English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 113451/144438 (79%)
Visitors : 51288811      Online Users : 850
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/52778
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/52778


    Title: 基於模糊簽章之電子投票系統
    An e-voting system based on oblivious signatures
    Authors: 陳淵順
    Chen, Yuan Shun
    Contributors: 左瑞麟
    Tso, Lay Lin
    陳淵順
    Chen, Yuan Shun
    Keywords: 盲簽章
    密碼學
    電子投票
    資訊安全
    模糊簽章
    Blind Signature
    Cryptography
    Electronic Voting
    Information Security
    Oblivious Signatures
    Date: 2010
    Issue Date: 2012-04-17 09:16:55 (UTC+8)
    Abstract: 近期電子投票系統被廣泛討論,許多國家也開始實行電子投票系統來取代傳統紙本投票。而一套完整的電子投票系統欲取代傳統紙本投票,此系統就必須滿足傳統紙本投票的需求,有完善的機制用以保護投票者在進行投票時的隱私性,保證投票者的身分及選票內容不被其他人得知,並維持整個投票過程的完整性、可驗證性及公平性等等的需求,系統的穩定性也是必須要考量的因素。

    本篇論文主要針對投票者的隱私性及如何減輕投票者的負擔進行討論,我們提出了參考愛沙尼亞國家的電子投票系統的優點做結合,設計出一個改良的基於模糊簽章的電子投票系統。
    Electronic voting systems have been widely investigated in recent years since they are very convenient for voters. Many countries have begun to implement electronic voting system to replace the traditional voting system. In order to replace the traditional voting system, an e-voting system must satisfy all the security requirements of those in a traditional voting system. Those security requirements are, firstly, to have a sound mechanism to protect a voter’s privacy, and to ensure that the identity of a voter or the content of a ballot will not be leaked to others. Moreover, it must maintain the integrity, verifiability and fairness during the entire voting process. To keep the system stable during the voting process is also an important factor that must be considered.

    This thesis is a research on designing a secure electronic voting system. Based on some existing electronic voting systems, we design an improved system to enhance the privacy protection of voters on one hand and to reduce the loading of voters on the other hand. In detail, our scheme is modified from the existing e-voting system of Estonian state, and we proposed an improved e-voting system which uses the oblivious signatures as a building block.
    Reference: [1] O. Cetinkaya, A. Doganaksoy. “Pseudo-Voter Identity (PVID) Scheme for e-Voting Protocols”. ARES`07, IEEE, 2007, pp. 1190-1196.
    [2] D. Chaum. “Blind signatures for Untraceable Payments”. Advances in Cryptology-Crypto’82. Plenum Press, 1983, pp. 199-203.
    [3] D. Chaum. “Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA”. Advances in Cryptology-EUROCRYPT’88, Springer-Verlag, 1989, pp. 177-182.
    [4] D. Chaum, E. van Heijst. “Group signatures”. IN: Davies, D.W.(ed.) EUROCRYPT 1991. Springer, LNCS, Vol. 547, 1991, pp. 257-265.
    [5] L. Chen. “Oblivious signatures”. IN: Gollmann, D.(ed.) ESORICS 1994. Springer, LNCS, Vol. 875, 1994, pp. 161-172.
    [6] W. Diffie and M.E. Hellman. “New Directions in Cryptography”. IEEE Transactions on Information Theory, Vol. IT-22, No. 6, 1976, pp. 644-654.
    [7] T. ElGamal. “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”. CRYPTO ’84, Springer, LNCS, 1985, pp. 10-18.
    [8] J. Kim, K. Kim, and C. Lee. “An Efficient and Provably Secure Threshold Blind Signature”, ICICS2001, Springer, LNCS 2288, springer-verlag, Berlin Heidelberg, 2001, pp. 318-327.
    [9] Y-C. Lai. “A Study on Digital Blind Signature and Its Applications to Electronic Voting and Electronic Cash”, 2002, available at http://ethesys.lib.cyut.edu.tw/
    ETD-db/ETD-search-c/view_etd?URN=etd-0715102-132859.
    [10] Y-H. Li, S-Y. Wu. “Research on a New E-voting Method based on the Cellular Phone”. ISECS2008, IEEE, 2008, pp.818-821.
    [11] C. H. Lim and P. J. Lee. “A key recovery attack on discrete log-based schemes using a prime order subgroup”. Springer, LNCS, CRYPTO ’97, 1998, pp. 249-263.
    [12] X. Lin, R. Lu, H. Zhu, P. Ho and X. Sherman. “Provably Secure Self-certified Partially Blind Signature Scheme from Bilinear Pairings”. ICC2008, 2008, pp. 1530-1535.
    [13] M. Mambo, K. Usuda, and E. Okamot. “Proxy signature: delegation of the power to sign messages”. IEICE Trans, Fundamentals, Vol. E79-A, NO.9, 1996, pp. 1338-1353.
    [14] D. Pointcheval. “Practical Security in Public-Key Cryptography”. Springer, LNCS, ICISC 2001, 2001, pp. 223-241.
    [15] C.P. Schnorr. “Efficient signature generation for smart cards”. Journal of Cryptology, 1991,4(3). pp. 161- 174.
    [16] A. Shamir. “How to Share a Secret”. Communications of ACM, vol.22, no.11, 1979, pp.612-613.
    [17] C. Song, X. Yin, Y. Liu. “A Practical Electronic Voting Protocol Based upon Oblivious Signature Scheme”. CIS2008, IEEE, 2008, pp. 381-384.
    [18] R. Tso, T. Okamoto and E. Okamoto. “1-out-of-n oblivious signatures”. In Proceedings of the 4th Information Security Practice and Experience Conference (ISPEC2008), Springer, LNCS Vol. 4991, 2008, pp. 45-55.
    [19] S. Wang, H. Fan, G. Cui. “A proxy blind signature schemes based DLP and applying in e-voting”. ICEC `05, ACM, 2005, pp. 641-645.
    [20] B-Y. Wang, F. Yang, Y-F. Hu. “Online Voting Scheme Based on Blind Digital Signature”. MINIMICRO SYSTEM, 2002(3), pp. 588- 591.
    [21] X. Yi, R. Tso. “Mobile Electronic Election Using Smart Cards”. Communications of the CCISA Vol. 16 No. 1, 2010, pp. 26-40.
    [22] http://www.vvk.ee/public/dok/Yldkirjeldus-eng.pdf, “E-Voting System”, Tallinn 2005.
    [23] http://www.6law.idv.tw/6law/law/公職人員選舉罷免法.htm, “公職人員選舉罷免法”, 2010年修改。
    [24] http://moica.nat.gov.tw/html/index.htm, “內政部憑證管理中心”。
    [25] 王淳,NCKU電子投票系統之安全性分析,國立成功大學工學院工程管理碩士在職專班論文,2008年。
    [26] 李秉禮,具選票驗證之匿名電子投票機制,佛光大學資訊學系碩士在職專班論文,2007年。
    [27] 吳正義、楊吳泉、金明浩,選民可即時檢驗之電子投票系統設計,資通安全通訊專論,2010年。
    [28] 范俊逸,抗暴力脅迫之匿名電子投票系統,國立中山大學資訊工程學系碩士論文,2006年。
    [29] 莊文勝、吳靖琳,電子投票,資通安全分析專論,T94008,2005年。
    Description: 碩士
    國立政治大學
    資訊科學學系
    97753036
    99
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0977530361
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File SizeFormat
    036101.pdf1196KbAdobe PDF21685View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback