND E-BIDDING SYSTEMS 9
2.1 ELECTRONIC-VOTING 11
2.2 INTERNET-VOTING 12
2.3 THE PROCESS OF ELECTRONIC-VOTING 13
2.4 THE PROCESS OF ELECTRONIC-BIDDING 15
CHAPTER 3. RELATED WORKS 19
3.1 BITCOIN 19
3.2 BLOCKCHAIN 19
3.3 ETHEREUM 20
3.4 SMART CONTRACT 21
3.5 PAILLIER PUBLIC KEY CRYPTOSYSTEM 22
3.5.1 Key generation phase 22
3.5.2 Encryption phase 23
3.5.3 Decryption phase 23
3.5.4 Additive homomorphic encryption 24
3.6 RSA DIGITAL SIGNATURE 24
3.7 SHAMIR’S SECRET-SHARING SCHEME 25
3.8 OBLIVIOUS TRANSFER PROTOCOL 26
3.9 CURRENT E-VOTING SYSTEM 27
3.10 CHEN’S OBLIVIOUS SIGNATURE BASED E-VOTING SYSTEM 27
3.10.1 System architecture 28
3.10.2 Initial phase 29
3.10.3 Registration phase 29
3.10.4 Circling phase 30
3.10.5 Polling phase 30
3.10.6 Opening phase 30
3.11 CURRENT GOVERNMENT PROCUREMENT SYSTEM 31
3.11.1 Initial phase 31
3.11.2 Tender inviting phase 32
3.11.3 Tender obtaining phase 32
3.11.4 Tender submitting phase 33
3.11.5 Tender opening phase 33
3.11.6 Tender deciding phase 34
3.11.7 Contract management phase 34
CHAPTER 4. PROPOSED E-VOTING SYSTEM 35
4.1 SYSTEM ARCHITECTURE 35
4.2 SYSTEM DEFINITION 36
4.3 PROCESSES AND STEPS 38
4.3.1 Initial phase 38
4.3.2 Registration phase 40
4.3.3 Polling phase 41
4.3.4 Opening phase 44
4.3.5 Checking phase 45
4.4 EXPERIMENTAL ENVIRONMENT 45
4.5 SYSTEM PARAMETERS 45
4.6 OPERATING PROCEDURES 45
4.7 EXPERIMENTAL RESULTS 46
CHAPTER 5. PROPOSED E-BIDDING SYSTEM 52
5.1 SYSTEM ARCHITECTURE 52
5.2 SYSTEM DEFINITION 53
5.3 PROCESSES AND STEPS 55
5.3.1 Initial phase 55
5.3.2 Tender Inviting phase 56
5.3.3 Tender obtaining phase 57
5.3.4 Tender submitting phase 58
5.3.5 Tender opening phase 59
5.3.6 Tender deciding phase 60
5.3.7 Contract management phase 60
5.4 EXPERIMENTAL ENVIRONMENT 60
5.5 SYSTEM PARAMETERS 61
5.6 OPERATING PROCEDURES 61
5.7 EXPERIMENTAL RESULTS 62
CHAPTER 6. SECURITY ANALYSIS 67
6.1 SECURITY ANALYSIS OF BLOCKCHAIN TECHNOLOGY 67
6.2 SECURITY ANALYSIS OF OBLIVIOUS TRANSFER 68
6.3 SECURITY ANALYSIS OF E-VOTING SYSTEM 69
6.4 SECURITY ANALYSIS OF E-BIDDING SYSTEM 73
CHAPTER 7. CONCLUSIONS 75
REFERENCES 76
zh_TW
dc.format.extent 3414079 bytes-
dc.format.mimetype application/pdf-
dc.source.uri (資料來源) http://thesis.lib.nccu.edu.tw/record/#G0104753015en_US
dc.subject (關鍵詞) 區塊鏈zh_TW
dc.subject (關鍵詞) 秘密共享zh_TW
dc.subject (關鍵詞) 電子投票zh_TW
dc.subject (關鍵詞) 同態加密zh_TW
dc.subject (關鍵詞) 智能合約zh_TW
dc.subject (關鍵詞) 分散式zh_TW
dc.subject (關鍵詞) Blockchainen_US
dc.subject (關鍵詞) Secret-sharingen_US
dc.subject (關鍵詞) E-votingen_US
dc.subject (關鍵詞) Homomorphicen_US
dc.subject (關鍵詞) Smart contracten_US
dc.subject (關鍵詞) Distributeden_US
dc.subject (關鍵詞) Paillier encryptionen_US
dc.title (題名) 以智能合約實現分散式電子投票與投標系統zh_TW
dc.title (題名) Distributed E-Voting and E-Bidding Systems Based on Smart Contracten_US
dc.type (資料類型) thesisen_US
dc.relation.reference (參考文獻) [1] M. Andrychowicz, et al. "Secure multiparty computations on Bitcoin." Security and Privacy (SP), 2014 IEEE Symposium on. IEEE, 2014.
[2] L. Chen. "Oblivious signatures." Computer Security—ESORICS 1994. Springer, LNCS, Vol.875, 1994, pp. 161-172.
