A Pairing-Based Blind Signature E-Voting Scheme

被引:11
|
作者
Lopez-Garcia, Lourdes [1 ,2 ]
Dominguez Perez, Luis J. [2 ,3 ]
Rodriguez-Henriquez, Francisco [2 ]
机构
[1] CU UAEM Zumpango, Comp Engn, Zumpango, Mexico
[2] CINVESTAV IPN, Comp Sci Dept, Mexico City, DF, Mexico
[3] CINVESTAV LTI Unidad Tamaulipas, Ciudad Victoria, Tamaulipas, Mexico
来源
COMPUTER JOURNAL | 2014年 / 57卷 / 10期
关键词
electronic voting; Blind signature; Short signature; bilinear pairing; SECURITY ENHANCEMENT; DIGITAL-SIGNATURES; PROTOCOL; DESIGN;
D O I
10.1093/comjnl/bxt069
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Nowadays, electoral processes can be automated, using electronic devices and communication networks. The electronic voting systems allow easy voter casting and fast vote counting for electoral entities. In this paper, an electronic voting scheme is proposed, it performs the communication among voters and electoral entities with a minimal number of phases and cryptographic operations. The scheme uses a combination of the blind signature scheme proposed by Boldyreva in 2003 and the short signature proposed by Boneh-Lynn-Shacham in 2001. Both signatures use pairing-based cryptography and a special hash function known as map-to-point. The scheme generates small ballots which consist of just two messages, one blind signature and one short signature. We present experimental data showing that our pairing-based scheme is considerably more efficient than other blind signature e-voting schemes recently proposed whose security is based on the integer factorization problem or on the discrete logarithm problem over prime fields.
引用
收藏
页码:1460 / 1471
页数:12
相关论文
共 50 条
  • [31] Pairing-based proxy signature scheme with proxy signer's privacy protection
    Zhao Jianjun
    Liu Jingsen
    [J]. CIS: 2007 INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY, PROCEEDINGS, 2007, : 627 - +
  • [32] PairVoting: A Secure Online Voting Scheme Using Pairing-Based Cryptography and Fuzzy Extractor
    Sultan, Nazatul Haque
    Barbhuiya, Ferdous Ahmed
    Sarma, Nityananda
    [J]. 2015 IEEE INTERNATIONAL CONFERENCE ON ADVANCED NETWORKS AND TELECOMMUNCATIONS SYSTEMS (ANTS), 2015,
  • [33] DABSTERS: Distributed Authorities using Blind Signature to Effect Robust Security in e-Voting
    Chaieb, Marwa
    Koscina, Mirko
    Yousfi, Souheib
    Lafourcade, Pascal
    Robbana, Riadh
    [J]. PROCEEDINGS OF THE 16TH INTERNATIONAL JOINT CONFERENCE ON E-BUSINESS AND TELECOMMUNICATIONS, VOL 2: SECRYPT, 2019, : 228 - 235
  • [34] A more effective voting scheme based on blind signature
    Wang, Lina
    Guo, Jingli
    Luo, Min
    [J]. 2006 INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY, PTS 1 AND 2, PROCEEDINGS, 2006, : 1507 - 1510
  • [35] A secure and auditable cryptographic-based e-voting scheme
    Mursi, Mona F. M.
    Assassa, Ghazy M. R.
    AbdelHafez, Ahmed A.
    AboSamra, Kareem M.
    [J]. 2015 SECOND INTERNATIONAL CONFERENCE ON MATHEMATICS AND COMPUTERS IN SCIENCES AND IN INDUSTRY (MCSI), 2015, : 253 - 262
  • [36] On the Security of Two Pairing-Based Signature Schemes
    Behnia, Rouzbeh
    Tan, Syh-Yuan
    Heng, Swee-Huay
    [J]. 2015 5TH INTERNATIONAL CONFERENCE ON IT CONVERGENCE AND SECURITY (ICITCS), 2015,
  • [37] A SECURE E-VOTING SYSTEM BASED ON LIST SIGNATURE FOR LARGE SCALE
    Cui, Guo-hua
    Su, Li
    Yang, Mu-xiang
    Wang, Yang
    [J]. 2006 FIRST INTERNATIONAL CONFERENCE ON COMMUNICATIONS AND NETWORKING IN CHINA, 2006,
  • [38] Secure and Decentralized Anonymous E-Voting Scheme
    Pedin, Allan B.
    Siasi, Nazli
    [J]. PROCEEDINGS OF THE 2023 ACM SOUTHEAST CONFERENCE, ACMSE 2023, 2023, : 172 - 176
  • [39] A Verifiable E-voting Scheme with Secret Sharing
    Yuan, Lifeng
    Li, Mingchu
    Guo, Cheng
    Hu, Weitong
    Tan, Xing
    [J]. 2015 IEEE 16TH INTERNATIONAL CONFERENCE ON COMMUNICATION TECHNOLOGY (ICCT), 2015, : 304 - 308
  • [40] A flexible e-voting scheme for debate tools
    Lopez Garcia, D. A.
    [J]. COMPUTERS & SECURITY, 2016, 56 : 50 - 62