GB2592785A - Traceable anonymous electronic voting method employing blockchain - Google Patents

Traceable anonymous electronic voting method employing blockchain Download PDF

Info

Publication number
GB2592785A
GB2592785A GB2105631.2A GB202105631A GB2592785A GB 2592785 A GB2592785 A GB 2592785A GB 202105631 A GB202105631 A GB 202105631A GB 2592785 A GB2592785 A GB 2592785A
Authority
GB
United Kingdom
Prior art keywords
algorithm
user
public
output
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB2105631.2A
Other languages
English (en)
Other versions
GB202105631D0 (en
Inventor
Lai Junzuo
Li Peng
Wang Chuansheng
Zhou Dehua
Sun Meng
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan University
University of Jinan
Original Assignee
Jinan University
University of Jinan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan University, University of Jinan filed Critical Jinan University
Publication of GB202105631D0 publication Critical patent/GB202105631D0/en
Publication of GB2592785A publication Critical patent/GB2592785A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C13/00Voting apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Virology (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
GB2105631.2A 2018-12-21 2019-03-26 Traceable anonymous electronic voting method employing blockchain Withdrawn GB2592785A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811569059.7A CN109785494B (zh) 2018-12-21 2018-12-21 基于区块链的可追踪的匿名电子投票方法
PCT/CN2019/079695 WO2020124843A1 (zh) 2018-12-21 2019-03-26 基于区块链的可追踪的匿名电子投票方法

Publications (2)

Publication Number Publication Date
GB202105631D0 GB202105631D0 (en) 2021-06-02
GB2592785A true GB2592785A (en) 2021-09-08

Family

ID=66497455

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2105631.2A Withdrawn GB2592785A (en) 2018-12-21 2019-03-26 Traceable anonymous electronic voting method employing blockchain

Country Status (3)

Country Link
CN (1) CN109785494B (zh)
GB (1) GB2592785A (zh)
WO (1) WO2020124843A1 (zh)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110400410A (zh) * 2019-07-31 2019-11-01 中钞信用卡产业发展有限公司杭州区块链技术研究院 一种电子投票系统
CN110519268B (zh) * 2019-08-27 2024-03-05 深圳前海微众银行股份有限公司 基于区块链的投票方法、装置、设备、系统及存储介质
CN110572267B (zh) * 2019-09-09 2022-01-28 北京工业大学 一种基于联盟区块链的匿名电子投票方法
CN110602090B (zh) * 2019-09-12 2021-11-23 天津理工大学 一种基于区块链的托攻击检测方法
CN110837655B (zh) * 2019-10-11 2022-02-18 中钞信用卡产业发展有限公司杭州区块链技术研究院 电子计票的分组方法
CN110855443B (zh) * 2019-10-29 2022-07-01 上海唯链信息科技有限公司 一种基于区块链和零知识证明的投票方法及装置
CN110853214B (zh) * 2019-11-06 2021-05-11 杭州复杂美科技有限公司 区块生成方法、设备和存储介质
CN110853651B (zh) * 2019-11-13 2021-06-01 支付宝(杭州)信息技术有限公司 投票内容验证方法及其系统
CN111010280B (zh) * 2019-12-09 2021-07-30 中山大学 一种基于群签名的可监管区块链构造方法
CN111882743A (zh) * 2020-07-23 2020-11-03 浙江永旗区块链科技有限公司 匿名投票统计方法及系统
CN112053155B (zh) * 2020-09-07 2024-03-19 天津星微软件开发有限公司 社群决策方法、设备和存储介质
CN114299655B (zh) * 2020-09-23 2023-09-05 成都中科信息技术有限公司 一种电子投票系统及其工作方法
CN114299656B (zh) * 2020-09-23 2023-08-01 成都中科信息技术有限公司 一种投票方法
CN112600675B (zh) * 2020-12-04 2022-11-01 网易(杭州)网络有限公司 基于群签名的电子投票方法及装置、电子设备、存储介质
CN112422294B (zh) * 2020-12-04 2022-11-01 网易(杭州)网络有限公司 基于环签名的匿名投票方法及装置、电子设备、存储介质
CN112543101B (zh) * 2020-12-17 2021-08-17 广州欧赛斯信息科技有限公司 一种基于时间释放的可追踪匿名投票方法及系统
CN112487468B (zh) * 2020-12-21 2023-11-03 暨南大学 基于区块链的可追踪的完全匿名电子投票方法及系统
CN112600850B (zh) * 2020-12-21 2022-05-03 暨南大学 可追踪的基于属性的匿名认证方法、系统及存储介质
CN112685751B (zh) * 2020-12-25 2024-04-26 联想(北京)有限公司 数据处理方法、装置及电子投票系统
CN112700245A (zh) * 2020-12-30 2021-04-23 标信智链(杭州)科技发展有限公司 基于区块链的数字移动证书应用方法及装置
CN112839046B (zh) * 2021-01-14 2022-09-27 暨南大学 基于区块链的可追踪的匿名众包方法及系统
CN112699395B (zh) * 2021-01-14 2023-06-06 暨南大学 细粒度访问控制的可追责的基于属性的匿名认证方法
CN112968881B (zh) * 2021-02-01 2022-05-24 杭州复杂美科技有限公司 区块链匿名投票方法、计算机设备和存储介质
CN112865980A (zh) * 2021-02-01 2021-05-28 杭州复杂美科技有限公司 区块链加密投票方法、计算机设备和存储介质
CN112995136A (zh) * 2021-02-03 2021-06-18 浙江泰科数联信息技术有限公司 一种基于联盟链的k-out-of-m匿名投票方法
CN113127910B (zh) * 2021-04-30 2022-04-12 复旦大学 基于区块链和去中心可追踪属性签名的可控匿名投票系统
CN113381991B (zh) * 2021-06-04 2022-12-13 福州大学 基于区块链的电子投票系统及方法
CN115147975B (zh) * 2022-05-19 2024-02-02 重庆移通学院 一种基于区块链的加密网络投票方法
CN115941691B (zh) * 2023-03-09 2023-05-05 中国信息通信研究院 区块链上数据修改方法、装置、设备和介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170352219A1 (en) * 2015-08-06 2017-12-07 Blockchain Technologies Corporation System and method for securely receiving and counting votes in an election
CN108109257A (zh) * 2018-01-05 2018-06-01 杭州电子科技大学 一种基于区块链的匿名电子投票方法
CN108833082A (zh) * 2018-06-25 2018-11-16 东北大学秦皇岛分校 一种基于区块链去中心化的隐私保护投票系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102568074B (zh) * 2012-01-16 2014-07-02 浙江工业大学 一种局域化抗否认电子投票控制方法
DE102016205121A1 (de) * 2016-03-29 2017-10-05 Siemens Aktiengesellschaft Verfahren zum Voting mit verketteten Signaturen
CN107248994B (zh) * 2017-06-26 2020-08-14 联动优势科技有限公司 一种信息发送方法、处理方法及装置
RU2652443C1 (ru) * 2017-07-17 2018-04-26 Акционерное общество "Лаборатория Касперского" Система и способ определения количества голосов избирателей, собираемых с помощью электронного голосования
CN107733870B (zh) * 2017-09-14 2020-01-17 北京航空航天大学 可审计可追踪匿名消息接收系统及方法
CN108961526A (zh) * 2018-06-13 2018-12-07 郑州云海信息技术有限公司 一种基于区块链技术的投票系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170352219A1 (en) * 2015-08-06 2017-12-07 Blockchain Technologies Corporation System and method for securely receiving and counting votes in an election
CN108109257A (zh) * 2018-01-05 2018-06-01 杭州电子科技大学 一种基于区块链的匿名电子投票方法
CN108833082A (zh) * 2018-06-25 2018-11-16 东北大学秦皇岛分校 一种基于区块链去中心化的隐私保护投票系统

Also Published As

Publication number Publication date
GB202105631D0 (en) 2021-06-02
CN109785494A (zh) 2019-05-21
CN109785494B (zh) 2021-02-05
WO2020124843A1 (zh) 2020-06-25

Similar Documents

Publication Publication Date Title
GB2592785A (en) Traceable anonymous electronic voting method employing blockchain
Adiputra et al. A proposal of blockchain-based electronic voting system
Zhang et al. A privacy-preserving voting protocol on blockchain
CN104392534A (zh) 一种基于手指静脉特征识别的电子投票系统
Shinde et al. Secure E-voting using homomorphic technology
CN110427772B (zh) 一种基于区块链的隐私保护电子投票方法及系统
CN103401839A (zh) 一种基于属性保护的多授权中心加密方法
CN112995136A (zh) 一种基于联盟链的k-out-of-m匿名投票方法
ES2360044T3 (es) Método de firma de lista y aplicación al voto electrónico.
KR20060127194A (ko) 공정한 블라인드 서명을 이용한 전자 투표 방법 및 시스템
Backes et al. Using mobile device communication to strengthen e-voting protocols
Buccafurri et al. Allowing continuous evaluation of citizen opinions through social networks
Sultan et al. PairVoting: A secure online voting scheme using Pairing-Based Cryptography and Fuzzy Extractor
Ahubele et al. Secured electronic voting system using RSA Key encapsulation mechanism
KR100362603B1 (ko) 전자 투표 방법
Abd-alrazzq et al. Secure internet voting system based on public key kerberos
Chen et al. A new receipt-free voting scheme based on linkable ring signature for designated verifiers
Shaheen et al. A smart card oriented secure electronic voting machine built on NTRU.
Gallegos-Garcia et al. Electronic voting using identity based cryptography
Wu et al. Evaluation and Improvement of Two Blockchain Based E-Voting System: Agora and Proof of Vote
Ling et al. Anonymous electronic voting protocol with traceability
Jing-Jang A conventional approach to secret balloting in computer networks
Yin et al. Blockchain E-voting scheme based on SM9 partial blind signature
Akinyokun Secure voter authentication for poll-site elections in developing countries
Panja Zero-Knowledge Proof, Deniability and Their Applications in Blockchain, E-Voting and Deniable Secret Handshake Protocols

Legal Events

Date Code Title Description
789A Request for publication of translation (sect. 89(a)/1977)

Ref document number: 2020124843

Country of ref document: WO

WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)