A Pairing-Based Blind Signature E-Voting Scheme

被引:11
|
作者
Lopez-Garcia, Lourdes [1 ,2 ]
Dominguez Perez, Luis J. [2 ,3 ]
Rodriguez-Henriquez, Francisco [2 ]
机构
[1] CU UAEM Zumpango, Comp Engn, Zumpango, Mexico
[2] CINVESTAV IPN, Comp Sci Dept, Mexico City, DF, Mexico
[3] CINVESTAV LTI Unidad Tamaulipas, Ciudad Victoria, Tamaulipas, Mexico
来源
COMPUTER JOURNAL | 2014年 / 57卷 / 10期
关键词
electronic voting; Blind signature; Short signature; bilinear pairing; SECURITY ENHANCEMENT; DIGITAL-SIGNATURES; PROTOCOL; DESIGN;
D O I
10.1093/comjnl/bxt069
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Nowadays, electoral processes can be automated, using electronic devices and communication networks. The electronic voting systems allow easy voter casting and fast vote counting for electoral entities. In this paper, an electronic voting scheme is proposed, it performs the communication among voters and electoral entities with a minimal number of phases and cryptographic operations. The scheme uses a combination of the blind signature scheme proposed by Boldyreva in 2003 and the short signature proposed by Boneh-Lynn-Shacham in 2001. Both signatures use pairing-based cryptography and a special hash function known as map-to-point. The scheme generates small ballots which consist of just two messages, one blind signature and one short signature. We present experimental data showing that our pairing-based scheme is considerably more efficient than other blind signature e-voting schemes recently proposed whose security is based on the integer factorization problem or on the discrete logarithm problem over prime fields.
引用
收藏
页码:1460 / 1471
页数:12
相关论文
共 50 条
  • [21] Universal access in e-voting for the blind
    Gilbert, Juan E.
    McMillian, Yolanda
    Rouse, Ken
    Williams, Philicity
    Rogers, Gregory
    McClendon, Jerome
    Mitchell, Winfred
    Gupta, Priyanka
    Mkpong-Ruffin, Idong
    Cross, E. Vincent, II
    [J]. UNIVERSAL ACCESS IN THE INFORMATION SOCIETY, 2010, 9 (04) : 357 - 365
  • [22] Universal access in e-voting for the blind
    Juan E. Gilbert
    Yolanda McMillian
    Ken Rouse
    Philicity Williams
    Gregory Rogers
    Jerome McClendon
    Winfred Mitchell
    Priyanka Gupta
    Idong Mkpong-Ruffin
    E. Vincent Cross
    [J]. Universal Access in the Information Society, 2010, 9 : 357 - 365
  • [23] Secure Biometric E-Voting Scheme
    Ahmed, Taha Kh
    Aborizka, Mohamed
    [J]. INTELLIGENT COMPUTING AND INFORMATION SCIENCE, PT I, 2011, 134 (0I): : 380 - 388
  • [24] An electronic voting scheme based on undeniable blind signature scheme
    Yun, SH
    Lee, SJ
    [J]. 37TH ANNUAL 2003 INTERNATIONAL CARNAHAN CONFERENCE ON SECURITY TECHNOLOGY, PROCEEDINGS, 2003, : 163 - 167
  • [25] An Anonymous and Efficient E-voting Scheme
    Ghavamipoor, Hoda
    Shahpasand, Maryam
    [J]. 2013 7TH INTERNATIONAL CONFERENCE ON E-COMMERCE IN DEVELOPING COUNTRIES: WITH FOCUS ON E-SECURITY (ECDC), 2013,
  • [26] E-voting scheme over the Internet
    Aborizka, Mohamed
    Shedeed, Ahmed
    Saad, Sherif
    [J]. Managing Information in the Digital Economy: Issues & Solutions, 2006, : 503 - 507
  • [27] Pairing-based strong designated verifier proxy signature scheme with low cost
    Hsu, Chien-Lung
    Lin, Han-Yu
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2012, 5 (05) : 517 - 522
  • [28] Group Signature Entanglement in E-voting System
    Alshammari, Hamoud
    Elleithy, Khaled
    Almgren, Khaled
    Albelwi, Saleh
    [J]. 2014 IEEE LONG ISLAND SYSTEMS, APPLICATIONS AND TECHNOLOGY CONFERENCE (LISAT), 2014,
  • [29] Optimizing ring signature keys for e-voting
    Luis Tornos, Jose
    Luis Salazar, Jose
    Piles, Joan Josep
    [J]. 2015 INTERNATIONAL WIRELESS COMMUNICATIONS & MOBILE COMPUTING CONFERENCE (IWCMC), 2015, : 817 - 821
  • [30] Efficient pairing-based threshold proxy signature scheme with. known signers
    Qian, HF
    Cao, ZF
    Xue, QS
    [J]. INFORMATICA, 2005, 16 (02) : 261 - 274