CN112990775A - Method for candidate of unknown nomination - Google Patents

Method for candidate of unknown nomination Download PDF

Info

Publication number
CN112990775A
CN112990775A CN202110449836.XA CN202110449836A CN112990775A CN 112990775 A CN112990775 A CN 112990775A CN 202110449836 A CN202110449836 A CN 202110449836A CN 112990775 A CN112990775 A CN 112990775A
Authority
CN
China
Prior art keywords
nomination
candidate
node
chinese character
chinese
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110449836.XA
Other languages
Chinese (zh)
Other versions
CN112990775B (en
Inventor
张金琳
俞学劢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202110449836.XA priority Critical patent/CN112990775B/en
Publication of CN112990775A publication Critical patent/CN112990775A/en
Application granted granted Critical
Publication of CN112990775B publication Critical patent/CN112990775B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C13/00Voting apparatus

Abstract

The invention relates to the technical field of anonymous voting, in particular to a method for an unknown nominated candidate, which comprises the following steps: pretreatment: formulating and disclosing a Chinese character table; and (3) naming single words: each nomination node uses the Chinese character serial number to exponentiate m as a representative number, the representative number is divided into m random addends, the nomination nodes respectively sum and then obtain the final sum, the m representative numbers are deduced reversely, and the Chinese characters corresponding to the representative numbers are disclosed; chinese character collection: multiple naming single characters are obtained to obtain multiple groups of Chinese characters; chinese character sorting: generating a ranking number by a nomination node corresponding to the Chinese character, and finally reversely deducing the ranking number with a non-default value, namely obtaining the offset of the Chinese character; obtaining a nomination: and moving the Chinese characters according to the offset, namely aligning the Chinese characters, and obtaining the complete names of a plurality of candidate persons after aligning. The substantial effects of the invention are as follows: by formulating a Chinese character table, digits are used for replacing submitted Chinese characters, and anonymous nomination is achieved.

