CN112990775A - Method for candidate of unknown nomination - Google Patents
Method for candidate of unknown nomination Download PDFInfo
- Publication number
- CN112990775A CN112990775A CN202110449836.XA CN202110449836A CN112990775A CN 112990775 A CN112990775 A CN 112990775A CN 202110449836 A CN202110449836 A CN 202110449836A CN 112990775 A CN112990775 A CN 112990775A
- Authority
- CN
- China
- Prior art keywords
- nomination
- candidate
- node
- chinese character
- chinese
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 46
- 238000012163 sequencing technique Methods 0.000 claims description 4
- 238000007781 pre-processing Methods 0.000 claims description 2
- 230000000694 effects Effects 0.000 abstract description 5
- 230000006854 communication Effects 0.000 description 7
- 238000004891 communication Methods 0.000 description 6
- 238000006467 substitution reaction Methods 0.000 description 2
- 235000010627 Phaseolus vulgaris Nutrition 0.000 description 1
- 244000046052 Phaseolus vulgaris Species 0.000 description 1
- 238000003491 array Methods 0.000 description 1
- 238000012937 correction Methods 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000011156 evaluation Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- XLYOFNOQVPJJNP-UHFFFAOYSA-N water Substances O XLYOFNOQVPJJNP-UHFFFAOYSA-N 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/06—Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
- G06Q10/063—Operations research, analysis or management
- G06Q10/0631—Resource planning, allocation, distributing or scheduling for enterprises or organisations
- G06Q10/06311—Scheduling, planning or task assignment for a person or group
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C13/00—Voting apparatus
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Human Resources & Organizations (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Security & Cryptography (AREA)
- Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Entrepreneurship & Innovation (AREA)
- Strategic Management (AREA)
- Economics (AREA)
- Medical Informatics (AREA)
- Operations Research (AREA)
- Marketing (AREA)
- Quality & Reliability (AREA)
- General Business, Economics & Management (AREA)
- Databases & Information Systems (AREA)
- Game Theory and Decision Science (AREA)
- Educational Administration (AREA)
- Tourism & Hospitality (AREA)
- Development Economics (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The invention relates to the technical field of anonymous voting, in particular to a method for an unknown nominated candidate, which comprises the following steps: pretreatment: formulating and disclosing a Chinese character table; and (3) naming single words: each nomination node uses the Chinese character serial number to exponentiate m as a representative number, the representative number is divided into m random addends, the nomination nodes respectively sum and then obtain the final sum, the m representative numbers are deduced reversely, and the Chinese characters corresponding to the representative numbers are disclosed; chinese character collection: multiple naming single characters are obtained to obtain multiple groups of Chinese characters; chinese character sorting: generating a ranking number by a nomination node corresponding to the Chinese character, and finally reversely deducing the ranking number with a non-default value, namely obtaining the offset of the Chinese character; obtaining a nomination: and moving the Chinese characters according to the offset, namely aligning the Chinese characters, and obtaining the complete names of a plurality of candidate persons after aligning. The substantial effects of the invention are as follows: by formulating a Chinese character table, digits are used for replacing submitted Chinese characters, and anonymous nomination is achieved.
Description
Technical Field
The invention relates to the technical field of anonymous voting, in particular to a method for announcing candidates.
Background
The traditional voting mode can not meet the current voting requirements, namely the voting requirements of dozens of people and tens of thousands of people, and if the traditional voting mode is used, the defects of low speed, trivial process, high error rate and the like can occur. Electronic voting techniques have been developed, and electronic voting refers to electronic voting and also to a method of counting the number of votes electronically. The voting efficiency is accelerated, and errors are few. However, electronic voting leaves various information in the communication process, so that electronic voting requiring network communication is difficult to realize anonymous voting. Although some published technical documents provide technical solutions for anonymous electronic voting, the technical solutions can only perform anonymous voting within a given candidate range, and cannot realize anonymous nomination of candidates at a candidate-free stage. Since the nominator is exposed once the candidate's name is submitted, such as during a communication or registration store. For partial nominations, such as worst-performer voting, the nominator does not want to expose which candidates are nominated.
Chinese patent CN102007506A, published 2011, 4/6, a method for conducting electronic voting in a questionnaire, comprising: a step of broadcasting the proposal of the electronic voting service to a plurality of communication terminals; a step of transmitting a request including information for authenticating the voter from the communication terminal of the voter to a remote server; a step of verifying the voter by comparing the received authentication information with the recorded information associated with the voter; a step of transmitting the voter's vote to the communication terminal participating in the vote when the voter passes the authentication; a step of sending a vote to a server, the former having a response to a questionnaire and a vote to participate in the vote, the method being characterized in that it comprises two anonymous steps, the first step ensuring that the participation vote sent by the server to the voter is anonymous, the second step ensuring that the communication terminal sending the response to the vote to the server is anonymous, the participation vote comprising at least one piece of data associated with the profile of the voter. But it does not enable anonymous nomination of uncertain candidates.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the technical scheme of anonymously nominating candidates is lacked at present. The method can realize the anonymous candidate nomination by the nominator, and protect the privacy of the nominator.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: a method for anonymous nomination of candidates at a node comprising a nomination receiving node and a serverCandidate nomination is carried out in a network of nomination nodes, and the method comprises the following steps: pretreatment: formulating and disclosing a Chinese character table, and searching the Chinese character table by a nomination node to obtain a Chinese character serial number of a candidate name to be nominated; and (3) naming single words: each nomination node uses Chinese character serial number pairExponentiation is taken as a representative number, final sum is obtained by summing unknown names of the representative numbers, and the nominated receiving node is deduced from the final sumThe representative numbers randomly sort and disclose the Chinese characters corresponding to the representative numbers, and each nomination node memorizes the order of the nomination node; chinese character collection: executing the step of nominating single characters for multiple times to obtain multiple groups of Chinese characters, and traversing each Chinese character in each group to execute Chinese character sequencing; chinese character sorting: the nomination nodes corresponding to the Chinese characters generate ranking numbers, other nomination nodes use default values as the ranking numbers, the final sum is obtained by summing unnamed ranking numbers, and the ranking numbers with non-default values are deduced reversely from the final sum, namely the offset of the Chinese characters is obtained; obtaining a nomination: and moving the Chinese characters according to the offset, namely aligning the Chinese characters, and obtaining the complete names of a plurality of candidate persons after aligning. The technical effect of hiding the addend source, namely hiding the nominator, is realized by adding the numbers representing the candidate name Chinese characters and then restoring the addend. However, the technical scheme only applies the Chinese character list to the condition that the initials of the candidates are different, namely the condition that the candidates to be nominated are few, and the technical scheme is applied to the condition that the initials of the candidates are differentThe desired effect can be achieved although the enclosure is small. When in useLarger values result in an excessively large value for the representative number. The method comprises the steps of dividing a plurality of nomination nodes into a plurality of groups, wherein each group is provided with a preset number of nomination nodes, and summarizing nomination results of each group after nomination is finished, so that the problem can be effectively solvedA major problem.
Preferably, in the step of naming the single character, the method for obtaining the final sum by summing the unknown representative numbers comprises the following steps: splitting a representative number intoAnd distributing the random addends to the nomination nodes, and respectively summing the nomination nodes to obtain the final sum. The representative number can be effectively hidden by splitting the representative number into addends, respectively summing the addends and then summarizing the addends again to obtain the final sum.
Preferably, in the preprocessing step, each Chinese character is represented by a plurality of numerical coordinates, the step of naming the single character is executed once to obtain one coordinate of the single character, the step of naming the single character is executed for a plurality of times to obtain a plurality of groups of coordinates, each coordinate in each group is traversed for sorting, and the sorted coordinates form the complete coordinates of the plurality of Chinese characters. For example, using three coordinates to represent Chinese characters, using a maximum ofCan be realized by the sequence ofThe expression of each Chinese character is that the common Chinese character is about 2 thousand characters, then partial surname Chinese characters are added, enough to include the common names in the Chinese character list, so that the name-proposing candidate in the method can not directly submit the name of the Chinese character, but uses numbers for substitution, thereby creating conditions for realizing anonymous name proposition.
Has good effectAnd selecting the nomination nodes corresponding to the Chinese characters to generate the ranking number, wherein the method comprises the following steps: in the single character nomination step, when randomly ordering the Chinese characters corresponding to the representative numbers, the same Chinese characters are arranged in close proximity, and then the same Chinese characters in the current group are arranged in close proximity and traversed word by word; the nomination receiving node broadcasts the current Chinese character, if the current Chinese character belongs to the Chinese character in the name of the candidate to be nominated, the nomination node generates the ranking number, the ranking number is the offset pairThe right deviation is defined as positive, and if the deviation is negative, the deviation is addedThe default value is 1, and the ranking number is split intoAnd the encrypted random addend is distributed to the nomination node. The sorting mode used by the optimal technical scheme hides the source of the offset, can ensure that the nominator is not revealed, and simultaneously realizes the nomination of partial or all candidates with duplicate names.
Preferably, the method for obtaining the offset of the Chinese characters by the ordinal number comprises the following steps: counting the number of characters of the same Chinese characters traversed currently, if the number of the same characters is 1 and only one non-default ranking number exists, the non-default ranking number is the offset of the Chinese characters, if the number of the same characters is more than 1 and the non-default ranking number is the same as the number of the same characters, respectively allocating the offset to each same character, and if the number of the same characters is more than 1 than the non-default ranking number, adding a zero offset and allocating the offset to the same characters. The nomination of a plurality of candidates with the same character or even with duplicate names is completed by counting the number of the same character compared with the ranking number of a non-default value.
Preferably, after the first nomination, the steps of Chinese character collection, Chinese character sorting and nomination obtaining are carried out again, and the nomination node nominates a second candidate in the second execution. The second candidate can be nominated by performing the method again.
Preferably, the Chinese character table includes placeholders, the nomination receiving node designates a plurality of nomination nodes, the nomination nodes participate in the nomination process of the candidate no matter whether the nomination nodes carry out candidate nomination, and if no candidate needs nomination, the nomination nodes nominate placeholders every time. By appointing a plurality of nodes which always participate in nomination, the real nomination nodes can be effectively helped to hide themselves, and privacy data are prevented from being revealed.
Preferably, in the nomination single-word step, the method for allocating the random addend to the nomination node comprises the following steps: the nomination node reserves a random number and remainsThe random numbers are respectively the restThe public key of each nomination node is broadcasted after being encrypted, the nomination node tries to decrypt by using the private key after receiving the broadcasted encrypted random number, if the decryption is successful, the random number is reserved, and when no random number is broadcasted within the preset time, the random number is distributed to the nodesAnd (4) a nomination node.
The substantial effects of the invention are as follows: 1) by formulating the Chinese character table, the nomination candidate in the method does not directly submit the Chinese character name, but uses numbers for substitution, thereby creating conditions for realizing anonymous nomination and effectively protecting the privacy of the nomination party; 2) the representative numbers are split and distributed to the nomination nodes, and then summation is carried out, so that the nomination source can be hidden, and the privacy of the nomination party is protected; 3) the addition is restored after the summation of the representative numbers, so that the nomination of the Chinese characters can be quickly and secretly completed, and the nomination efficiency is improved.
Drawings
FIG. 1 is a schematic flow chart of a candidate nomination method according to an embodiment;
fig. 2 is a flowchart illustrating a method for sorting addends by a nomination node according to an embodiment.
Detailed Description
The following provides a more detailed description of the present invention, with reference to the accompanying drawings.
The first embodiment is as follows:
referring to fig. 1, a method for renaming a candidate includes the following steps: the method comprises the following steps: pretreatment: formulating and disclosing a Chinese character table, and searching the Chinese character table by a nomination node to obtain a Chinese character serial number of a candidate name to be nominated; and (3) naming single words: each nomination node uses Chinese character serial number pairExponentiation is taken as a representative number, and the representative number is split intoRandom addend, distributing the random addend to nomination nodes, summing the nomination nodes respectively, obtaining the final sum, and deducing the final sumThe representative numbers randomly sort and disclose the Chinese characters corresponding to the representative numbers, and each nomination node memorizes the order of the nomination node; chinese character collection: executing the step of nominating single characters for multiple times to obtain multiple groups of Chinese characters, and traversing each Chinese character in each group to execute Chinese character sequencing; chinese character sorting: the nomination nodes corresponding to the Chinese characters generate the ranking numbers, other nomination nodes take the default values as the ranking numbers, and the ranking numbers are split intoDistributing random addends to nomination nodes, respectively summing the nomination nodes, then obtaining the final sum, and reversely deducing the ranking number of the non-default value from the final sum to obtain the offset of the Chinese character; obtaining a nomination: and moving the Chinese characters according to the offset, namely aligning the Chinese characters, and obtaining the complete names of a plurality of candidate persons after aligning.
