GB202105631D0 - Traceable anonymous electronic voting method employing blockchain - Google Patents

Traceable anonymous electronic voting method employing blockchain

Info

Publication number
GB202105631D0
GB202105631D0 GBGB2105631.2A GB202105631A GB202105631D0 GB 202105631 D0 GB202105631 D0 GB 202105631D0 GB 202105631 A GB202105631 A GB 202105631A GB 202105631 D0 GB202105631 D0 GB 202105631D0
Authority
GB
United Kingdom
Prior art keywords
method employing
electronic voting
voting method
anonymous electronic
traceable anonymous
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB2105631.2A
Other versions
GB2592785A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan University
University of Jinan
Original Assignee
Jinan University
University of Jinan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan University, University of Jinan filed Critical Jinan University
Publication of GB202105631D0 publication Critical patent/GB202105631D0/en
Publication of GB2592785A publication Critical patent/GB2592785A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C13/00Voting apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting
GB2105631.2A 2018-12-21 2019-03-26 Traceable anonymous electronic voting method employing blockchain Withdrawn GB2592785A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811569059.7A CN109785494B (en) 2018-12-21 2018-12-21 Traceable anonymous electronic voting method based on block chain
PCT/CN2019/079695 WO2020124843A1 (en) 2018-12-21 2019-03-26 Traceable anonymous electronic voting method employing blockchain

Publications (2)

Publication Number Publication Date
GB202105631D0 true GB202105631D0 (en) 2021-06-02
GB2592785A GB2592785A (en) 2021-09-08

Family

ID=66497455

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2105631.2A Withdrawn GB2592785A (en) 2018-12-21 2019-03-26 Traceable anonymous electronic voting method employing blockchain

Country Status (3)

Country Link
CN (1) CN109785494B (en)
GB (1) GB2592785A (en)
WO (1) WO2020124843A1 (en)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110400410A (en) * 2019-07-31 2019-11-01 中钞信用卡产业发展有限公司杭州区块链技术研究院 A kind of electronic voting system
CN110519268B (en) * 2019-08-27 2024-03-05 深圳前海微众银行股份有限公司 Voting method, device, equipment, system and storage medium based on block chain
CN110572267B (en) * 2019-09-09 2022-01-28 北京工业大学 Anonymous electronic voting method based on block chain of alliances
CN110602090B (en) * 2019-09-12 2021-11-23 天津理工大学 Block chain-based support attack detection method
CN110837655B (en) * 2019-10-11 2022-02-18 中钞信用卡产业发展有限公司杭州区块链技术研究院 Grouping method for electronic counting tickets
CN110855443B (en) * 2019-10-29 2022-07-01 上海唯链信息科技有限公司 Voting method and device based on block chain and zero knowledge proof
CN110853214B (en) * 2019-11-06 2021-05-11 杭州复杂美科技有限公司 Block generation method, device and storage medium
CN110853651B (en) * 2019-11-13 2021-06-01 支付宝(杭州)信息技术有限公司 Voting content verification method and system
CN111010280B (en) * 2019-12-09 2021-07-30 中山大学 Group signature-based construction method for monitorable block chain
CN111882743A (en) * 2020-07-23 2020-11-03 浙江永旗区块链科技有限公司 Anonymous voting statistical method and system
CN112053155B (en) * 2020-09-07 2024-03-19 天津星微软件开发有限公司 Community decision method, device and storage medium
CN114299655B (en) * 2020-09-23 2023-09-05 成都中科信息技术有限公司 Electronic voting system and working method thereof
CN114299656B (en) * 2020-09-23 2023-08-01 成都中科信息技术有限公司 Voting method
CN112600675B (en) * 2020-12-04 2022-11-01 网易(杭州)网络有限公司 Electronic voting method and device based on group signature, electronic equipment and storage medium
CN112422294B (en) * 2020-12-04 2022-11-01 网易(杭州)网络有限公司 Anonymous voting method and device based on ring signature, electronic equipment and storage medium
CN112543101B (en) * 2020-12-17 2021-08-17 广州欧赛斯信息科技有限公司 Traceable anonymous voting method and traceable anonymous voting system based on time release
CN112487468B (en) * 2020-12-21 2023-11-03 暨南大学 Traceable complete anonymous electronic voting method and system based on blockchain
CN112600850B (en) * 2020-12-21 2022-05-03 暨南大学 Traceable attribute-based anonymous authentication method, system and storage medium
CN112685751B (en) * 2020-12-25 2024-04-26 联想(北京)有限公司 Data processing method, device and electronic voting system
CN112700245A (en) * 2020-12-30 2021-04-23 标信智链(杭州)科技发展有限公司 Block chain-based digital mobile certificate application method and device
CN112839046B (en) * 2021-01-14 2022-09-27 暨南大学 Traceable anonymous crowdsourcing method and system based on block chain
CN112699395B (en) * 2021-01-14 2023-06-06 暨南大学 Attribute-based anonymous authentication method capable of chasing responsibility for fine-grained access control
CN112968881B (en) * 2021-02-01 2022-05-24 杭州复杂美科技有限公司 Block chain anonymous voting method, computer device and storage medium
CN112865980A (en) * 2021-02-01 2021-05-28 杭州复杂美科技有限公司 Block chain encryption voting method, computer device and storage medium
CN112995136A (en) * 2021-02-03 2021-06-18 浙江泰科数联信息技术有限公司 K-out-of-m anonymous voting method based on alliance chain
CN113127910B (en) * 2021-04-30 2022-04-12 复旦大学 Controllable anonymous voting system based on block chain and decentralization traceable attribute signature
CN113381991B (en) * 2021-06-04 2022-12-13 福州大学 Electronic voting system and method based on block chain
CN115147975B (en) * 2022-05-19 2024-02-02 重庆移通学院 Encryption network voting method based on block chain
CN115941691B (en) * 2023-03-09 2023-05-05 中国信息通信研究院 Method, device, equipment and medium for modifying data on blockchain