Description

Method for candidate of unknown nomination
Technical Field
The invention relates to the technical field of anonymous voting, in particular to a method for announcing candidates.
Background
The traditional voting mode can not meet the current voting requirements, namely the voting requirements of dozens of people and tens of thousands of people, and if the traditional voting mode is used, the defects of low speed, trivial process, high error rate and the like can occur. Electronic voting techniques have been developed, and electronic voting refers to electronic voting and also to a method of counting the number of votes electronically. The voting efficiency is accelerated, and errors are few. However, electronic voting leaves various information in the communication process, so that electronic voting requiring network communication is difficult to realize anonymous voting. Although some published technical documents provide technical solutions for anonymous electronic voting, the technical solutions can only perform anonymous voting within a given candidate range, and cannot realize anonymous nomination of candidates at a candidate-free stage. Since the nominator is exposed once the candidate's name is submitted, such as during a communication or registration store. For partial nominations, such as worst-performer voting, the nominator does not want to expose which candidates are nominated.
Chinese patent CN102007506A, published 2011, 4/6, a method for conducting electronic voting in a questionnaire, comprising: a step of broadcasting the proposal of the electronic voting service to a plurality of communication terminals; a step of transmitting a request including information for authenticating the voter from the communication terminal of the voter to a remote server; a step of verifying the voter by comparing the received authentication information with the recorded information associated with the voter; a step of transmitting the voter's vote to the communication terminal participating in the vote when the voter passes the authentication; a step of sending a vote to a server, the former having a response to a questionnaire and a vote to participate in the vote, the method being characterized in that it comprises two anonymous steps, the first step ensuring that the participation vote sent by the server to the voter is anonymous, the second step ensuring that the communication terminal sending the response to the vote to the server is anonymous, the participation vote comprising at least one piece of data associated with the profile of the voter. But it does not enable anonymous nomination of uncertain candidates.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the technical scheme of anonymously nominating candidates is lacked at present. The method can realize the anonymous candidate nomination by the nominator, and protect the privacy of the nominator.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: a method for anonymous nomination of candidates at a node comprising a nomination receiving node and a server
Figure 63327DEST_PATH_IMAGE001
Candidate nomination is carried out in a network of nomination nodes, and the method comprises the following steps: pretreatment: formulating and disclosing a Chinese character table, and searching the Chinese character table by a nomination node to obtain a Chinese character serial number of a candidate name to be nominated; and (3) naming single words: each nomination node uses Chinese character serial number pair
Figure 209138DEST_PATH_IMAGE001
Exponentiation is taken as a representative number, final sum is obtained by summing unknown names of the representative numbers, and the nominated receiving node is deduced from the final sum
Figure 240548DEST_PATH_IMAGE001
The representative numbers randomly sort and disclose the Chinese characters corresponding to the representative numbers, and each nomination node memorizes the order of the nomination node; chinese character collection: executing the step of nominating single characters for multiple times to obtain multiple groups of Chinese characters, and traversing each Chinese character in each group to execute Chinese character sequencing; chinese character sorting: the nomination nodes corresponding to the Chinese characters generate ranking numbers, other nomination nodes use default values as the ranking numbers, the final sum is obtained by summing unnamed ranking numbers, and the ranking numbers with non-default values are deduced reversely from the final sum, namely the offset of the Chinese characters is obtained; obtaining a nomination: and moving the Chinese characters according to the offset, namely aligning the Chinese characters, and obtaining the complete names of a plurality of candidate persons after aligning. The technical effect of hiding the addend source, namely hiding the nominator, is realized by adding the numbers representing the candidate name Chinese characters and then restoring the addend. However, the technical scheme only applies the Chinese character list to the condition that the initials of the candidates are different, namely the condition that the candidates to be nominated are few, and the technical scheme is applied to the condition that the initials of the candidates are differentThe desired effect can be achieved although the enclosure is small. When in use
Figure 661165DEST_PATH_IMAGE001
Larger values result in an excessively large value for the representative number. The method comprises the steps of dividing a plurality of nomination nodes into a plurality of groups, wherein each group is provided with a preset number of nomination nodes, and summarizing nomination results of each group after nomination is finished, so that the problem can be effectively solved
Figure 681205DEST_PATH_IMAGE001
A major problem.
Preferably, in the step of naming the single character, the method for obtaining the final sum by summing the unknown representative numbers comprises the following steps: splitting a representative number into
Figure 732337DEST_PATH_IMAGE001
And distributing the random addends to the nomination nodes, and respectively summing the nomination nodes to obtain the final sum. The representative number can be effectively hidden by splitting the representative number into addends, respectively summing the addends and then summarizing the addends again to obtain the final sum.
Preferably, in the preprocessing step, each Chinese character is represented by a plurality of numerical coordinates, the step of naming the single character is executed once to obtain one coordinate of the single character, the step of naming the single character is executed for a plurality of times to obtain a plurality of groups of coordinates, each coordinate in each group is traversed for sorting, and the sorted coordinates form the complete coordinates of the plurality of Chinese characters. For example, using three coordinates to represent Chinese characters, using a maximum of
Figure 205038DEST_PATH_IMAGE002
Can be realized by the sequence of
Figure 288401DEST_PATH_IMAGE003
The expression of each Chinese character is that the common Chinese character is about 2 thousand characters, then partial surname Chinese characters are added, enough to include the common names in the Chinese character list, so that the name-proposing candidate in the method can not directly submit the name of the Chinese character, but uses numbers for substitution, thereby creating conditions for realizing anonymous name proposition.
Has good effectAnd selecting the nomination nodes corresponding to the Chinese characters to generate the ranking number, wherein the method comprises the following steps: in the single character nomination step, when randomly ordering the Chinese characters corresponding to the representative numbers, the same Chinese characters are arranged in close proximity, and then the same Chinese characters in the current group are arranged in close proximity and traversed word by word; the nomination receiving node broadcasts the current Chinese character, if the current Chinese character belongs to the Chinese character in the name of the candidate to be nominated, the nomination node generates the ranking number, the ranking number is the offset pair
Figure 84318DEST_PATH_IMAGE001