Specifically, the pretreatment step comprises:
step A) formulating and disclosing a Chinese character table, in the embodiment, Chinese character groupsIn the way ofAnd column (1)Location, i.e. coordinatesSpecifying nominated receiving nodesReceiving node of nominationStatistical nomination nodeQuantity, quantity is recorded asReceiving node of nominationDisclosure of arrays,Is not less thanIn this embodiment, the whole number ofNode for nominatingLooking up the Chinese character table to obtain the coordinates of the candidate name to be nominated,Indicating the order of the characters in the name,,the Chinese character table contains placeholders for the upper limit of the number of the preset name words.
And (3) naming single words:
step B) name-giving nodeGenerating random numbers、Andrespectively satisfy、And,has an initial value of 1.
Step C) name-giving nodeWill be provided with、Andsecret distribution toA nomination nodeReserve one by oneselfWill remainAnUse the rest separatelyEach nomination nodeAfter encrypted, the public key of the node broadcasts and nominatesTrying to decrypt by using a private key of the user after receiving the broadcasted encrypted random number, if the decryption is successful, keeping the random number, and finishing the decryption after no random number is broadcasted within preset timeSecret distribution toA nomination node; will be provided withAndsecret distribution toMethod for naming nodeSecret distribution toA nomination node, which is respectively to be executedIs replaced byAndand (4) finishing. Received by each nomination nodeThe sum of the random numbers is recorded as、Andas disclosed hereinafter.
Chinese character collection step:
step D) nomination receiving nodeComputingEach nomination nodeA sum of,Andand are each independently denoted as、Andfrom、Andeach reversely pushed outA plurality of addends, three groups of addends are respectively、And. Nomination receiving nodeComputingEach nomination node、Andthe method of (1) comprises: nomination nodeDisclosed is a、Andthen, the signature of the receiving node is associated with the receiving nodeCollect all nomination nodesOf signatures、Andwhile respectively in pairs、Andthe summation is performed.
Chinese character sorting step:
step E) ifIf the value is 1, the receiving node is nominatedTo pairAnAre sorted and thenEach nomination node pairAndis ordered toAlignment, if presentIf the value is not 1, thenEach nomination node pair、Andis ordered toAlignment, obtained after alignmentA coordinate, i.e.First of personal candidate nameCoordinates of individual Chinese characters.
Obtaining a nomination step:
from addition of 1, repeating steps B) to E) untilUpper limit of word number of candidate nameNamely, the names of all the nominated candidates are obtained.
In the step E) of the process,each nomination node pairAndis ordered toThe corresponding method comprises the following steps: referring to FIG. 2, step E1) nominating the receiving nodeTo pairAnWhen sorting is performed, the values are the sameClosely arranged, step E2) nominating the receiving nodeWill be provided withRandomly ordered and made to be equal in valueAre arranged next to each otherInitialization offset(ii) a Step E3) nomination receiving nodeBroadcast in sequence according to the orderWith the current being broadcastAre equal toIs counted as,The nominated node receiving the broadcastThen, the broadcast is judgedWhether to match the name of the candidate person who nominates himselfThe line coordinates of the words are the same, if the line coordinates of the words are the same, the node is nominatedComputingIs offset amount of,To be positive to indicate a shift to the right,is negative indicating a shift to the right ifIf it is negative, then orderSelf-addingNode for nominatingGenerating random numbersSatisfy the following requirementsIf broadcastAnd nomination nodeName of candidate for nominationIf the line coordinates of the words are different, then the node of nomination is givenGenerating random numbersSatisfy the following requirements(ii) a Step E4) nomination nodeWill be provided withSecret distribution toEach nomination node, each nomination node receivedA sum of random numbers is recorded asPost-publishing, nominating receiving nodeComputingEach nomination nodeAndfromBack push outNumber of summersIf, ifThen amount of deviationIf, ifAnd add the numberTherein is provided withIf the value of each is greater than 1, then respectively matchAddend taking with value greater than 1Logarithm of (i.e. offset)WhereinIf, ifAnd add the numberTherein is provided withIf the value of each is greater than 1, then respectively matchAddend taking with value greater than 1Is then supplemented with an offset of 0 to obtainAn offset amountWill beAn offset amountAssigned to the current broadcastAnd following itEach having the same valueIs allocated to the immediately followingEach having the same valueAccording to the current broadcastThe offset amount is corrected in accordance with each relative position ofShift amount ofIs completed immediatelySorting of (1); step E5) willChange toPerforming step E2) to step E4) to completeThe order of (a). The sorting mode used by the optimal technical scheme hides the source of the offset, can ensure that the nominator is not revealed, and simultaneously realizes the nomination of partial or all candidates with duplicate names.