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102568074B (en) * 2012-01-16 2014-07-02 浙江工业大学 Localized anti-repudiation electronic voting control method
US20170352219A1 (en) * 2015-08-06 2017-12-07 Blockchain Technologies Corporation System and method for securely receiving and counting votes in an election
DE102016205121A1 (en) * 2016-03-29 2017-10-05 Siemens Aktiengesellschaft Voting procedure with linked signatures
CN107248994B (en) * 2017-06-26 2020-08-14 联动优势科技有限公司 Information sending method, processing method and device
RU2652443C1 (en) * 2017-07-17 2018-04-26 Акционерное общество "Лаборатория Касперского" Voters votes quantity collected by electronic voting determining system and method
CN107733870B (en) * 2017-09-14 2020-01-17 北京航空航天大学 Auditable traceable anonymous message receiving system and method
CN108109257A (en) * 2018-01-05 2018-06-01 杭州电子科技大学 A kind of Anonymous Electronic Voting method based on block chain
CN108961526A (en) * 2018-06-13 2018-12-07 郑州云海信息技术有限公司 A kind of ballot system based on block chain technology
CN108833082A (en) * 2018-06-25 2018-11-16 东北大学秦皇岛分校 A kind of secret protection ballot system based on block chain decentralization

Also Published As

Publication number Publication date
CN109785494A (en) 2019-05-21
GB2592785A (en) 2021-09-08
CN109785494B (en) 2021-02-05
WO2020124843A1 (en) 2020-06-25

Similar Documents

Publication Publication Date Title
GB202105631D0 (en) Traceable anonymous electronic voting method employing blockchain
IL282184A (en) Electronic vaping system
CA187027S (en) Electronic cigarette
CA187640S (en) Electronic cigarette
SG11202007100SA (en) Blockchain-based anonymized cryptologic voting
EP3446273C0 (en) Electronic method for the cryptographically secure transmission of a cryptocurrency amount
CA187641S (en) Electronic cigarette
IL269109A (en) Method for calibrating an electronic nose
EP3411656A4 (en) Firearm electronic system
CA187461S (en) Electronic vaporizer
EP3657923A4 (en) Method for manufacturing electronic device
PT3735354T (en) Methods for manufacturing panels
IL277445A (en) Stocker system
SG11202113246XA (en) Method for manufacturing electronic device
EP3685358A4 (en) Electronic voting assistant
EP3657532A4 (en) Method for manufacturing electronic device
EP3780072A4 (en) Electronic device manufacturing method
SG11202109903XA (en) Method for manufacturing electronic device
GB2539113B (en) Electronic tuning system
EP3564991A4 (en) Electronic module and method for manufacturing same
EP3940764A4 (en) Electronic device manufacturing method
CA187165S (en) Electronic cigarette
IL274636A (en) Improved hybrid optical/electronic system
SG10201910031VA (en) Wiring board manufacturing method
SG11202109973WA (en) Method for manufacturing electronic device

Legal Events

Date Code Title Description
789A Request for publication of translation (sect. 89(a)/1977)

Ref document number: 2020124843

Country of ref document: WO

WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)