The right deviation is defined as positive, and if the deviation is negative, the deviation is added
Figure 916139DEST_PATH_IMAGE001
The default value is 1, and the ranking number is split into
Figure 922141DEST_PATH_IMAGE001
And the encrypted random addend is distributed to the nomination node. The sorting mode used by the optimal technical scheme hides the source of the offset, can ensure that the nominator is not revealed, and simultaneously realizes the nomination of partial or all candidates with duplicate names.
Preferably, the method for obtaining the offset of the Chinese characters by the ordinal number comprises the following steps: counting the number of characters of the same Chinese characters traversed currently, if the number of the same characters is 1 and only one non-default ranking number exists, the non-default ranking number is the offset of the Chinese characters, if the number of the same characters is more than 1 and the non-default ranking number is the same as the number of the same characters, respectively allocating the offset to each same character, and if the number of the same characters is more than 1 than the non-default ranking number, adding a zero offset and allocating the offset to the same characters. The nomination of a plurality of candidates with the same character or even with duplicate names is completed by counting the number of the same character compared with the ranking number of a non-default value.
Preferably, after the first nomination, the steps of Chinese character collection, Chinese character sorting and nomination obtaining are carried out again, and the nomination node nominates a second candidate in the second execution. The second candidate can be nominated by performing the method again.
Preferably, the Chinese character table includes placeholders, the nomination receiving node designates a plurality of nomination nodes, the nomination nodes participate in the nomination process of the candidate no matter whether the nomination nodes carry out candidate nomination, and if no candidate needs nomination, the nomination nodes nominate placeholders every time. By appointing a plurality of nodes which always participate in nomination, the real nomination nodes can be effectively helped to hide themselves, and privacy data are prevented from being revealed.
Preferably, in the nomination single-word step, the method for allocating the random addend to the nomination node comprises the following steps: the nomination node reserves a random number and remains
Figure 418982DEST_PATH_IMAGE004
The random numbers are respectively the rest
Figure 148035DEST_PATH_IMAGE004
The public key of each nomination node is broadcasted after being encrypted, the nomination node tries to decrypt by using the private key after receiving the broadcasted encrypted random number, if the decryption is successful, the random number is reserved, and when no random number is broadcasted within the preset time, the random number is distributed to the nodes
Figure 196762DEST_PATH_IMAGE001
And (4) a nomination node.
The substantial effects of the invention are as follows: 1) by formulating the Chinese character table, the nomination candidate in the method does not directly submit the Chinese character name, but uses numbers for substitution, thereby creating conditions for realizing anonymous nomination and effectively protecting the privacy of the nomination party; 2) the representative numbers are split and distributed to the nomination nodes, and then summation is carried out, so that the nomination source can be hidden, and the privacy of the nomination party is protected; 3) the addition is restored after the summation of the representative numbers, so that the nomination of the Chinese characters can be quickly and secretly completed, and the nomination efficiency is improved.
Drawings
FIG. 1 is a schematic flow chart of a candidate nomination method according to an embodiment;
fig. 2 is a flowchart illustrating a method for sorting addends by a nomination node according to an embodiment.
Detailed Description
The following provides a more detailed description of the present invention, with reference to the accompanying drawings.
The first embodiment is as follows:
referring to fig. 1, a method for renaming a candidate includes the following steps: the method comprises the following steps: pretreatment: formulating and disclosing a Chinese character table, and searching the Chinese character table by a nomination node to obtain a Chinese character serial number of a candidate name to be nominated; and (3) naming single words: each nomination node uses Chinese character serial number pair
Figure 565426DEST_PATH_IMAGE001
Exponentiation is taken as a representative number, and the representative number is split into
Figure 475745DEST_PATH_IMAGE001
Random addend, distributing the random addend to nomination nodes, summing the nomination nodes respectively, obtaining the final sum, and deducing the final sum
Figure 574151DEST_PATH_IMAGE001
The representative numbers randomly sort and disclose the Chinese characters corresponding to the representative numbers, and each nomination node memorizes the order of the nomination node; chinese character collection: executing the step of nominating single characters for multiple times to obtain multiple groups of Chinese characters, and traversing each Chinese character in each group to execute Chinese character sequencing; chinese character sorting: the nomination nodes corresponding to the Chinese characters generate the ranking numbers, other nomination nodes take the default values as the ranking numbers, and the ranking numbers are split into
Figure 934725DEST_PATH_IMAGE001
Distributing random addends to nomination nodes, respectively summing the nomination nodes, then obtaining the final sum, and reversely deducing the ranking number of the non-default value from the final sum to obtain the offset of the Chinese character; obtaining a nomination: and moving the Chinese characters according to the offset, namely aligning the Chinese characters, and obtaining the complete names of a plurality of candidate persons after aligning.
Specifically, the pretreatment step comprises:
step A) formulating and disclosing a Chinese character table, in the embodiment, Chinese character groups
Figure 603735DEST_PATH_IMAGE005
In the way of
Figure 832591DEST_PATH_IMAGE006
And column (1)
Figure 536236DEST_PATH_IMAGE007
Location, i.e. coordinates
Figure 67711DEST_PATH_IMAGE008
Specifying nominated receiving nodes
Figure 473285DEST_PATH_IMAGE009
Receiving node of nomination
Figure 713687DEST_PATH_IMAGE009
Statistical nomination node
Figure 458789DEST_PATH_IMAGE010
Quantity, quantity is recorded as
Figure 223483DEST_PATH_IMAGE001
Receiving node of nomination
Figure 929402DEST_PATH_IMAGE009
Disclosure of arrays
Figure 109847DEST_PATH_IMAGE011
Figure 834090DEST_PATH_IMAGE012
Is not less than
Figure 441789DEST_PATH_IMAGE001
In this embodiment, the whole number of
Figure 103845DEST_PATH_IMAGE013
Node for nominating
Figure 87982DEST_PATH_IMAGE014
Looking up the Chinese character table to obtain the coordinates of the candidate name to be nominated
Figure 869993DEST_PATH_IMAGE015
Figure 789539DEST_PATH_IMAGE016
Indicating the order of the characters in the name,
Figure 63525DEST_PATH_IMAGE017
Figure 710407DEST_PATH_IMAGE018
the Chinese character table contains placeholders for the upper limit of the number of the preset name words.
And (3) naming single words:
step B) name-giving node
Figure 19029DEST_PATH_IMAGE014
Generating random numbers
Figure 47159DEST_PATH_IMAGE019
Figure 198654DEST_PATH_IMAGE020
And
Figure 259014DEST_PATH_IMAGE021
respectively satisfy
Figure 563088DEST_PATH_IMAGE022
Figure 683490DEST_PATH_IMAGE023
And
Figure 322282DEST_PATH_IMAGE024
Figure 186333DEST_PATH_IMAGE016
has an initial value of 1.
Step C) name-giving node
Figure 548175DEST_PATH_IMAGE014
Will be provided with
Figure 229692DEST_PATH_IMAGE025
Figure 44196DEST_PATH_IMAGE026
And
Figure 305413DEST_PATH_IMAGE027
secret distribution to
Figure 443133DEST_PATH_IMAGE001
A nomination node
Figure 780705DEST_PATH_IMAGE014
Reserve one by oneself
Figure 3876DEST_PATH_IMAGE025
Will remain
Figure 599942DEST_PATH_IMAGE004
An
Figure 592169DEST_PATH_IMAGE025
Use the rest separately
Figure 100642DEST_PATH_IMAGE004
Each nomination node
Figure 811109DEST_PATH_IMAGE014