Example two:
a method for calling candidates without remembering names requires that the candidates are from known people, the number of people is small, a character-taking range of the names of the candidates can be obtained, the required Chinese character table size does not exceed 30 Chinese characters optimally, and the calling efficiency can be greatly improved. For example, among several judges, two judges are nominated to participate in the best evaluation in the year. In this embodiment, in step a), the Chinese characters used by the names of the people in the known crowd, that is, the Chinese characters used by all names of judges are listed, and the used Chinese characters are arranged in sequence to be used as a Chinese character table, and the Chinese characters are arranged in sequence, so that the rows of the Chinese characters are arrangedAnd column (1)All take value as 1, group of Chinese charactersNumeric Chinese character sequenceI.e. coordinatesIn step B), nominating the nodeGenerating random numbersSatisfy the following requirementsIn step D), fromBack push outBy adding several, the sum can be determinedA Chinese character, in step E), ifIf the value is 1, the receiving node is nominatedTo pairRandomly ordering the Chinese characters if the current oneIf the value is not 1, thenEach nomination node pairIs ordered toThe alignment is carried out in a way that the alignment,self-adding 1, repeating the step untilUpper limit of word number of candidate nameNamely, the names of all the nominated candidates are obtained. The technical scheme has faster nomination efficiency.
Example three:
the present embodiment further describes the present technical solution with reference to a specific application scenario. For example, a league chain formed by a plurality of judicial institutions voters with the worst performance in the year are voted in an electronic voting mode. Because lawyers are large in number and names relate to a large number of Chinese characters, the number of names is two, three or even four. Such as two lawyers named Wangshuan and who Shi. As shown in table 1, an example of the kanji table disclosed in this embodiment is shown. The coordinates of three Chinese characters are (1,2,3), (2,1,3) and (2,2,3) respectively when the name is Wangshuan. When the name of the Chinese character is changed, the coordinates corresponding to the three Chinese characters are (1,1,3), (2,1,3) and (2,1, 5).
Table 1 embodiment a chinese character table
TABLE 1
In the embodiment, there are 4 nomination nodes in total, two of whichAndthe other two nomination nodes are not nominated. As shown in Table 1, the first character coordinates of the two Chinese characters, namely Wang (1,2,3) and He (1,1,3), are first submitted after the name of Wangshuan and He shidai is proposed, and the number sequence isNode for nominatingGenerating、Andnode for nominatingGenerating、Andand the other nodes do not nominate candidates, and each Chinese character is nominated (1,1, 1). When the name of the candidate is two characters, and when other name-giving nodes give names to the third character, the name is given (1,1,1), namely, the placeholder. In this way,when the temperature of the water is higher than the set temperature,、andrespectively to be separately provided with、Andwhen the 4 sums are inversely solved, becauseNot less thanCarry-out does not occur during summing, so、Andthe 4 addends only have one combination, so the addends can be recovered from the sum, but the sequence of the addends cannot be recovered, the source of the addends can be hidden, and the privacy of the nominated node can be protected. Such as when the poorest team member votes, the nominator has a hidden need.
In the present embodiment, the first and second electrodes are,:1 1 1 1,:1 1 1 2,: 1133, firstRandomly ordered, 4 nominated nodes respectively claim oneIn the claimed order:、、and. Wherein,andtwo nominated nodes which are not nominated are referred to. The claim ordering of each nomination node is stored by itself and is not disclosed. Even in case of conflict, i.e. conflictAndall claim the firstSecond one ofNo one claims, and no influence on follow-upAndthe result of the sorting. First in the claimed order:、、andthe technical scheme is convenient to understand.
Then sortingFirst, broadcast,、、Andrespectively generateThen broadcasts the secondAnd the third oneFinally broadcast,、、Andrespectively generateCan be obtained 4 timesRespectively as follows:,,,for the first oneBelong to "And add the numberTherein is provided withIf the value of each is greater than 1 ″, then the two are respectively alignedAddend taking with value greater than 1The logarithm of (d), i.e. the offset: 1,2,3, assigning 1,2,3 to the firstAnd 2 followed byAnd for the last twoCorrectionBy subtracting 1 and 2 from the offset, three are obtainedThe offset amounts of (A) are respectively: 1,1=2-1,1=3-2, the number of subtractions being the correction amount obtained from the position, since the second and thirdIs relative to the firstWith offsets of 1 and 2, respectively. Since each one isAre assigned an offset, and thus are second to broadcastAnd the third oneThe generated offset can be directly discarded without operation. For theBelong to "Then amount of deviation", getIt is known thatIs 1. Reordering according to resulting offsetTo obtain a rowSerial number:2 1 1 1。
Then sortingFirst, broadcast,、The nominated column coordinate is 3, thus producingAre all 0 in the total number of the components,andthen respectively generateTo obtainIs broadcast again. Then broadcastOffset amount ofIs broadcast again。
For the first oneBelong toAnd add the numberTherein is provided withEach is greater than 1, and the amount of deviation is respectivelyAndis assigned toAnd then oneTo obtain the twoAre respectively offset byAndfor the second oneSkipping directly. For the first oneRespectively offset the amountsAndis assigned toAnd then oneTo obtain the twoAre respectively offset byAndget sequenced:3 3 1 1。
After sorting:1 1 1 1,:2 1 1 1,: 3311, four kanji coordinates are obtained by column, respectively (1,2,3), (1,1,3), (1,1,1) and (1,1,1), respectively corresponding to the kanji: king, what, placeholder.
Order toAll nomination nodes nominate the second Chinese character, and the three coordinates of the second Chinese character are all equal to those of the first characterAnd (4) aligning. The second Chinese character is obtained as follows: a "s", a "placeholder". Order toAll nomination nodes nominate the third Chinese character, and the three coordinates of the third Chinese character are all equal to those of the first characterAnd (4) aligning. The second Chinese character is obtained as follows: chuan, talent, placeholder. Four names can be obtained: joss, who, placeholder. Finally, two nominated candidates are obtained.
When a conflict is claimed, it is assumedAndall claim the firstSecond one ofNo one claims, and no influence on follow-upAndthe result of the sorting. Because in the orderingWhen it is first broadcast,、、Andrespectively generateBelong to "And add the numberTherein is provided withEach value is greater than 1 and is respectively corresponding toAddend taking with value greater than 1Is added with an offset of 0 to obtain the firstThe offset of (a) is: 0,2,3, are allocated to threeFirst, second and thirdThe offset is respectively: 0,1,1. BroadcastingTo obtainAn offset of 1, reorderingTimely nominating receiving nodeWill find the first oneAndall occupy the first position, conflict occurs, and the nomination receiving node at the momentWill be the firstAndarbitrarily ordered and then disclosedComprises the following steps: 1211. corresponding nomination nodeAndaccording to the disclosureAnd adjusting the claim position of the user.
The maximum value of the embodiment isArray of (2), implementationThe expression of each Chinese character is that the common Chinese character is about 2 thousand characters, then partial surname Chinese characters are added, and the common names are included in the Chinese character list, so that the name-proposing candidate in the method can use numbers instead of directly submitting the Chinese character names, and conditions are created for realizing anonymous name proposition. The technical effect of hiding the addend source, namely hiding the nominator, is realized by adding the numbers representing the candidate name Chinese characters and then restoring the addend. Due to the fact thatIs not less thanWhen is an integer ofWhen it is larger, it will result in、Andtoo large a value of (c). A plurality of nomination nodes are divided into a plurality of groups, each group is provided with a preset number of nomination nodes, and nomination results of each group are collected after nomination is completed. Nomination receiving nodeSpecifying a number of nomination nodesNo matter nomination nodeIf the candidate is not named, the candidate participates in the candidate name-proposing process, and if no candidate needs to be nominated, the nomination nodePlaceholders are nominated each time. By appointing a plurality of nodes which always participate in nomination, the real nomination nodes can be effectively helped to hide themselves, and privacy data are prevented from being revealed.
The above-described embodiments are only preferred embodiments of the present invention, and are not intended to limit the present invention in any way, and other variations and modifications may be made without departing from the spirit of the invention as set forth in the claims.
Claims (8)
1. A method for anonymous nomination of candidates at a node comprising a nomination receiving node and a serverCandidate nomination is carried out in a network of nomination nodes, which is characterized in that,
the method comprises the following steps:
pretreatment: formulating and disclosing a Chinese character table, and searching the Chinese character table by a nomination node to obtain a Chinese character serial number of a candidate name to be nominated;
and (3) naming single words: each nomination node uses Chinese character serial number pairExponentiation is taken as a representative number, final sum is obtained by summing unknown names of the representative numbers, and the nominated receiving node is deduced from the final sumThe representative numbers randomly sort and disclose the Chinese characters corresponding to the representative numbers, and each nomination node memorizes the order of the nomination node;
chinese character collection: executing the step of nominating single characters for multiple times to obtain multiple groups of Chinese characters, and traversing each Chinese character in each group to execute Chinese character sequencing;
chinese character sorting: the nomination nodes corresponding to the Chinese characters generate ranking numbers, other nomination nodes use default values as the ranking numbers, the final sum is obtained by summing unnamed ranking numbers, and the ranking numbers with non-default values are deduced reversely from the final sum, namely the offset of the Chinese characters is obtained;
obtaining a nomination: and moving the Chinese characters according to the offset, namely aligning the Chinese characters, and obtaining the complete names of a plurality of candidate persons after aligning.
2. The method of claim 1 wherein the candidate is an anonymous nomination candidate,
in the preprocessing step, each Chinese character is represented by a plurality of digital coordinates, one coordinate of the single character is obtained by executing the single character nomination step once, a plurality of groups of coordinates are obtained by executing the single character nomination step for a plurality of times, each coordinate in each group is traversed for sequencing, and the sequenced coordinates form the complete coordinates of the plurality of Chinese characters.
3. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
the method for generating the ranking number by the nomination node corresponding to the Chinese character comprises the following steps:
in the single character nomination step, when randomly ordering the Chinese characters corresponding to the representative numbers, the same Chinese characters are arranged in close proximity, and then the same Chinese characters in the current group are arranged in close proximity and traversed word by word;
the nomination receiving node broadcasts the current Chinese character, if the current Chinese character belongs to the Chinese character in the name of the candidate to be nominated, the nomination node generates the ranking number, the ranking number is the offset pairThe right deviation is defined as positive, and if the deviation is negative, the deviation is addedThe default value is 1, and the ranking number is split intoAnd the encrypted random addend is distributed to the nomination node.
4. The method of claim 3 wherein the candidate is an anonymous nomination candidate,
the method for obtaining the offset of the Chinese characters by the ordinal number comprises the following steps:
counting the number of characters of the same Chinese characters traversed currently, if the number of the same characters is 1 and only one non-default ranking number exists, the non-default ranking number is the offset of the Chinese characters, if the number of the same characters is more than 1 and the non-default ranking number is the same as the number of the same characters, respectively allocating the offset to each same character, and if the number of the same characters is more than 1 than the non-default ranking number, adding a zero offset and allocating the offset to the same characters.
5. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
and after the first nomination is finished, the steps of Chinese character collection, Chinese character sorting and nomination obtaining are carried out again, and nomination nodes nominate a second candidate in the second execution.
6. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
the Chinese character table comprises placeholders, the nomination receiving node designates a plurality of nomination nodes, the nomination nodes participate in the nomination process of a candidate no matter whether the nomination nodes carry out the nomination of the candidate, and if no candidate needs nomination, the nomination nodes carry out the nomination of the placeholders every time.
7. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
in the single-character nomination step, the method for distributing the random addend to the nomination node comprises the following steps:
name-lifting festivalThe dots retain a random number and will remainThe random numbers are respectively the restThe public key of each nomination node is broadcasted after being encrypted, the nomination node tries to decrypt by using the private key after receiving the broadcasted encrypted random number, if the decryption is successful, the random number is reserved, and when no random number is broadcasted within the preset time, the random number is distributed to the nodesAnd (4) a nomination node.
8. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
in the step of naming the single character, the method for obtaining the final sum by summing the unknown names of the representative numbers is as follows: splitting a representative number intoAnd distributing the random addends to the nomination nodes, and respectively summing the nomination nodes to obtain the final sum.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110449836.XA CN112990775B (en) | 2021-04-25 | 2021-04-25 | Method for candidate of unknown nomination |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110449836.XA CN112990775B (en) | 2021-04-25 | 2021-04-25 | Method for candidate of unknown nomination |
Publications (2)
Publication Number | Publication Date |
---|---|
CN112990775A true CN112990775A (en) | 2021-06-18 |
CN112990775B CN112990775B (en) | 2021-08-13 |
Family
ID=76340126
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110449836.XA Active CN112990775B (en) | 2021-04-25 | 2021-04-25 | Method for candidate of unknown nomination |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112990775B (en) |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102456108A (en) * | 2011-06-22 | 2012-05-16 | 中标软件有限公司 | Encryption method for ibus pinyin code table |
CN107533777A (en) * | 2015-01-21 | 2018-01-02 | 塞萨尔·雷蒙·约翰·科雷亚·帕克 | The electronic voting method and system implemented in portable equipment |
CN112466032A (en) * | 2020-11-23 | 2021-03-09 | 深圳前海微众银行股份有限公司 | Electronic voting method and device and electronic equipment |
CN112487468A (en) * | 2020-12-21 | 2021-03-12 | 暨南大学 | Traceable complete anonymous electronic voting method and system based on block chain |
-
2021
- 2021-04-25 CN CN202110449836.XA patent/CN112990775B/en active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102456108A (en) * | 2011-06-22 | 2012-05-16 | 中标软件有限公司 | Encryption method for ibus pinyin code table |
CN107533777A (en) * | 2015-01-21 | 2018-01-02 | 塞萨尔·雷蒙·约翰·科雷亚·帕克 | The electronic voting method and system implemented in portable equipment |
CN112466032A (en) * | 2020-11-23 | 2021-03-09 | 深圳前海微众银行股份有限公司 | Electronic voting method and device and electronic equipment |
CN112487468A (en) * | 2020-12-21 | 2021-03-12 | 暨南大学 | Traceable complete anonymous electronic voting method and system based on block chain |
Non-Patent Citations (1)
Title |
---|
JAMILEH BAHRI: "《Electronic voting through DE-PBFT consensus and》", 《9TH INTERNATIONAL CONFERENCE ON COMPUTER AND KNOWLEDGE ENGINEERING (ICCKE 2019)》 * |
Also Published As
Publication number | Publication date |
---|---|
CN112990775B (en) | 2021-08-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Coulter | Measuring inequality: A methodological handbook | |
US20200311678A1 (en) | Smart contract execution using distributed coordination | |
CN112910631B (en) | Efficient privacy set intersection calculation method and system based on cloud server assistance | |
CN110705683B (en) | Random forest model construction method and device, electronic equipment and storage medium | |
CN111788791B (en) | Computer-implemented voting process and system | |
Hanteer et al. | From interaction to participation: The role of the imagined audience in social media community detection and an application to political communication on twitter | |
Casino et al. | An efficient blockchain-based privacy-preserving collaborative filtering architecture | |
US20120254183A1 (en) | Method and System for Clustering Data Points | |
CN101916256A (en) | Community discovery method for synthesizing actor interests and network topology | |
CN107862047B (en) | Natural person data processing method and system based on multiple data sources | |
CN110597489A (en) | Random number generation method, equipment and medium | |
US20210336789A1 (en) | Deterministic sparse-tree based cryptographic proof of liabilities | |
US20220278854A1 (en) | Unity Protocol Consensus | |
CN106603231A (en) | Distributed SM2 digital signature generation method and system based on de-secrecy | |
CN112235429B (en) | Central accounting type decentralized distributed data processing method and system | |
Larriba et al. | Distributed trust, a blockchain election scheme | |
Kleinrock et al. | Proof-of-reputation blockchain with nakamoto fallback | |
CN112990775B (en) | Method for candidate of unknown nomination | |
Doka et al. | k-Anonymization by freeform generalization | |
Venugopalan et al. | Always on voting: A framework for repetitive voting on the blockchain | |
CN109034938B (en) | Information rapid screening and matching method and device, electronic equipment and storage medium | |
CN116170162A (en) | Selective consensus method, computer storage medium, and terminal device | |
CN115296972A (en) | Data consistency consensus method based on block chain PBFT consensus mechanism | |
CN112328626B (en) | Searchable encryption method facing cloud environment and supporting fuzzy keyword sequencing | |
Stamatelatos et al. | Deriving the political affinity of twitter users from their followers |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |