CN109286497B - Anonymous voting and multi-condition vote counting method based on block chain - Google Patents

Anonymous voting and multi-condition vote counting method based on block chain Download PDF

Info

Publication number
CN109286497B
CN109286497B CN201811037457.4A CN201811037457A CN109286497B CN 109286497 B CN109286497 B CN 109286497B CN 201811037457 A CN201811037457 A CN 201811037457A CN 109286497 B CN109286497 B CN 109286497B
Authority
CN
China
Prior art keywords
voting
voter
information
block chain
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811037457.4A
Other languages
Chinese (zh)
Other versions
CN109286497A (en
Inventor
李正道
陈�峰
吴玉海
韦吉军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guiyang Academy Of Information Technology (institute Of Software Chinese Academy Of Sciences Guiyang Branch)
Institute of Software of CAS
Original Assignee
Guiyang Academy Of Information Technology (institute Of Software Chinese Academy Of Sciences Guiyang Branch)
Institute of Software of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guiyang Academy Of Information Technology (institute Of Software Chinese Academy Of Sciences Guiyang Branch), Institute of Software of CAS filed Critical Guiyang Academy Of Information Technology (institute Of Software Chinese Academy Of Sciences Guiyang Branch)
Priority to CN201811037457.4A priority Critical patent/CN109286497B/en
Publication of CN109286497A publication Critical patent/CN109286497A/en
Application granted granted Critical
Publication of CN109286497B publication Critical patent/CN109286497B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C13/00Voting apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a block chain-based anonymous voting and multi-condition vote counting method, and belongs to the technical field of internet. The method comprises the following steps: voter registration, voting queries, and result statistics. The invention carries out public key encryption on the key and unique identity information of the voter and generates the unique confidential identity information of the voter by hash, thereby ensuring the identity uniqueness and the information security of the voter and preventing malicious ticket swiping behaviors. Because the confidential identity information of the voter is encrypted by the public key of the voter and then has a hash, the information can be checked only by the voter, and the anonymous voting is realized. By encrypting and digitally signing the public information of the voter and storing the encrypted and signed public information in the database of each network node of the block chain, the voting right and the information security of the voter can be ensured, and the multi-condition vote counting through an intelligent contract can be met.