After encrypted, the public key of the node broadcasts and nominates
Figure 945287DEST_PATH_IMAGE014
Trying to decrypt by using a private key of the user after receiving the broadcasted encrypted random number, if the decryption is successful, keeping the random number, and finishing the decryption after no random number is broadcasted within preset time
Figure 792020DEST_PATH_IMAGE025
Secret distribution to
Figure 2553DEST_PATH_IMAGE001
A nomination node; will be provided with
Figure 934737DEST_PATH_IMAGE026
And
Figure 75868DEST_PATH_IMAGE027
secret distribution to
Figure 918053DEST_PATH_IMAGE001
Method for naming node
Figure 158542DEST_PATH_IMAGE025
Secret distribution to
Figure 905918DEST_PATH_IMAGE001
A nomination node, which is respectively to be executed
Figure 398210DEST_PATH_IMAGE025
Is replaced by
Figure 219536DEST_PATH_IMAGE026
And
Figure 958821DEST_PATH_IMAGE027
and (4) finishing. Received by each nomination node
Figure 740964DEST_PATH_IMAGE001
The sum of the random numbers is recorded as
Figure 896002DEST_PATH_IMAGE028
Figure 696467DEST_PATH_IMAGE029
And
Figure 278758DEST_PATH_IMAGE030
as disclosed hereinafter.
Chinese character collection step:
step D) nomination receiving node
Figure 548197DEST_PATH_IMAGE009
Computing
Figure 241346DEST_PATH_IMAGE001
Each nomination node
Figure 161898DEST_PATH_IMAGE028
A sum of,
Figure 915090DEST_PATH_IMAGE029
And
Figure 671825DEST_PATH_IMAGE030
and are each independently denoted as
Figure 168665DEST_PATH_IMAGE031
Figure 943723DEST_PATH_IMAGE032
And
Figure 427006DEST_PATH_IMAGE033
from
Figure 920304DEST_PATH_IMAGE031
Figure 955256DEST_PATH_IMAGE032
And
Figure 601132DEST_PATH_IMAGE033
each reversely pushed out
Figure 696127DEST_PATH_IMAGE001
A plurality of addends, three groups of addends are respectively
Figure 411142DEST_PATH_IMAGE034
Figure 249785DEST_PATH_IMAGE035
And
Figure 750168DEST_PATH_IMAGE036
. Nomination receiving node
Figure 750485DEST_PATH_IMAGE009
Computing
Figure 218375DEST_PATH_IMAGE001
Each nomination node
Figure 673759DEST_PATH_IMAGE028
Figure 746757DEST_PATH_IMAGE029
And
Figure 527762DEST_PATH_IMAGE030
the method of (1) comprises: nomination node
Figure 92736DEST_PATH_IMAGE014
Disclosed is a
Figure 397815DEST_PATH_IMAGE028
Figure 731844DEST_PATH_IMAGE029
And
Figure 214909DEST_PATH_IMAGE030
then, the signature of the receiving node is associated with the receiving node
Figure 267179DEST_PATH_IMAGE009
Collect all nomination nodes
Figure 375949DEST_PATH_IMAGE014
Of signatures
Figure 564485DEST_PATH_IMAGE028
Figure 218452DEST_PATH_IMAGE029
And
Figure 758017DEST_PATH_IMAGE030
while respectively in pairs
Figure 404899DEST_PATH_IMAGE028
Figure 713521DEST_PATH_IMAGE029
And
Figure 538389DEST_PATH_IMAGE030
the summation is performed.
Chinese character sorting step:
step E) if
Figure 565250DEST_PATH_IMAGE016
If the value is 1, the receiving node is nominated
Figure 750244DEST_PATH_IMAGE009
To pair
Figure 913372DEST_PATH_IMAGE001
An
Figure 174720DEST_PATH_IMAGE037
Are sorted and then
Figure 423299DEST_PATH_IMAGE001
Each nomination node pair
Figure 411984DEST_PATH_IMAGE035
And
Figure 695198DEST_PATH_IMAGE036
is ordered to
Figure 861868DEST_PATH_IMAGE037
Alignment, if present
Figure 597743DEST_PATH_IMAGE016
If the value is not 1, then
Figure 390118DEST_PATH_IMAGE001
Each nomination node pair
Figure 527838DEST_PATH_IMAGE034
Figure 865410DEST_PATH_IMAGE035
And
Figure 88581DEST_PATH_IMAGE036
is ordered to
Figure 91172DEST_PATH_IMAGE037
Alignment, obtained after alignment
Figure 411295DEST_PATH_IMAGE001
A coordinate, i.e.
Figure 185347DEST_PATH_IMAGE001
First of personal candidate name
Figure 895814DEST_PATH_IMAGE016
Coordinates of individual Chinese characters.
Obtaining a nomination step:
Figure 764413DEST_PATH_IMAGE016
from addition of 1, repeating steps B) to E) until
Figure 876725DEST_PATH_IMAGE016
Upper limit of word number of candidate name
Figure 556100DEST_PATH_IMAGE018
Namely, the names of all the nominated candidates are obtained.
In the step E) of the process,
Figure 753863DEST_PATH_IMAGE001
each nomination node pair
Figure 426152DEST_PATH_IMAGE035
And
Figure 392971DEST_PATH_IMAGE036
is ordered to
Figure 508826DEST_PATH_IMAGE037
The corresponding method comprises the following steps: referring to FIG. 2, step E1) nominating the receiving node
Figure 928306DEST_PATH_IMAGE009
To pair
Figure 404287DEST_PATH_IMAGE001
An
Figure 225612DEST_PATH_IMAGE037
When sorting is performed, the values are the same
Figure 433740DEST_PATH_IMAGE037
Closely arranged, step E2) nominating the receiving node
Figure 215882DEST_PATH_IMAGE009
Will be provided with
Figure 105341DEST_PATH_IMAGE035
Randomly ordered and made to be equal in value
Figure 171386DEST_PATH_IMAGE035
Are arranged next to each other
Figure 832305DEST_PATH_IMAGE035
Initialization offset
Figure 23115DEST_PATH_IMAGE038
(ii) a Step E3) nomination receiving node
Figure 716265DEST_PATH_IMAGE009
Broadcast in sequence according to the order
Figure 371237DEST_PATH_IMAGE035
With the current being broadcast
Figure 124429DEST_PATH_IMAGE035
Are equal to
Figure 869445DEST_PATH_IMAGE035
Is counted as
Figure 366286DEST_PATH_IMAGE039
Figure 141344DEST_PATH_IMAGE040
The nominated node receiving the broadcast
Figure 799858DEST_PATH_IMAGE035
Then, the broadcast is judged
Figure 43889DEST_PATH_IMAGE035
Whether to match the name of the candidate person who nominates himself
Figure 813262DEST_PATH_IMAGE016
The line coordinates of the words are the same, if the line coordinates of the words are the same, the node is nominated
Figure 973984DEST_PATH_IMAGE014
Computing
Figure 803400DEST_PATH_IMAGE035
Is offset amount of
Figure 534727DEST_PATH_IMAGE041
Figure 107791DEST_PATH_IMAGE042
To be positive to indicate a shift to the right,
Figure 591862DEST_PATH_IMAGE041
is negative indicating a shift to the right if
Figure 857758DEST_PATH_IMAGE041
If it is negative, then order
Figure 810802DEST_PATH_IMAGE041
Self-adding
Figure 453135DEST_PATH_IMAGE001
Node for nominating
Figure 57292DEST_PATH_IMAGE014
Generating random numbers
Figure 494090DEST_PATH_IMAGE043
Satisfy the following requirements
Figure 934429DEST_PATH_IMAGE044
If broadcast
Figure 114875DEST_PATH_IMAGE035
And nomination node
Figure 573538DEST_PATH_IMAGE014
Name of candidate for nomination
Figure 181237DEST_PATH_IMAGE016
If the line coordinates of the words are different, then the node of nomination is given
Figure 108873DEST_PATH_IMAGE014
Generating random numbers
Figure 827430DEST_PATH_IMAGE043
Satisfy the following requirements
Figure 406179DEST_PATH_IMAGE045
(ii) a Step E4) nomination node
Figure 184779DEST_PATH_IMAGE014
Will be provided with
Figure 599711DEST_PATH_IMAGE046
Secret distribution to
Figure 121959DEST_PATH_IMAGE001
Each nomination node, each nomination node received
Figure 555215DEST_PATH_IMAGE001
A sum of random numbers is recorded as
Figure 504716DEST_PATH_IMAGE047
Post-publishing, nominating receiving node
Figure 141365DEST_PATH_IMAGE009
Computing
Figure 467304DEST_PATH_IMAGE001
Each nomination node
Figure 755066DEST_PATH_IMAGE047
And
Figure 875469DEST_PATH_IMAGE048
from
Figure 264993DEST_PATH_IMAGE048
Back push out
Figure 129044DEST_PATH_IMAGE001
Number of summers
Figure 271312DEST_PATH_IMAGE049
If, if
Figure 828195DEST_PATH_IMAGE050
Then amount of deviation
Figure 439436DEST_PATH_IMAGE051
If, if
Figure 107178DEST_PATH_IMAGE052
And add the number
Figure 103953DEST_PATH_IMAGE053
Therein is provided with
Figure 831738DEST_PATH_IMAGE039
If the value of each is greater than 1, then respectively match
Figure 851646DEST_PATH_IMAGE039
Addend taking with value greater than 1
Figure 932866DEST_PATH_IMAGE012
Logarithm of (i.e. offset)
Figure 925093DEST_PATH_IMAGE054
Wherein
Figure 151675DEST_PATH_IMAGE055
If, if
Figure 471929DEST_PATH_IMAGE052
And add the number
Figure 278211DEST_PATH_IMAGE053
Therein is provided with
Figure 390523DEST_PATH_IMAGE056
If the value of each is greater than 1, then respectively match
Figure 522427DEST_PATH_IMAGE056
Addend taking with value greater than 1
Figure 516928DEST_PATH_IMAGE012
Is then supplemented with an offset of 0 to obtain
Figure 143213DEST_PATH_IMAGE039
An offset amount
Figure 234665DEST_PATH_IMAGE054
Will be
Figure 209575DEST_PATH_IMAGE039
An offset amount
Figure 770000DEST_PATH_IMAGE054
Assigned to the current broadcast
Figure 121347DEST_PATH_IMAGE035
And following it
Figure 332885DEST_PATH_IMAGE056
Each having the same value
Figure 744275DEST_PATH_IMAGE035
Is allocated to the immediately following
Figure 526418DEST_PATH_IMAGE056
Each having the same value
Figure 415876DEST_PATH_IMAGE035
According to the current broadcast
Figure 216342DEST_PATH_IMAGE035
The offset amount is corrected in accordance with each relative position of
Figure 798633DEST_PATH_IMAGE035
Shift amount of
Figure 802492DEST_PATH_IMAGE035
Is completed immediately
Figure 495642DEST_PATH_IMAGE035
Sorting of (1); step E5) will
Figure 416193DEST_PATH_IMAGE035
Change to
Figure 169386DEST_PATH_IMAGE036
Performing step E2) to step E4) to complete
Figure 203418DEST_PATH_IMAGE036
The order of (a). The sorting mode used by the optimal technical scheme hides the source of the offset, can ensure that the nominator is not revealed, and simultaneously realizes the nomination of partial or all candidates with duplicate names.
Example two:
a method for calling candidates without remembering names requires that the candidates are from known people, the number of people is small, a character-taking range of the names of the candidates can be obtained, the required Chinese character table size does not exceed 30 Chinese characters optimally, and the calling efficiency can be greatly improved. For example, among several judges, two judges are nominated to participate in the best evaluation in the year. In this embodiment, in step a), the Chinese characters used by the names of the people in the known crowd, that is, the Chinese characters used by all names of judges are listed, and the used Chinese characters are arranged in sequence to be used as a Chinese character table, and the Chinese characters are arranged in sequence, so that the rows of the Chinese characters are arranged
Figure 169100DEST_PATH_IMAGE006
And column (1)
Figure 209737DEST_PATH_IMAGE007
All take value as 1, group of Chinese characters
Figure 133831DEST_PATH_IMAGE005
Numeric Chinese character sequence
Figure 377862DEST_PATH_IMAGE057
I.e. coordinates
Figure 412814DEST_PATH_IMAGE058
In step B), nominating the node
Figure 42378DEST_PATH_IMAGE014
Generating random numbers
Figure 137373DEST_PATH_IMAGE019
Satisfy the following requirements
Figure 868700DEST_PATH_IMAGE059
In step D), from
Figure 441764DEST_PATH_IMAGE031
Back push out
Figure 191414DEST_PATH_IMAGE001
By adding several, the sum can be determined
Figure 457310DEST_PATH_IMAGE001
A Chinese character, in step E), if
Figure 613616DEST_PATH_IMAGE016
If the value is 1, the receiving node is nominated
Figure 380584DEST_PATH_IMAGE009
To pair
Figure 860107DEST_PATH_IMAGE001
Randomly ordering the Chinese characters if the current one
Figure 172270DEST_PATH_IMAGE016
If the value is not 1, then
Figure 737244DEST_PATH_IMAGE001
Each nomination node pair
Figure 776744DEST_PATH_IMAGE060
Is ordered to
Figure 376353DEST_PATH_IMAGE061
The alignment is carried out in a way that the alignment,
Figure 859418DEST_PATH_IMAGE062
self-adding 1, repeating the step until
Figure 911687DEST_PATH_IMAGE016
Upper limit of word number of candidate name
Figure 754879DEST_PATH_IMAGE018
Namely, the names of all the nominated candidates are obtained. The technical scheme has faster nomination efficiency.
Example three:
the present embodiment further describes the present technical solution with reference to a specific application scenario. For example, a league chain formed by a plurality of judicial institutions voters with the worst performance in the year are voted in an electronic voting mode. Because lawyers are large in number and names relate to a large number of Chinese characters, the number of names is two, three or even four. Such as two lawyers named Wangshuan and who Shi. As shown in table 1, an example of the kanji table disclosed in this embodiment is shown. The coordinates of three Chinese characters are (1,2,3), (2,1,3) and (2,2,3) respectively when the name is Wangshuan. When the name of the Chinese character is changed, the coordinates corresponding to the three Chinese characters are (1,1,3), (2,1,3) and (2,1, 5).
Table 1 embodiment a chinese character table
Figure 208994DEST_PATH_IMAGE063
TABLE 1
In the embodiment, there are 4 nomination nodes in total, two of which
Figure 128539DEST_PATH_IMAGE014
And
Figure 668105DEST_PATH_IMAGE064
the other two nomination nodes are not nominated. As shown in Table 1, the first character coordinates of the two Chinese characters, namely Wang (1,2,3) and He (1,1,3), are first submitted after the name of Wangshuan and He shidai is proposed, and the number sequence is
Figure 49408DEST_PATH_IMAGE065
Node for nominating
Figure 623609DEST_PATH_IMAGE014
Generating
Figure 448476DEST_PATH_IMAGE066
Figure 209759DEST_PATH_IMAGE067
And
Figure 660332DEST_PATH_IMAGE068
node for nominating
Figure 823460DEST_PATH_IMAGE064
Generating
Figure 819229DEST_PATH_IMAGE069
Figure 333387DEST_PATH_IMAGE070
And
Figure 322071DEST_PATH_IMAGE071
and the other nodes do not nominate candidates, and each Chinese character is nominated (1,1, 1). When the name of the candidate is two characters, and when other name-giving nodes give names to the third character, the name is given (1,1,1), namely, the placeholder. In this way,
Figure 339706DEST_PATH_IMAGE072
when the temperature of the water is higher than the set temperature,
Figure 771955DEST_PATH_IMAGE073
Figure 507830DEST_PATH_IMAGE074
and
Figure 237889DEST_PATH_IMAGE075
respectively to be separately provided with
Figure 516555DEST_PATH_IMAGE076
Figure 572235DEST_PATH_IMAGE077
And
Figure 529827DEST_PATH_IMAGE078
when the 4 sums are inversely solved, because
Figure 142205DEST_PATH_IMAGE012
Not less than
Figure 462328DEST_PATH_IMAGE079
Carry-out does not occur during summing, so
Figure 95435DEST_PATH_IMAGE076
Figure 681268DEST_PATH_IMAGE077
And
Figure 690812DEST_PATH_IMAGE078
the 4 addends only have one combination, so the addends can be recovered from the sum, but the sequence of the addends cannot be recovered, the source of the addends can be hidden, and the privacy of the nominated node can be protected. Such as when the poorest team member votes, the nominator has a hidden need.
In the present embodiment, the first and second electrodes are,
Figure 662179DEST_PATH_IMAGE080
:1 1 1 1,
Figure 731766DEST_PATH_IMAGE081
:1 1 1 2,
Figure 539316DEST_PATH_IMAGE082
: 1133, first
Figure 352552DEST_PATH_IMAGE080
Randomly ordered, 4 nominated nodes respectively claim one
Figure 444004DEST_PATH_IMAGE080
In the claimed order:
Figure 418914DEST_PATH_IMAGE014
Figure 979339DEST_PATH_IMAGE064
Figure 330686DEST_PATH_IMAGE083
and
Figure 276645DEST_PATH_IMAGE084
. Wherein the content of the first and second substances,
Figure 422456DEST_PATH_IMAGE083
and
Figure 204598DEST_PATH_IMAGE084
two nominated nodes which are not nominated are referred to. The claim ordering of each nomination node is stored by itself and is not disclosed. Even in case of conflict, i.e. conflict
Figure 359636DEST_PATH_IMAGE014
And
Figure 160102DEST_PATH_IMAGE064
all claim the first
Figure 742393DEST_PATH_IMAGE085
Second one of
Figure 113DEST_PATH_IMAGE085
No one claims, and no influence on follow-up
Figure 693262DEST_PATH_IMAGE081
And
Figure 613814DEST_PATH_IMAGE082
the result of the sorting. First in the claimed order:
Figure 367006DEST_PATH_IMAGE014
Figure 858161DEST_PATH_IMAGE064
Figure 355002DEST_PATH_IMAGE083
and
Figure 395639DEST_PATH_IMAGE084
the technical scheme is convenient to understand.
Then sorting
Figure 398361DEST_PATH_IMAGE081
First, broadcast
Figure 767026DEST_PATH_IMAGE086
Figure 926611DEST_PATH_IMAGE014
Figure 431542DEST_PATH_IMAGE064
Figure 401903DEST_PATH_IMAGE083
And
Figure 992285DEST_PATH_IMAGE084
respectively generate
Figure 955561DEST_PATH_IMAGE087
Then broadcasts the second
Figure 580578DEST_PATH_IMAGE086
And the third one
Figure 721840DEST_PATH_IMAGE086
Finally broadcast
Figure 799518DEST_PATH_IMAGE088
Figure 300906DEST_PATH_IMAGE014
Figure 46008DEST_PATH_IMAGE064
Figure 358172DEST_PATH_IMAGE083
And
Figure 923146DEST_PATH_IMAGE084
respectively generate
Figure 228225DEST_PATH_IMAGE089
Can be obtained 4 times
Figure 827834DEST_PATH_IMAGE090
Respectively as follows:
Figure 310899DEST_PATH_IMAGE091
Figure 97589DEST_PATH_IMAGE091
Figure 206359DEST_PATH_IMAGE091
Figure 660474DEST_PATH_IMAGE092
for the first one
Figure 314441DEST_PATH_IMAGE086
Belong to "
Figure 588427DEST_PATH_IMAGE093
And add the number
Figure 969730DEST_PATH_IMAGE094
Therein is provided with
Figure 278352DEST_PATH_IMAGE039
If the value of each is greater than 1 ″, then the two are respectively aligned