[3] C. Chu. “Efficient k-out-of-n Oblivious Transfer Schemes.” J. UCS, 2008, pp. 397-415.
[4] N. Johnson, BM. Jones, and K. Clendenon. "e-Voting in America: Current Realities and Future Directions." International Conference on Social Computing and Social Media. Springer, Cham, 2017.
[5] TS. Liao, MT. Wang and HP. Tserng. “A framework of electronic tendering for government procurement: a lesson learned in Taiwan.” Automation in construction 11.6 (2002): 731-742.
[6] S. Nakamoto. "Bitcoin: A peer-to-peer electronic cash system." (2008): 28.
[7] DG. Nair, VP. Binu and GS Kumar. “An improved e-voting scheme using secret sharing based secure multi-party computation.” arXiv preprint arXiv:1502.07469, 2015.
[8] P. Paillier. “Public-key cryptosystems based on composite degree residuosity classes residues.” Advances in Cryptology - Eurocrypt’99, LNCS 1592, Springer-Verlag, pp.223-238, 1999.
[9] M. Rabin. “How to exchange secrets by oblivious transfer,” Technical Report, Aiken Computation Laboratory, Harvard University, 1981.
[10] A. Shamir. "How to share a secret." Communications of the ACM 22.11 (1979): 612-613.
[11] C. Tang. “Verifiable oblivious transfer protocol.” Journal of Guangzhou University (Natural Science Edition), 2010.
[12] R. Tso, T. Okamoto and E. Okamoto. “1-out-of-n Oblivious Signatures”, Lecture Notes in Computer Science 4991 (2008): 45-55.
[13] K. Wang and Y. Dai. “Secure Multiparty Computation of Statistical Distribution.” Journal of Computer Research and Development, 2010, 2: 002.
[14] YI. Xun, et al. “Privacy protection for wireless medical sensor data.” IEEE transactions on dependable and secure computing, 2016, 13.3: 369-380.
[15] Kosba, Ahmed, et al. "Hawk: The blockchain model of cryptography and privacy-preserving smart contracts." Security and Privacy (SP), 2016 IEEE Symposium on. IEEE, 2016.
[16] https://en.wikipedia.org/wiki/Shamir%27s_Secret_Sharing
[17] http://www.lawbank.com.tw/treatise/lawrela.aspx?lsid=FL000659&ldate=19980527&lno=6,26,27,28,29,33,34,37,60,87,103
[18] https://l.facebook.com/l.php?u=http%3A%2F%2Flawweb.pcc.gov.tw%2FEngLawContent.aspx%3FType%3DE%26id%3D49&h=ATO-ngxL2wDc3Q7mxpsmRhuiXYTSkSQ4TefDiI_LY09nrOLIng01vbeDLXFya85jhREWyvLQFlgfERpvRJmRPRgaTR36MAWpVfe9_ZKtkXT5vNoYZDhOwfxn5LTrLeIlYrTX15areVUO
[19] http://www.general.ncnu.edu.tw/ias/%E8%AC%9B%E7%BF%92%E8%B3%87%E6%96%99%E4%B8%8B%E8%BC%89/100%E5%B9%B4%E6%8E%A1%E8%B3%BC%E7%B5%84%E6%95%99%E8%82%B2%E8%A8%93%E7%B7%B4/1001117%E6%94%BF%E5%BA%9C%E6%8E%A1%E8%B3%BC%E6%B3%95%E6%A6%82%E8%A6%81%E5%8F%8A%E4%BD%9C%E6%A5%AD%E6%B5%81%E7%A8%8B.pdf
[20] http://gca.nat.gov.tw/web2/about02.html
[21] 王建智,“可驗證性模糊傳送之研究.” 南台科大碩士班學位論文2005.
[22] 李榮三, “模糊傳輸協定.” 逢甲大學資訊工程學系, 2004.
[23] 林展民, “以智能合約實現快速醫療保險理賠.” 政治大學資訊科學所碩士班學位論文, 2016.
[24] 柯冠宇, “可驗證性模糊傳送協定.” 交通大學資訊科學研究所碩士班學位論文, 2001, 1-49
[25] 陳俊名, “基於模糊簽章之可多選電子投票系統.” 長庚大學電機工程所碩士班學位論文, 2013.
[26] 陳淵順, “基於模糊簽章之電子投票系統.” 政治大學資訊科學所碩士班學位論文, 2010.
[27] 陳姿伶, “雲端伺服器輔助Paillier簽章系統之設計.” 南台科大資訊工程所碩士班學位論文, 2014.
[28] 羅青寅, “公平盲簽章於網路招標系統投標驗標作業的應用與實作.” 中興大學電機工程學系碩士班學位論文, 2007.
[29] 蕭勝文, “電子競標系統之研究” 中央大學資訊工程所碩士班學位論文,2003.
[30] 行政院公共工程委員會,政府採購領投標系統:http://www/geps.gov.tw
[31] 政治大學選舉研究中心, “實施電子投票成本效益分析架構之研究─以日本、韓國與菲律賓電子投票、韓國與菲律賓電子投票推動情形為例”
zh_TW