Description

Anonymous voting and multi-condition vote counting method based on block chain
Technical Field
The invention relates to a block chain-based anonymous voting and multi-condition vote counting method, and belongs to the technical field of internet.
Background
Most of the existing open source block chain technologies are subjected to mediation management, and although the master block chain technology solves the supervision problem, the problems of loss of public and private keys, loss of CA certificates, no guarantee of information and the like are caused.
The existing electronic voting system can realize anonymous voting, but is difficult to solve the problems of malicious vote brushing, voter voting information tampering, hacker tampering and the like.
The existing voting technology based on the block chain can solve the characteristics of mediation, tamper resistance, information encryption and the like, but is difficult to realize the problems of anonymous voting, dynamic registration and voting of voters, multi-conditional vote counting and the like.
In the existing network voting technology, functions of distribution, trustiness, disintermediation and multi-terminal voting cannot be achieved, so that the voting condition can be counted on line.
Disclosure of Invention
In view of the above, the present invention provides a block chain-based anonymous voting and multi-conditional vote counting method, which solves the problem of the anonymous voting system of the de-mediated, distributed and multi-trusted terminal; the terminal voting security is ensured by respectively storing a CA certificate in each block chain voting terminal and each node of the block chain network. The key and unique identity information of the voter is encrypted and then hash is carried out to generate the unique confidential identity information of the voter, so that the identity uniqueness and the information security of the voter are ensured, and the malicious behavior of ticket swiping is prevented. Because the confidential identity information of the voter is encrypted by the public key of the voter and then has a hash, only the voter can check the information, and the anonymous voting can be realized. The public information of the voter is encrypted and digitally signed, and then the encrypted and signed public information is stored in a database of each network node of the block chain, so that the requirement of multi-condition ticket counting through an intelligent contract is met. The invention can realize the functions of anonymous voting of distributed and multi-trusted terminals and multi-condition vote counting under the condition of ensuring the voting right and information security of voters.
The purpose of the invention is realized by the following technical scheme:
a block chain-based anonymous voting and multi-condition vote counting method utilizes a data encryption algorithm and anti-tampering characteristics of a block chain to ensure that the information privacy, the legitimate voting right and the final voting result of a voter are not tampered; the method specifically comprises the following steps:
s1: registering a voter;
s2: voting by voters;
s3: voting and inquiring by voters;
s4: and (5) counting voting results.
Further, the step S1 specifically includes:
s101: the voter submits a public key, a unique information combination capable of identifying the identity of the voter and public identity information;
s102: a voter generates a pair of public and private keys on a trustable voting terminal by using an elliptic curve algorithm, the voter reserves the private key, and each voting terminal and each block chain network node generate a CA certificate;
s103: filling information of voters who need to be disclosed in the voting;
s104: combining the identity information of the voters to generate a unique abstract, encrypting the unique abstract by using a public key, and then generating an identity hash value by using hash;
s105: carrying out digital signature on the identity hash value of the voter, public information of the voter and a public key and submitting the digital signature to a block chain network for consensus authentication;
s106: after receiving the registration consensus authentication, the block chain network computing node performs CA authentication by using a CA certificate of the node, confirms that the registration is from a trustable terminal, and performs registration decryption by using a submitted public key to acquire registration information of a voter;
s107: calling an intelligent contract registration interface, and storing the public key of the voter, the identity hash value and the identity public information in a database;
s108: and performing whole-network consensus on the registration transaction, performing chain link recording, and returning a registration result of the terminal user.
Further, the voter information to be disclosed comprises gender, age, regional conditions; the identity information of the voter includes a name and an id.
Further, the step S2 is: the voter carries out private key encryption and digital authentication on the voting result information and the identity organization hash value of the voter at a trusted terminal and then carries out voting; the method specifically comprises the following steps:
s201: a voter initiates voting on a trustable voting terminal, encrypts voting information of the voter by using a private key, digitally signs the encrypted voting information and an identity combined hash value, and submits the result to a block chain network for consensus authentication;
s202: after receiving the voting consensus authentication, the block chain network computing node firstly utilizes a CA certificate under the node to carry out digital signature authentication and confirms that the voting is from a trustable voting terminal;
s203: calling an intelligent contract interface to obtain a corresponding public key of the voter stored in a database under the node, wherein key is the identity hash value of the voter, and value is the public key;
s204: decrypting the voting information by using the public key of the voter to obtain a voting result, and storing the data in a node database through an intelligent contract recording interface;
s205: and performing whole-network consensus on the voting affairs, performing uplink recording, and returning the voting result of the terminal user.
Further, the step S3 is: the voter can inquire the voting result of the voter through the terminal and can also provide an interface to inquire all voting conditions; the method specifically comprises the following steps:
s301: a voter initiates a voting query on a trustable voting terminal, and the voter initiates the query after CA digital signature is carried out on the identity combination hash value and the query condition of the voter;
s302: each node of the block chain is verified according to the consensus, the computing node carries out digital signature authentication and then calls an intelligent contract query interface to carry out voting query, and a query result is encrypted by a public key of a voter;
s303: carrying out whole network consensus on the inquiry transaction, carrying out chain winding recording and returning an inquiry result of a terminal user;
s304: and decrypting the trusted terminal by using the private key of the voting inquirer to obtain an inquiry result.
Further, the step S4 is: real-time or final multi-condition voting condition statistics can be carried out through a trustable voting inquiry terminal; the method specifically comprises the following steps:
s401: when the voting condition is counted, submitting a piece of information containing the voting transaction number and the voting counting condition;
s402: the CA certificate is used for carrying out digital signature and submitting the digital signature to a block chain network, and after the whole network consensus authentication is carried out, the computing node calls an intelligent contract statistical query interface according to the query condition parameters;
s403: the intelligent contract extracts voting data from the database, and encapsulates the voting initial data according to the query conditions;
s404: and performing the whole network consensus on the inquiry transaction, performing uplink recording and returning a terminal user result.
Further, the ticket transaction number is used for positioning a certain voting event; the voting statistical conditions are id, age, gender and region conditions of a certain candidate.
The invention has the beneficial effects that:
a. a trustable distributed voting terminal is realized by utilizing the block chain, the CA certificate and each operation terminal;
b. the information of the voter is divided into secret information and public information, and the secret information is encrypted by a private key and then subjected to hash operation;
c. chaining registration, voting, inquiry, ticket counting and other operations to form a traceable historical certificate;
d. storing the confidential information and the public information in each node database of the block chain network, and counting tickets under multiple conditions according to the public information;
e. a voter query interface is arranged in the intelligent contract, and the voter can query the voting result by the secret information so as to ensure that the voting information is not tampered;
f. the operation information of the voter is encrypted by the private key, so that the information security of the voting related operation is ensured.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof.
Drawings
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be further described in detail with reference to the accompanying drawings, in which:
FIG. 1 is a flow chart of voter registration in the present invention;
FIG. 2 is a flow chart of voter voting according to the present invention;
FIG. 3 is a flow chart of voter voting query/result statistics in the present invention;
fig. 4 is a working principle diagram of the present invention.
Detailed Description
Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings. It should be understood that the preferred embodiments are illustrative of the invention only and are not limiting upon the scope of the invention.
And the data encryption algorithm and the anti-tampering characteristic of the block chain are utilized to ensure that the information privacy, the legal voting right and the final voting result of the voter are not tampered. The method generally comprises four steps:
as shown in fig. 1, a process is registered for a voter. The voter submits a public key, a unique information combination capable of identifying the identity of the voter and public identity information.
a. Firstly, a voter generates a pair of public and private keys on a trustable voting terminal by using an elliptic curve algorithm, the voter reserves the private key, and each voting terminal and each block chain network node generate a CA certificate;
b. then, filling in voter information (such as sex, age, area and other conditions) required to be disclosed in the current vote;
c. combining identity information (name, id and other identity authentication information) of the voter to generate a unique abstract, encrypting the unique abstract by using a public key, and generating an identity hash value by using hash;
d. then, carrying out digital signature on the identity hash value of the voter, the public information of the voter and the public key, and submitting the digital signature to a block chain network for consensus authentication;
e. after receiving the registration consensus authentication, the block chain network computing node performs CA authentication by using a CA certificate of the node (the registration is confirmed to be from a trustable terminal), and performs registration decryption by using the submitted public key to acquire voter registration information;
f. then, calling an intelligent contract registration interface, and storing the public key of the voter, the identity hash value and the identity public information in a database;
g. and finally, performing whole-network consensus on the registration transaction, performing uplink recording, and returning a registration result of the terminal user.
As shown in fig. 2, a voting process is performed for the voter. The voter carries out private key encryption and digital authentication on the voting result information and the identity organization hash value of the voter at the trusted terminal, and then carries out voting.
a. Firstly, a voter initiates voting on a trustable voting terminal, encrypts voting information of the voter by using a private key, digitally signs the encrypted voting information and an identity combined hash value, and submits the result to a block chain network for consensus authentication;
b. then, after receiving the voting consensus authentication, the block chain network computing node performs digital signature authentication (to confirm that the vote is from a trustable voting terminal) by using a CA certificate under the node;
c. then, calling an intelligent contract interface to obtain a corresponding public key of the voter (key is the identity hash value of the voter, and value is the public key) stored in a database under the node;
d. then, the public key of the voter is used for decrypting the voting information to obtain the voting result, and the data is stored in the node database through the intelligent contract recording interface;
e. and finally, performing total network consensus on the voting affairs, performing uplink recording and returning the voting result of the terminal user.
In fig. 3, the voter votes for a query. The voter can inquire the voting result of the voter through the terminal, and an interface can be provided for inquiring all the voting conditions.
a. Firstly, a voter initiates voting inquiry on a trustable voting terminal, and the voter initiates the inquiry after CA digital signature is carried out on the identity combination hash value and the inquiry condition of the voter;
b. then, each node of the block chain is verified according to the consensus, the computing node carries out digital signature authentication and then calls an intelligent contract query interface to carry out voting query, and the query result is encrypted by a public key of a voter;
c. then, carrying out the whole network common identification on the inquiry affair, carrying out chain winding recording and returning the inquiry result of the terminal user;
d. and finally, decrypting the query result by using a private key of the voting querier at the trusted terminal to obtain the query result.
In fig. 3, the voting result is counted. Real-time or final multi-condition voting condition statistics can be carried out through a trusted voting inquiry terminal.
a. Firstly, when the voting condition is counted, submitting information including the voting transaction number (positioning a certain voting activity), voting statistical conditions (such as the id of a certain candidate, the score, the sex, the region and other conditions) and the like;
b. then, a CA certificate is used for carrying out digital signature and submitting the digital signature to a blockchain network, and after the whole network consensus authentication is carried out, the computing node calls an intelligent contract statistical query interface according to the query condition parameters;
c. thirdly, the intelligent contract extracts voting data from the database, and the voting initial data are subjected to result encapsulation according to the query conditions;
d. and finally, performing total network consensus on the inquiry transaction, performing uplink recording and returning a terminal user result.
Fig. 4 is a working principle diagram of the present invention.
Finally, the above embodiments are only intended to illustrate the technical solutions of the present invention and not to limit the present invention, and although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions, and all of them should be covered by the claims of the present invention.

Claims (6)

1. A block chain based anonymous voting and multi-conditional voting method, comprising: the data encryption algorithm and the anti-tampering characteristic of the block chain are utilized to ensure that the information privacy, the legal voting right and the final voting result of the voter are not tampered, and the anonymous voting is realized by using the registration identity information which can be checked only by the voter; the method specifically comprises the following steps:
s1: registering a voter; the method specifically comprises the following steps:
s101: the voter submits a public key, a confidential information combination which can only identify the identity of the voter and an identity information which can be disclosed;
s102: a voter generates a pair of public and private keys on a trustable voting terminal by using an elliptic curve algorithm, the voter reserves the private key, and each voting terminal and each block chain network node generate a CA certificate;
s103: filling information of voters who need to be disclosed in the voting;
s104: combining identity information needing to be kept secret of a voter to generate a unique abstract, encrypting the abstract by using a public key, and then generating an identity hash value by using hash;
s105: carrying out digital signature on the identity hash value of the voter, public information of the voter and a public key and submitting the digital signature to a block chain network for consensus authentication;
s106: after receiving the registration consensus authentication, the block chain network computing node performs CA authentication by using a CA certificate of the node, confirms that the registration is from a trustable terminal, and performs registration decryption by using a submitted public key to acquire registration information of a voter;
s107: calling an intelligent contract registration interface, and storing the public key of the voter, the identity hash value and the identity public information in a database;
s108: carrying out whole network consensus on the registration transaction, carrying out chain link recording and returning a registration result of the terminal user;
s2: voting by voters;
s3: voting and inquiring by voters;
s4: and (5) counting voting results.
2. The block chain based anonymous voting and multi-conditional voting method according to claim 1, wherein: the voter information needing to be disclosed comprises sex, age and regional conditions; the identity information of the voter includes a name and an id.
3. The block chain based anonymous voting and multi-conditional voting method according to claim 1, wherein: the step S2 is: the voter carries out private key encryption and digital authentication on the voting result information and the identity hash value of the voter at a trusted terminal and then carries out voting; the method specifically comprises the following steps:
s201: a voter initiates voting on a trustable voting terminal, encrypts voting information of the voter by using a private key, digitally signs the encrypted voting information and an identity hash value, and submits the information to a block chain network for consensus authentication;
s202: after receiving the voting consensus authentication, the block chain network computing node firstly utilizes a CA certificate under the node to carry out digital signature authentication and confirms that the voting is from a trustable voting terminal;
s203: calling an intelligent contract interface to obtain a corresponding public key of the voter, wherein the public key is stored in a database under the node, key = identity hash value of the voter, and value = public key;
s204: decrypting the voting information by using the public key of the voter to obtain a voting result, and storing the data in a node database through an intelligent contract recording interface;
s205: and performing whole-network consensus on the voting affairs, performing uplink recording, and returning the voting result of the terminal user.
4. The block chain based anonymous voting and multi-conditional voting method according to claim 1, wherein: the step S3 is: the voter can inquire the voting result of the voter through the terminal and can also provide an interface to inquire all voting conditions; the method specifically comprises the following steps:
s301: a voter initiates a voting query on a trustable voting terminal, and the voter initiates the query after carrying out CA digital signature on the identity hash value and the query condition of the voter;
s302: each node of the block chain is verified according to the consensus, the computing node carries out digital signature authentication and then calls an intelligent contract query interface to carry out voting query, and a query result is encrypted by a public key of a voter;
s303: carrying out whole network consensus on the inquiry transaction, carrying out chain winding recording and returning an inquiry result of a terminal user;
s304: and decrypting the trusted terminal by using the private key of the voting inquirer to obtain an inquiry result.
5. The block chain based anonymous voting and multi-conditional voting method according to claim 1, wherein: the step S4 is: real-time or final multi-condition voting condition statistics can be carried out through a trustable voting inquiry terminal; the method specifically comprises the following steps:
s401: when the voting condition is counted, submitting a piece of information containing the voting transaction number and the voting counting condition;
s402: the CA certificate is used for carrying out digital signature and submitting the digital signature to a block chain network, and after the whole network consensus authentication is carried out, the computing node calls an intelligent contract statistical query interface according to the query condition parameters;
s403: the intelligent contract extracts voting data from the database, and encapsulates the voting initial data according to the query conditions;
s404: and performing the whole network consensus on the inquiry transaction, performing uplink recording and returning a terminal user result.
6. The method of block chain-based anonymous voting and multi-condition voting according to claim 5, wherein: the voting affair number is used for positioning a certain voting activity; the voting statistical conditions are id, age, gender and region conditions of a certain candidate.
CN201811037457.4A 2018-09-06 2018-09-06 Anonymous voting and multi-condition vote counting method based on block chain Active CN109286497B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811037457.4A CN109286497B (en) 2018-09-06 2018-09-06 Anonymous voting and multi-condition vote counting method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811037457.4A CN109286497B (en) 2018-09-06 2018-09-06 Anonymous voting and multi-condition vote counting method based on block chain