Figure 368799DEST_PATH_IMAGE039
Addend taking with value greater than 1
Figure 130081DEST_PATH_IMAGE012
The logarithm of (d), i.e. the offset: 1,2,3, assigning 1,2,3 to the first
Figure 580654DEST_PATH_IMAGE086
And 2 followed by
Figure 743782DEST_PATH_IMAGE086
And for the last two
Figure 5130DEST_PATH_IMAGE086
CorrectionBy subtracting 1 and 2 from the offset, three are obtained
Figure 253709DEST_PATH_IMAGE086
The offset amounts of (A) are respectively: 1,1=2-1,1=3-2, the number of subtractions being the correction amount obtained from the position, since the second and third
Figure 445656DEST_PATH_IMAGE086
Is relative to the first
Figure 604236DEST_PATH_IMAGE086
With offsets of 1 and 2, respectively. Since each one is
Figure 895540DEST_PATH_IMAGE086
Are assigned an offset, and thus are second to broadcast
Figure 756049DEST_PATH_IMAGE086
And the third one
Figure 423790DEST_PATH_IMAGE086
The generated offset can be directly discarded without operation. For the
Figure 436877DEST_PATH_IMAGE088
Belong to "
Figure 899082DEST_PATH_IMAGE095
Then amount of deviation
Figure 246887DEST_PATH_IMAGE096
", get
Figure 718320DEST_PATH_IMAGE097
It is known that
Figure 585913DEST_PATH_IMAGE088
Is 1. Reordering according to resulting offset
Figure 219019DEST_PATH_IMAGE081
To obtain a rowSerial number
Figure 54120DEST_PATH_IMAGE081
:2 1 1 1。
Then sorting
Figure 63664DEST_PATH_IMAGE082
First, broadcast
Figure 785764DEST_PATH_IMAGE086
Figure 652089DEST_PATH_IMAGE014
Figure 912169DEST_PATH_IMAGE064
The nominated column coordinate is 3, thus producing
Figure 522142DEST_PATH_IMAGE098
Are all 0 in the total number of the components,
Figure 302010DEST_PATH_IMAGE083
and
Figure 339236DEST_PATH_IMAGE084
then respectively generate
Figure 758716DEST_PATH_IMAGE099
To obtain
Figure 47746DEST_PATH_IMAGE100
Is broadcast again
Figure 869072DEST_PATH_IMAGE086
. Then broadcast
Figure 405095DEST_PATH_IMAGE101
Offset amount of
Figure 311871DEST_PATH_IMAGE102
Is broadcast again
Figure 353994DEST_PATH_IMAGE101
For the first one
Figure 357722DEST_PATH_IMAGE086
Belong to
Figure 940013DEST_PATH_IMAGE103
And add the number
Figure 209452DEST_PATH_IMAGE094
Therein is provided with
Figure 902601DEST_PATH_IMAGE039
Each is greater than 1, and the amount of deviation is respectively
Figure 823153DEST_PATH_IMAGE104
And
Figure 310766DEST_PATH_IMAGE105
is assigned to
Figure 67500DEST_PATH_IMAGE086
And then one
Figure 361079DEST_PATH_IMAGE086
To obtain the two
Figure 11503DEST_PATH_IMAGE086
Are respectively offset by
Figure 263492DEST_PATH_IMAGE104
And
Figure 163315DEST_PATH_IMAGE106
for the second one
Figure 73634DEST_PATH_IMAGE086
Skipping directly. For the first one
Figure 844144DEST_PATH_IMAGE101
Respectively offset the amounts
Figure 267035DEST_PATH_IMAGE104
And
Figure 732782DEST_PATH_IMAGE105
is assigned to
Figure 571425DEST_PATH_IMAGE101
And then one
Figure 321075DEST_PATH_IMAGE101
To obtain the two
Figure 586972DEST_PATH_IMAGE101
Are respectively offset by
Figure 540015DEST_PATH_IMAGE104
And
Figure 916770DEST_PATH_IMAGE106
get sequenced
Figure 520927DEST_PATH_IMAGE082
:3 3 1 1。
After sorting
Figure 957724DEST_PATH_IMAGE080
:1 1 1 1,
Figure 398064DEST_PATH_IMAGE081
:2 1 1 1,
Figure 578510DEST_PATH_IMAGE082
: 3311, four kanji coordinates are obtained by column, respectively (1,2,3), (1,1,3), (1,1,1) and (1,1,1), respectively corresponding to the kanji: king, what, placeholder.
Order to
Figure 37173DEST_PATH_IMAGE107
All nomination nodes nominate the second Chinese character, and the three coordinates of the second Chinese character are all equal to those of the first character
Figure 644872DEST_PATH_IMAGE080
And (4) aligning. The second Chinese character is obtained as follows: a "s", a "placeholder". Order to
Figure 572507DEST_PATH_IMAGE108
All nomination nodes nominate the third Chinese character, and the three coordinates of the third Chinese character are all equal to those of the first character
Figure 556644DEST_PATH_IMAGE080
And (4) aligning. The second Chinese character is obtained as follows: chuan, talent, placeholder. Four names can be obtained: joss, who, placeholder. Finally, two nominated candidates are obtained.
When a conflict is claimed, it is assumed
Figure 869814DEST_PATH_IMAGE014
And
Figure 648414DEST_PATH_IMAGE064
all claim the first
Figure 63346DEST_PATH_IMAGE085
Second one of
Figure 585594DEST_PATH_IMAGE085
No one claims, and no influence on follow-up
Figure 18849DEST_PATH_IMAGE081
And
Figure 968351DEST_PATH_IMAGE082
the result of the sorting. Because in the ordering
Figure 870579DEST_PATH_IMAGE081
When it is first broadcast
Figure 930939DEST_PATH_IMAGE086
Figure 218701DEST_PATH_IMAGE014
Figure 604683DEST_PATH_IMAGE064
Figure 649999DEST_PATH_IMAGE083
And
Figure 389416DEST_PATH_IMAGE084
respectively generate
Figure 672630DEST_PATH_IMAGE100
Belong to "
Figure 291830DEST_PATH_IMAGE093
And add the number
Figure 903071DEST_PATH_IMAGE094
Therein is provided with
Figure 367550DEST_PATH_IMAGE109
Each value is greater than 1 and is respectively corresponding to
Figure 505271DEST_PATH_IMAGE109
Addend taking with value greater than 1
Figure 92110DEST_PATH_IMAGE012
Is added with an offset of 0 to obtain the first
Figure 393909DEST_PATH_IMAGE085
The offset of (a) is: 0,2,3, are allocated to three
Figure 599763DEST_PATH_IMAGE085
First, second and third
Figure 716623DEST_PATH_IMAGE085
The offset is respectively: 0,1,1. Broadcasting
Figure 615309DEST_PATH_IMAGE088
To obtain
Figure 201142DEST_PATH_IMAGE088
An offset of 1, reordering
Figure 945107DEST_PATH_IMAGE081
Timely nominating receiving node
Figure 182054DEST_PATH_IMAGE110
Will find the first one
Figure 986062DEST_PATH_IMAGE086
And
Figure 59191DEST_PATH_IMAGE088
all occupy the first position, conflict occurs, and the nomination receiving node at the moment
Figure 606847DEST_PATH_IMAGE110
Will be the first
Figure 698300DEST_PATH_IMAGE086
And
Figure 938788DEST_PATH_IMAGE088
arbitrarily ordered and then disclosed
Figure 233635DEST_PATH_IMAGE081
Comprises the following steps: 1211. corresponding nomination node
Figure 381719DEST_PATH_IMAGE014
And
Figure 203045DEST_PATH_IMAGE064
according to the disclosure
Figure 739068DEST_PATH_IMAGE081
And adjusting the claim position of the user.
The maximum value of the embodiment is
Figure 645844DEST_PATH_IMAGE111
Array of (2), implementation
Figure 398950DEST_PATH_IMAGE112
The expression of each Chinese character is that the common Chinese character is about 2 thousand characters, then partial surname Chinese characters are added, and the common names are included in the Chinese character list, so that the name-proposing candidate in the method can use numbers instead of directly submitting the Chinese character names, and conditions are created for realizing anonymous name proposition. The technical effect of hiding the addend source, namely hiding the nominator, is realized by adding the numbers representing the candidate name Chinese characters and then restoring the addend. Due to the fact that
Figure 340362DEST_PATH_IMAGE012
Is not less than
Figure 47286DEST_PATH_IMAGE079
When is an integer of
Figure 441359DEST_PATH_IMAGE079
When it is larger, it will result in
Figure 9874DEST_PATH_IMAGE113
Figure 540213DEST_PATH_IMAGE081
And
Figure 418039DEST_PATH_IMAGE082
too large a value of (c). A plurality of nomination nodes are divided into a plurality of groups, each group is provided with a preset number of nomination nodes, and nomination results of each group are collected after nomination is completed. Nomination receiving node
Figure 299407DEST_PATH_IMAGE110
Specifying a number of nomination nodes
Figure 671614DEST_PATH_IMAGE014
No matter nomination node
Figure 322038DEST_PATH_IMAGE014
If the candidate is not named, the candidate participates in the candidate name-proposing process, and if no candidate needs to be nominated, the nomination node
Figure 105186DEST_PATH_IMAGE014
Placeholders are nominated each time. By appointing a plurality of nodes which always participate in nomination, the real nomination nodes can be effectively helped to hide themselves, and privacy data are prevented from being revealed.
The above-described embodiments are only preferred embodiments of the present invention, and are not intended to limit the present invention in any way, and other variations and modifications may be made without departing from the spirit of the invention as set forth in the claims.

Claims (8)

1. A method for anonymous nomination of candidates at a node comprising a nomination receiving node and a server
Figure 612980DEST_PATH_IMAGE001
Candidate nomination is carried out in a network of nomination nodes, which is characterized in that,
the method comprises the following steps:
pretreatment: formulating and disclosing a Chinese character table, and searching the Chinese character table by a nomination node to obtain a Chinese character serial number of a candidate name to be nominated;
and (3) naming single words: each nomination node uses Chinese character serial number pair
Figure 647933DEST_PATH_IMAGE001
Exponentiation is taken as a representative number, final sum is obtained by summing unknown names of the representative numbers, and the nominated receiving node is deduced from the final sum
Figure 543076DEST_PATH_IMAGE001
The representative numbers randomly sort and disclose the Chinese characters corresponding to the representative numbers, and each nomination node memorizes the order of the nomination node;
chinese character collection: executing the step of nominating single characters for multiple times to obtain multiple groups of Chinese characters, and traversing each Chinese character in each group to execute Chinese character sequencing;
chinese character sorting: the nomination nodes corresponding to the Chinese characters generate ranking numbers, other nomination nodes use default values as the ranking numbers, the final sum is obtained by summing unnamed ranking numbers, and the ranking numbers with non-default values are deduced reversely from the final sum, namely the offset of the Chinese characters is obtained;
obtaining a nomination: and moving the Chinese characters according to the offset, namely aligning the Chinese characters, and obtaining the complete names of a plurality of candidate persons after aligning.
2. The method of claim 1 wherein the candidate is an anonymous nomination candidate,
in the preprocessing step, each Chinese character is represented by a plurality of digital coordinates, one coordinate of the single character is obtained by executing the single character nomination step once, a plurality of groups of coordinates are obtained by executing the single character nomination step for a plurality of times, each coordinate in each group is traversed for sequencing, and the sequenced coordinates form the complete coordinates of the plurality of Chinese characters.
3. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
the method for generating the ranking number by the nomination node corresponding to the Chinese character comprises the following steps:
in the single character nomination step, when randomly ordering the Chinese characters corresponding to the representative numbers, the same Chinese characters are arranged in close proximity, and then the same Chinese characters in the current group are arranged in close proximity and traversed word by word;
the nomination receiving node broadcasts the current Chinese character, if the current Chinese character belongs to the Chinese character in the name of the candidate to be nominated, the nomination node generates the ranking number, the ranking number is the offset pair
Figure 451120DEST_PATH_IMAGE001
The right deviation is defined as positive, and if the deviation is negative, the deviation is added
Figure 307081DEST_PATH_IMAGE001
The default value is 1, and the ranking number is split into
Figure 535937DEST_PATH_IMAGE001
And the encrypted random addend is distributed to the nomination node.
4. The method of claim 3 wherein the candidate is an anonymous nomination candidate,
the method for obtaining the offset of the Chinese characters by the ordinal number comprises the following steps:
counting the number of characters of the same Chinese characters traversed currently, if the number of the same characters is 1 and only one non-default ranking number exists, the non-default ranking number is the offset of the Chinese characters, if the number of the same characters is more than 1 and the non-default ranking number is the same as the number of the same characters, respectively allocating the offset to each same character, and if the number of the same characters is more than 1 than the non-default ranking number, adding a zero offset and allocating the offset to the same characters.
5. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
and after the first nomination is finished, the steps of Chinese character collection, Chinese character sorting and nomination obtaining are carried out again, and nomination nodes nominate a second candidate in the second execution.
6. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
the Chinese character table comprises placeholders, the nomination receiving node designates a plurality of nomination nodes, the nomination nodes participate in the nomination process of a candidate no matter whether the nomination nodes carry out the nomination of the candidate, and if no candidate needs nomination, the nomination nodes carry out the nomination of the placeholders every time.
7. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
in the single-character nomination step, the method for distributing the random addend to the nomination node comprises the following steps:
name-lifting festivalThe dots retain a random number and will remain
Figure 629795DEST_PATH_IMAGE002
The random numbers are respectively the rest
Figure 771057DEST_PATH_IMAGE002
The public key of each nomination node is broadcasted after being encrypted, the nomination node tries to decrypt by using the private key after receiving the broadcasted encrypted random number, if the decryption is successful, the random number is reserved, and when no random number is broadcasted within the preset time, the random number is distributed to the nodes
Figure 114314DEST_PATH_IMAGE001
And (4) a nomination node.
8. The method of claim 1 or 2, wherein the candidate is an anonymous nominated candidate,
in the step of naming the single character, the method for obtaining the final sum by summing the unknown names of the representative numbers is as follows: splitting a representative number into
Figure 881282DEST_PATH_IMAGE001
And distributing the random addends to the nomination nodes, and respectively summing the nomination nodes to obtain the final sum.
CN202110449836.XA 2021-04-25 2021-04-25 Method for candidate of unknown nomination Active CN112990775B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110449836.XA CN112990775B (en) 2021-04-25 2021-04-25 Method for candidate of unknown nomination

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110449836.XA CN112990775B (en) 2021-04-25 2021-04-25 Method for candidate of unknown nomination

Publications (2)

Publication Number Publication Date
CN112990775A true CN112990775A (en) 2021-06-18
CN112990775B CN112990775B (en) 2021-08-13

Family

ID=76340126

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110449836.XA Active CN112990775B (en) 2021-04-25 2021-04-25 Method for candidate of unknown nomination

Country Status (1)

Country Link
CN (1) CN112990775B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102456108A (en) * 2011-06-22 2012-05-16 中标软件有限公司 Encryption method for ibus pinyin code table
CN107533777A (en) * 2015-01-21 2018-01-02 塞萨尔·雷蒙·约翰·科雷亚·帕克 The electronic voting method and system implemented in portable equipment
CN112466032A (en) * 2020-11-23 2021-03-09 深圳前海微众银行股份有限公司 Electronic voting method and device and electronic equipment
CN112487468A (en) * 2020-12-21 2021-03-12 暨南大学 Traceable complete anonymous electronic voting method and system based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102456108A (en) * 2011-06-22 2012-05-16 中标软件有限公司 Encryption method for ibus pinyin code table
CN107533777A (en) * 2015-01-21 2018-01-02 塞萨尔·雷蒙·约翰·科雷亚·帕克 The electronic voting method and system implemented in portable equipment
CN112466032A (en) * 2020-11-23 2021-03-09 深圳前海微众银行股份有限公司 Electronic voting method and device and electronic equipment
CN112487468A (en) * 2020-12-21 2021-03-12 暨南大学 Traceable complete anonymous electronic voting method and system based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
JAMILEH BAHRI: "《Electronic voting through DE-PBFT consensus and》", 《9TH INTERNATIONAL CONFERENCE ON COMPUTER AND KNOWLEDGE ENGINEERING (ICCKE 2019)》 *

Also Published As

Publication number Publication date
CN112990775B (en) 2021-08-13

Similar Documents

Publication Publication Date Title
Coulter Measuring inequality: A methodological handbook
US20200313884A1 (en) Smart contract execution using distributed coordination
US11394773B2 (en) Cryptographic currency block chain based voting system
CN112910631B (en) Efficient privacy set intersection calculation method and system based on cloud server assistance
Hanteer et al. From interaction to participation: The role of the imagined audience in social media community detection and an application to political communication on twitter
Singh et al. A survey and taxonomy of consensus protocols for blockchains
CN101916256A (en) Community discovery method for synthesizing actor interests and network topology
CN106603231A (en) Distributed SM2 digital signature generation method and system based on de-secrecy
Larriba et al. Distributed trust, a blockchain election scheme
Calvao et al. Stylized facts in Brazilian vote distributions
CN112990775B (en) Method for candidate of unknown nomination
Doka et al. k-Anonymization by freeform generalization
Venugopalan et al. Always on voting: A framework for repetitive voting on the blockchain
US20220278854A1 (en) Unity Protocol Consensus
US20140172517A1 (en) Random sample elections
CN116170162B (en) Selective consensus method, computer storage medium, and terminal device
Warshaw et al. Local representation in the United States: a new comprehensive dataset of elections
US20210336789A1 (en) Deterministic sparse-tree based cryptographic proof of liabilities
Masood et al. Distributed ledger technology for closed environment
CN112328626B (en) Searchable encryption method facing cloud environment and supporting fuzzy keyword sequencing
EBADIAN et al. Boosting Sortition via Proportional Representation
CN109034938B (en) Information rapid screening and matching method and device, electronic equipment and storage medium
Mamageishvili et al. Mechanism design and blockchains
Chu et al. Decentralized private information sharing protocol on social networks
Park Support for democracy in Korea: Its trends and determinants

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant