博碩士論文 109423076 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:51 、訪客IP:3.135.195.249
姓名 簡峻謙(JUN-QIAN JIAN)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱 基於區塊鏈防止雙重投票的匿名投票系統
(An anonymous blockchain-based voting system with double polling prevention)
相關論文
★ DeFi 去中心化金融發展現況及風險分析- 以2017~2022 年 6 月為研究區間★ NFT-based 車輛與零件履歷驗證平台
★ 基於區塊鏈與代理重新加密之隱私保護威脅情資分享平台★ 元宇宙與 NFT 應用於旅遊購物虛實整合架構規劃之研究
★ Blockchain-based Federated learning with Data privacy protection★ 具公正性抽獎機制與隱私防護之問卷平台
★ 建立安全可靠的推薦信平台: 基於分散式系統的創新方法★ 去中心化電子書交易平台之區塊鏈框架設計與可行性分析
★ A Decentralized Group-oriented Information Sharing System with Searchable Encryption in Supply Chain Environment★ A Batch Verified Decentralized-AI Against Poisoning Attack In 6G Industrial CPS Environments
★ A Blockchain-based Work Performance Authenticity Platform with User Incentive Mechanism★ 基於區塊鏈與存取控制之多媒體分享平台
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   至系統瀏覽論文 (2024-8-5以後開放)
摘要(中) 近年來,由於疫情與國際化的關係,越來越多政府單位開始採用電子投票系統,利用電子設備已進行選舉。

在傳統的紙本投票中,選民需要去投票所或者是透過寄信的方式,再經由工作人員處理,因此計票的程序上,通常需要耗費額外時間進行蒐集、計票。而電子投票系統相較於傳統投票系統將帶來更多的效益,例如選民可以進行在線投票,並且選票可以即時的被處理。電子投票除了可加快開票的效率,亦可減少人事的成本。

但電子投票可能也有一些相關問題,目前常見的電子投票系統利用電子設備進行投票後,投票記錄和結果會存儲在某個集中式數據庫,因此選舉結果是容易被篡改的。另外,匿名性也是設計電子投票時需要考量的重要議題。優秀的電子投票系統需要兼顧「匿名性」與「避免重複投票」議題。

本論文提出了一個高效率及具誘因性的電子投票系統,投票結果將存儲在區塊鏈上達到去中心化投票的效果,減少被篡改的可能性。在匿名性方面,我們利用一種名為「隱身地址」的密碼學技術,讓選票內容在開票前不被他人所知,此點也針對區塊鏈智慧合約的透明性進行防護。另外,本系統也使用環簽章來驗證選票身分,以避免重複投票。我們還建立了一個使用以太坊並具備自動計票功能的投票架構,只需要候選人和選民在計票階段公佈自己的部分信息,此時本系統將發放「獎勵幣」用以鼓勵民眾參與投票,最後利用智慧合約的功能進行自動計票,並於選舉結束時公布讓民眾可以查看選舉結果。
摘要(英) In recent years, due to the epidemic and internationalization, many governments have adopted electronic voting systems, using electronic devices to conduct elections. In traditional paper voting, voters need to go to a polling place or send a letter to cast their ballots. These ballots are collected and counted by the organizers of the election, so extra time is required in the tallying process. Compared with the traditional voting system, the electronic voting system will bring more benefits. For example, voters can vote online and ballots can be processed in real-time. In addition, electronic voting can reduce personnel costs in addition to speeding up voting efficiency.

However, there are some problems with electronic voting. Common electronic voting systems use electronic devices to vote, and voting records and results are stored in a centralized database, so it easily tampers with election results. In addition, anonymity is also an important consideration when designing electronic voting. An excellent electronic voting system needs to consider the issues of "anonymity" and "avoidance of double voting" to ensure the confidentiality and validity of ballots.
Therefore, we propose an efficient and fair electronic voting system with incentives. The voting results will be stored on the blockchain to achieve the merit of decentralized voting, reducing the possibility of tampering to ensure fairness. To keep the privacy of voters, the proposed scheme uses the stealth address to hide the content of the ballot while adopting the lightweight ring signature to verify the voter′s identity without traceability. Moreover, the voting system can achieve a reward mechanism for encouraging casting and self-tallying through smart contracts for better efficiency and transparency. The experiment results show that our scheme outperforms most e-voting systems.
關鍵字(中) ★ 隱身地址
★ 電子投票系統
★ 以太坊
★ 環簽章
★ 自計票
★ 區塊鏈
關鍵字(英) ★ 
★ Ethereum
★ electronic voting system
★ blockchain
★ self-counting
★ stealth address
論文目次 Table of contents
1 Introduction 1
2 Related Works 3
2.1 Technology background 3
2.1.1 Blockchain 3
2.1.2 Ethereum 3
2.2 A Review of Blockchain-Based Voting Applications 3
2.3 Stealth Address 4
2.4 Lightweight Ring Signatures 4
3 PRELIMINARIES 4
3.1 Design goals 4
3.3 Stealth Address 7
3.4 Lightweight Ring Signature 8
4 PROPOSED SYSTEM 10
4.1 System overview 10
4.2 System cryptography 11
4.3 System procedure 13
4.3.1 Flow description 14
5 Security analysis 18
6 EVALUATION 20
6.1 Time analysis 20
6.1.1 Time analysis of LWRS 20
6.1.2 Time analysis of stealth address 20
6.2 Comparison of ballot signature 22
6.3 Comparison of ballot generation time 23
6.4 Comparison of ballot verification times 24
6.5 Feature comparison 25
6.6 Cost analysis in Blockchain network 25
6.7 System implementation 26
7 Conclusion 27
References 28
參考文獻 [1] J. Huang, D. He, Y. Chen, M. K. Khan and M. Luo. “A BlockchainBased Self-Tallying Voting Protocol With Maximum Voter Privacy,” IEEE Transactions on Network Science and Engineering, 2022, 1-13
[2] J. Han. Intelligent. “Data Management System and Performance Joint Blockchain Model for Commercial Bank Management Accounting,” Fifth International Conference on IoT in Social, Mobile, Analytics and Cloud, Palladam, India, 11-13 November, pp. 1525-1528, 2021, IEEE
[3] Epp Maaten. “Towards Remote E-Voting: Estonian case,” GI, Austria, 2004.
[4] Mohammad Hosam, Ramzy Hamed and Essam M. “A secure e-
Government’s e-voting system,” Science and Information Conference, London, UK, 28-30 July, 2015, pp.1365-1373, IEEE, Piscataway, NJ.
[5] Ben Adida. “Helios: Web-based open-audit voting,” 17th USENIX Security Symposium, San Jose, CA,2008 ,28 July - 1 August, pp. 335-348, USENIX, USA.
[6] F. Hao, P. Y. Ryan, and P. Zielinski. “Anonymous voting by two-round public discussion,” IET Information Security, 4, 2010, 62–67.
[7] Y. Shen, C. Qin and Y. Zhao. “Research on Collaboration between Automotive Industry Value Chain and Blockchain Technology,” 2nd International Conference on Computer Science and Management Technology, Shanghai, China, 2021, 11-13 November,pp. 477-480, IEEE.
[8] J. Wan, J. Li, M. Imran, D. Li and Fazal-e-Amin. “A BlockchainBased Solution for Enhancing Security and Privacy in Smart Factory,” IEEE Transactions on Industrial Informatics, 15, 6, 2019, 3652-3660.
[9] G. Han, Y. Li, Y. Yu, K. -K. R. Choo and N. Guizani. “BlockchainBased Self-Tallying Voting System with Software Updates in Decentralized IoT,” IEEE Network, 34, 4, 2020, 166-172.
[10] Muhammad ElSheikh, Amr M. Youssef. “Dispute-free Scalable Open Vote Network using zk-SNARKs,” National Institute of Standards, Cairo, Egypt, 2022.
[11] Nir Bitansky, Ran Canetti Alessandro Chiesa, Eran Tromer. “From extractable collision resistance to succinct non-interactive arguments of knowledge and back again,” Innovations in Theoretical Computer Science, Cambridge Massachusetts USA , USA, January 08 2011, pp.326–349, Association for Computing Machinery,New York.
[12] Marple, S. “A blockchain-based approach to developing scalable and auditable E-voting systems without requiring a trustworthy central authority,” Available from ProQuest Dissertations. Retrieved from https://ezproxy.lib.ncu.edu.tw/login, 2021
[13] Wei-Jr Lai, Yung-chen Hsieh, Chih-Wen Hsueh, Ja-Ling Wu. “DATE: A Decentralized, Anonymous, and Transparent E-voting System,” IEEE International Conference on Hot Information-Centric Networking, Shenzhen, China ,5-17 August 2018,pp. 24-29,IEEE, Piscataway, NJ.
[14] E. Zaghloul, T. Li and J. Ren. “d-BAME: Distributed BlockchainBased Anonymous Mobile Electronic Voting,” IEEE Internet of Things Journal, 2021, 8, 22,16585-16597.
[15] Borgstrup. “Linkable Ring Signatures over Elliptic Curves,” Available from GitHub repository: https://gist.github.com/jesperborgstrup/106338, 2014
[16] Yang, Renlord and Murray, Toby and Rimba, Paul and Parampalli, Udaya. “Empirically Analyzing Ethereum’s Gas Mechanism,” 2018 IEEE European Symposium on Security and Privacy Workshops, London, UK,17-19 June 2019, pp. 310-319, IEEE, Piscataway, NJ.
[17] Angelo, Monika di and Salzer, Gernot. “Towards the Identification of Security Tokens on Ethereum,” IFIP International Conference on New Technologies, Mobility and Security,Paris, France,19-21 May 2021, pp. 1-5, IEEE, Piscataway, NJ.
[18] F. Vogelsteller and V. Buterin. “ERC-20 token standard,” https: //eips.ethereum.org/EIPS/eip-20, 2015
[19] Hirt, Martin and Sako, Kazue. “Efficient Receipt-Free Voting Based on Homomorphic Encryption,” Springer 2000, Berlin, Heidelberg.
[20] B. Lee and K. Kim. “Receipt-free electronic voting scheme with a tamper-resistant randomizer,” Information Security and Cryptology, Korea, 28-29 November 2003, pp.389-406, Springer, Berlin, German.
[21] S. S. M. Chow, J. K. Liu and D. S. Wong. “Robust receipt-free election system with ballot secrecy and verifiability,” Network and Distributed System Security Symposium, San Diego, California, USA,10-13 February 2008, pp. 81-94, The Internet Society, Commonwealth of Virginia ,USA.
[22] S. Gao, D. Zheng, R. Guo, C. Jing and C. Hu. “An Anti-Quantum E-Voting Protocol in Blockchain With Audit Function,” it IEEE Access, 7, 2019, 81-94
[23] Nicolas van Saberhagen. “Crypto Note v 2.0.”,https://www.semanticscholar.org/paper/CryptoNote-v-2.0-Saberhagen/
5bafdd891c1459ddfd22d71412d5365de723fb23, 2013
[24] Malina, L., Hajny, J., Dzurenda, P. and Ricci, S. “Lightweight Ring Signatures for Decentralized Privacy-preserving Transactions,” International Conference on Security and Cryptography,Porto, Portugal, 2018,pp. 526-531.
[25] Ronald L. Rivest, Adi Shamir, and Yael Tauman. “How to leak a secret. International Conference on the Theory and Application of Cryptology”, July 2001, pp. 552–565, Springer, Berlin Heidelberg.
[26] Rabin, M. O. “Digitalized signatures and public-key functions as intractable as factorization,” Massachusetts Institute of Technology201 Vassar Street, 1979, 159-200 Cambridge, MA, United States
[27] Jonathan Alexander, Steven Landers and Ben Howerton “Netvote: A Decentralized Voting Network,” https://www.digitalelections.com.au/ netvote/, 2018
[28] X. Fu. “Proactive Threshold RSA Signature Scheme Based on Polynomial Secret Sharing,” Journal of Electronics Information Technology, 38, 2016, 2280-2286
[29] S. Guang-long and Z. Xue-song. ”Threshold Group Signature Scheme without TA,” Journal of Hebei North University, 33, 2017, 4-8
[30] C. Yang. “Digital signature scheme based on secret sharing,”Journal of Chongqing University of Posts and Telecommunications, 27, 2015, 418-421
[31] Patrick McCorry, Siamak F Shahandashti, and Feng Hao. “A smart contract for boardroom voting with maximum voter privacy”, In International Conference on Financial Cryptography and Data Security, 2017, pp. 357–375.
[32] Bin Yu, Joseph K. Liu, Amin Sakzad, Surya Nepal, Ron Steinfeld, Paul Rimba, and Man Ho Au. “Platform-independentsecure blockchain-based voting system,” In Information Security: 21st International Conference, 2018, pp. 369.
指導教授 葉羅堯(Lo-Yao Yeh) 審核日期 2022-9-12
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明