Publications (2)

Publication Number Publication Date
CN109286497A CN109286497A (en) 2019-01-29
CN109286497B true CN109286497B (en) 2021-04-09

Family

ID=65183615

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811037457.4A Active CN109286497B (en) 2018-09-06 2018-09-06 Anonymous voting and multi-condition vote counting method based on block chain

Country Status (1)

Country Link
CN (1) CN109286497B (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109934988B (en) * 2019-02-15 2021-05-28 三亚哈尔滨工程大学南海创新发展基地 Electronic voting method based on block chain
CN109903450B (en) * 2019-03-28 2021-04-09 深圳职业技术学院 Electronic voting method and system
CN110264608B (en) * 2019-04-11 2021-06-29 创新先进技术有限公司 Voting method, device and system based on block chain
CN110245183A (en) * 2019-05-05 2019-09-17 上海链度科技有限公司 A kind of encrypted electronic voting system and method based on alliance's block chain technology
CN110197547A (en) * 2019-05-21 2019-09-03 浙江申跃信息科技有限公司 The following community owner ballot system based on block chain
CN110309672B (en) * 2019-07-01 2020-12-22 北京理工大学 Block chain based privacy protection controllable data management method
CN110569666B (en) * 2019-09-03 2023-09-08 深圳前海微众银行股份有限公司 Block chain-based data statistics method and device
CN110933088B (en) * 2019-12-02 2022-11-08 深圳启元信息服务有限公司 Decentralization verifiable hiding representing method and system based on block chain
CN110933098B (en) * 2019-12-05 2022-04-08 全链通有限公司 Electronic voting method, device and storage medium based on block chain
CN110995711A (en) * 2019-12-05 2020-04-10 全链通有限公司 Electronic voting method, device and storage medium based on block chain
CN111314095B (en) * 2019-12-05 2023-01-31 全链通有限公司 Electronic voting method, device and storage medium based on block chain
CN110958253A (en) * 2019-12-05 2020-04-03 全链通有限公司 Electronic voting method, device and storage medium based on block chain
CN111612457A (en) * 2020-04-27 2020-09-01 深圳壹账通智能科技有限公司 Electronic voting method, device and storage medium based on block chain
CN114299656B (en) * 2020-09-23 2023-08-01 成都中科信息技术有限公司 Voting method
CN112907811A (en) * 2021-01-29 2021-06-04 山西特信环宇信息技术有限公司 Election system and voting method for cone block chain
CN112632629B (en) * 2021-03-10 2021-07-02 腾讯科技(深圳)有限公司 Voting management method, device, medium and electronic equipment based on block chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016015041A1 (en) * 2014-07-25 2016-01-28 Blockchain Technologies Corporation System and method for creating a multi-branched blockchain with configurable protocol rules
WO2016022864A2 (en) * 2014-08-06 2016-02-11 Blockchain Technologies Corporation System and method for securely receiving and counting votes in an election
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
CN108109257A (en) * 2018-01-05 2018-06-01 杭州电子科技大学 A kind of Anonymous Electronic Voting method based on block chain
CN108260015A (en) * 2018-01-11 2018-07-06 武汉斗鱼网络科技有限公司 A kind of voting data processing method, device and electronic equipment
CN108512667A (en) * 2018-04-16 2018-09-07 北京天德科技有限公司 A kind of certification certificates constructing method based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170109955A1 (en) * 2015-10-20 2017-04-20 Follow My Vote, Inc. Blockchain electronic voting system and method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016015041A1 (en) * 2014-07-25 2016-01-28 Blockchain Technologies Corporation System and method for creating a multi-branched blockchain with configurable protocol rules
WO2016022864A2 (en) * 2014-08-06 2016-02-11 Blockchain Technologies Corporation System and method for securely receiving and counting votes in an election
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
CN108109257A (en) * 2018-01-05 2018-06-01 杭州电子科技大学 A kind of Anonymous Electronic Voting method based on block chain
CN108260015A (en) * 2018-01-11 2018-07-06 武汉斗鱼网络科技有限公司 A kind of voting data processing method, device and electronic equipment
CN108512667A (en) * 2018-04-16 2018-09-07 北京天德科技有限公司 A kind of certification certificates constructing method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于区块链技术的投票系统的涉及与实现;刘杰良;《中国优秀硕士学位论文全文数据库信息科技辑》;20180215;正文第四章4.4节 *

Also Published As

Publication number Publication date
CN109286497A (en) 2019-01-29

Similar Documents

Publication Publication Date Title
CN109286497B (en) Anonymous voting and multi-condition vote counting method based on block chain
US10979418B2 (en) Template-based distributed certificate issuance in a multi-tenant environment
US10623387B2 (en) Distributed key secret for rewritable blockchain
US10404455B2 (en) Multiple-phase rewritable blockchain
CN110868301B (en) Identity authentication system and method based on state cryptographic algorithm
Joaquim et al. REVS–a robust electronic voting system
CN107181765A (en) Network digital identity identifying method based on block chain technology
CN111464980A (en) Electronic evidence obtaining device and method based on block chain in Internet of vehicles environment
CN109039655A (en) Real name identity identifying method and device, identity block chain based on block chain
CN107493273A (en) Identity identifying method, system and computer-readable recording medium
EP3376708B1 (en) Anonymous communication system and method for subscribing to said communication system
CN106878318A (en) A kind of block chain real time polling cloud system
EP3477891A1 (en) Methods for recording and sharing a digital identity of a user using distributed ledgers
CN101331706A (en) Secure threshold decryption protocol computation
US9003486B2 (en) Methods and apparatus for reliable and privacy protecting identification of parties' mutual friends and common interests
CN111800252A (en) Information auditing method and device based on block chain and computer equipment
CN106682903A (en) Feedback verification method of bank payment permission authentication information
CN111600844A (en) Identity distribution and authentication method based on zero-knowledge proof
BR112017015544B1 (en) ELECTRONIC VOTING METHOD AND SYSTEM IMPLEMENTED IN A PORTABLE DEVICE
CN106059760A (en) Cipher system for calling system private key from user side cipher module
CN110689348B (en) Revenue verification method, device, terminal and medium based on alliance chain
CN113395164B (en) Electronic voting method based on ring signature and block chain
CN113364763B (en) Verifiable statement generation method and device, electronic equipment and storage medium
CN109635594A (en) Electronics execution of contract and the anti-counterfeit authentication method for signing process again
CN115587897B (en) Police tax joint analysis method based on privacy calculation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant