簡易檢索 / 詳目顯示

研究生: 吳鎮宇
Wu, Zhen-Yu
論文名稱: 適用於網路環境之可預防賄選及威脅的電子投票機制
Bribery and Coercion Prevention E-voting Scheme on Internet
指導教授: 黃宗立
Hwang, Tzonelih
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2007
畢業學年度: 95
語文別: 英文
論文頁數: 143
中文關鍵詞: 脅迫盲簽章潛隱通道智慧卡電子選舉機制賄選
外文關鍵詞: Subliminal channel, Smart card, Blind signature, Coercion, Bribery, Electronic voting scheme
相關次數: 點閱:201下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 電子選舉機制已發展26年的歷史,不論在理論或實作方面,都有不錯的研究成果發表。然而對於容易遭受賄選及脅迫的問題至今仍是防不勝防,因此,如何設計一個電子選舉機制使得其既能擁有應有的安全特性又能夠完美地防止賄選及脅迫的問題儼然成為一個重要的議題。
    本篇論文首先將對一些可能的賄選及脅迫行為進行等級的分類,並針對如何設計“一個能防止這些行為發生的電子選舉機制”提出三個不可或缺的設計元件,四種可以輔助設計的技術,以及列出四項一個具備防止賄選及脅迫問題的電子選舉機制應有的需求,期許能引發更多的研究者對這個議題有研究的興趣。
    接著,我們提出三個以防止這些賄選及脅迫問題發生為主要目標,並且適用於網路環境的電子選舉機制。機制一,我們結合盲簽章及ElGamal加密協定的技術;機制二,我們引用具備潛隱通道的盲簽章;這兩個機制皆可以防止在文中所分類之等級一到等級四的賄選及脅迫行為。機制三,我們則是利用智慧卡及其PIN碼的技術,抵制了所有等級的賄選及脅迫行為,屬於一個機制二的延伸。

    Electronic voting scheme has been in development for 26 years. Although there are fine publications in the aspect of theory and implementation, it is flawed in guarding against the problems of bribery and coercion. Therefore, designing a scheme that upholds the security of the electronic voting scheme and flawlessly prevents problems of bribery and coercion becomes a significant issue. In this thesis, we first classify the possible bribery and coercion behaviors according to their rank, and then propose three essential design components, four assistant techniques, and four requirements of prevention against bribery and coercion which can help designer to design a voting system aimed at preventing these behaviors from happening. We expect this study to arouse the interests of many researchers.
    Following, we propose three novel electronic voting schemes that focus on resisting all bribery and coercion behaviors and are suitable for running on the Internet. The first two schemes can withstand the coercion/bribery behaviors from Level 1 to 4 defined in this thesis. One employs the ElGamal encryption protocol and the blind signature to prevent against them and another uses the blind signature with subliminal channel. The third scheme is an extension of the second scheme which applies a technique related to the smart card and its PIN and can resist all levels of behaviors.

    中文提要 iii Abstract iv 致謝 vi Contents vii List of Figures and Tables xi 1 Introduction 1 1.1 Background 2 1.2 Research Motivations and Goals 4 1.3 Organization 6 2 Behaviors of bribery and coercion & The issue of designing the prevention electronic voting scheme 7 2.1 The classification of coercer’s/briber’s verification behaviors 8 2.1.1 Level 1: Receipt Checking 9 2.1.2 Level 2: Intermediate Values Comparing 10 2.1.3 Level 3: Parameters Acquiring 12 2.1.4 Level 4: Election Procedure Monitoring 13 2.1.5 Level 5: Major Secret Revealing 15 2.2 The three significant design components 17 2.3 The four assistant techniques 20 2.4 The four requirements of prevention bribery and coercion 25 3 Related theorems and techniques 27 3.1 Hash function 28 3.2 Discrete Logarithm Problem (DLP) 29 3.3 Diffie-Hellman key exchange 30 3.4 ElGamal encryption protocol 31 3.5 Blind signature based on Discrete Logarithm Problem (DLP) 32 3.6 Subliminal channel 34 3.7 Blind signature with subliminal channel 36 3.8 Smart-card protection mechanism 39 3.8.1 Subliminal-Free channel counter attack 39 3.8.2 The method of resisting subliminal-free channel counter attack 40 3.9 Mixnet 42 4 Three Bribery and Coercion Prevention E-voting Schemes 44 4.1 Bribery and coercion prevention e-voting scheme 1 45 4.1.1 The environment of the proposed e-voting scheme 46 4.1.2 The notations of the proposed e-voting scheme 49 4.1.3 The procedure of the proposed e-voting scheme 50 4.1.4 The security analyses of the proposed e-voting scheme 58 4.1.4.1 Fairness 58 4.1.4.2 Eligibility 59 4.1.4.3 Uniqueness 59 4.1.4.4 Anonymity 60 4.1.4.5 Accuracy 61 4.1.4.6 Mobility 62 4.1.4.7 Practicability 62 4.1.4.8 Verifiability 62 4.1.4.9 Uncoercibility 63 4.1.4.9.1 The formal proof of the uncoercibility requirement 68 4.2 Bribery and coercion prevention e-voting scheme 2 76 4.2.1 The environment of the proposed e-voting scheme 76 4.2.2 The notations of the proposed e-voting scheme 79 4.2.3 The procedure of the proposed e-voting scheme 80 4.2.4 The security analyses of the proposed e-voting scheme 86 4.2.4.1 Fairness 87 4.2.4.2 Eligibility 88 4.2.4.3 Uniqueness 88 4.2.4.4 Anonymity 89 4.2.4.5 Accuracy 91 4.2.4.6 Mobility 91 4.2.4.7 Verifiability 92 4.2.4.8 Uncoercibility 93 4.2.4.8.1 Passing the “Receipt Checking” verification 93 4.2.4.8.2 Passing the “Intermediate Values Comparing” verification 94 4.2.4.8.3 Passing the “Parameters Acquiring” verification 94 4.2.4.8.4 Passing the “Election Procedure Monitoring” verification 95 4.2.4.8.5 The formal proof of the uncoercibility requirement 95 4.3 Bribery and coercion prevention e-voting scheme 3 104 4.3.1 The method of changing the PIN of the smart card 105 4.3.2 The process of the proposed e-voting scheme 113 4.3.3 The security analyses of the proposed e-voting scheme 123 4.3.3.1 Uncoercibility 123 4.3.3.1.1 Passing the “Receipt Checking” verification 124 4.3.3.1.2 Passing the “Intermediate Values Comparing” verification 124 4.3.3.1.3 Passing the “Parameters Acquiring” verification 125 4.3.3.1.4 Passing the “Election Procedure Monitoring” verification 125 4.3.3.1.5 Passing the “Major Secret Revealing” verification 126 4.4 The computational complexity of the three proposed schemes 128 4.5 A comparison table of the existing schemes on the uncoercibility 129 5 Conclusions and future goals 133 5.1 Conclusions 133 5.2 Future goals 135 Bibliography 136

    [1] D. Chaum, “Untraceable electronic mail, return address and digital pseudonyms”, Commun ACM, 24(2), pp. 84-88, 1981.
    [2] D. Chaum, “Blind signatures for untraceable payments”, Advances in Cryptology, CRYPTO’ 82, pp. 199-203, 1982.
    [3] H. Nurmi, A. Salomaa, and L. Santean, “Secret ballot elections in computer networks”, Comput Secur, 10(6), pp. 553-560, 1991.
    [4] A. Fujioka, T. Okamoto, and K. Ohta, “A practical secret voting scheme for large scale elections”, Advances in Cryptology, AUCRYPT’ 92 Proceedings. Springer-Verlag, pp. 244-251, 1992.
    [5] L. Cranor, and R. Crtron, “Sensus: a security-conscious electronic polling system for the internet”, Proceedings of the Hawaii International Conference on System Sciences, pp. 561-570, 1997.
    [6] J. Benaloh, and D. Tuinstra, “Receipt-Free Secret-Ballot Elections”, 26th Annual ACM Symposium on the Theory of Computing, pp. 544-553, 1994.
    [7] K. Sako, and J. Kilian, “Receipt-Free Mix-type voting scheme-a practical implementation of a voting booth”, Advances in Cryptology-CRYPTO’ 95, LNCS 921, pp. 393-403, 1995.
    [8] R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung, “Multi-authority secret-ballot elections with linear work”, EUROCRYPT’96, LNCS 1070, pp. 72-83, 1996.
    [9] R. Cramer, R. Gennaro, and B. Schoenmakers, “A secure and optimally efficient multi-authority election scheme”, European Transactions on Telecommunications, No. 8, pp. 481-489, 1997.
    [10] C.-I. Fan and W.-Z. Sun, “Uncoercible Anonymous Electronic Voting”, The 9th Joint Conference on Information Sciences,” Kaohsiung, Taiwan, ROC, October 8-11, 2006.
    [11] J. K. Jan, Y. Y. Chen, and C. L. Chen, “The design of protocol for e-voting on the internet”, Proceedings of the IEEE International Carnahan Conference on Security Technology, pp. 180-189, 2001.
    [12] I. C. Lin, M. S. Hwang, and C. C. Chang, “Security enhancement for anonymous secure e-voting over a network”, Comput Stand Interface, No. 25, pp. 131-139, 2003.
    [13] G. Dini, “A secure and available electronic voting service for a large-scale distributed system”, Future Generation Comput Syst, No. 19, pp. 69-85, 2003.
    [14] S. Y. Hwang, H. A. Wen, and T. Hwang, “On the Security Enhancement for Anonymous Secure E-voting over Computer Network”, Computer Standards & Interfaces, Vol. 27, No. 2, pp. 163-168, 2004.
    [15] Y. Y. Chen, J. K. Jan, and C. K. Chen. “The Design of a Secure Anonymous Internet Voting System”, Computer & Security, Vol. 23, pp. 330-337, 2004.
    [16] A. Juels, and D. Catalano, M. Jakobsson, “Coercion-Resistant Electronic Elections”, WPES 2005, November 2005.
    [17] H.-T. Liaw, “A secure electronic voting protocol for general elections”, Computes & Security, Vol. 23, pp. 107-119, 2004.
    [18] W. D. Smith, “New cryptographic voting scheme with best-known theoretical properties”, In Workshop on Frontiers of Electronic Elections, Milan, Italy, 2005.
    [19] J. Schweisgut, “Coercion-resistant electronic elections with observer”, In 2nd International Workshop on Electronic Voting 2006 (2-4 Aug 2006), Bregenz, 2006.
    [20] S. Weber, “A Coercion-Resistant Cryptographic Voting Protocol – Evaluation and Prototype Implementation”, Darmstadt University of Technology, Department of Computer Science Cryptography and Computeralgebra, Diploma Thesis, July 2006.
    [21] T. Okamoto, “An electronic voting scheme”, In Proceedings of IFIP'96, Advanced IT Tools, Chapman & Hall, pp. 21-30, 1996.
    [22] T. Okamoto, “Receipt-free electronic voting schemes for large scale elections,” In Proceedings of Workshop on Security Protocols ’97, pp. 25-35, Lecture Notes in Computer Science, 1361, 1997.
    [23] Simmons G J, “Subliminal channel: Past and present,” European Transactions on Telecommunication, No. 5, Vol. 4, pp. 459-473, 1994.
    [24] Simmons G J, “Subliminal Communication is Easy Using the DSA,” Advances in Cryptology-Eurocrypt’93, pp. 218-232, 1994.
    [25] Jan J.K. and Lin RH., “A secure anonymous voting by employing Diffie-Hellman PKD concept,” IEEE International Carnahan Conference on Security Technology, England; pp. 252-258, 1995.
    [26] Jan J.K. and Tai CC., “A secure electronic voting protocol with IC Cards,” J Syst Software, USA, Vol. 39, pp. 93-101, 1997.
    [27] Chaum D. “Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA,” Advances in Cryptology EUROCRYPT’88 Proceedings. Springer-Verlag, pp. 177-182, 1989.
    [28] Slessenger PH., “Socially secure cryptographic election scheme,” Electron Lett, Vol. 27, No. 11, pp. 955-957, 1991.
    [29] G.-H. Cui, L. Su, M.-X. Yang, and Y. Wang, “A secure e-voting system based on list signature for large scale,” ChinaCom ‘06, pp. 1-5, 2006.
    [30] O. Cetinkaya and A. Doganaksoy, “Pseudo-Voter Identity (PVID) Scheme for e-Voting Procotols,” ARES ’07, pp. 1190-1196, April, 2007.
    [31] O. Cetinkaya and A. Doganaksoy, “A Practical Verifiable e-Voting Protocol for Large Scale Elections over a Network,” ARES ’07, pp. 432-442, April, 2007.
    [32] T. E. Carroll and D. Grosu, “A secure and efficient voter-controlled anonymous election scheme,” ITCC ’05, pp. 721-726, 2005.
    [33] Mu Yi and Varadharajan V., “Anonymous secure e-voting over a Network,” Computer Security Applications Conference, 1998. Proceedings. 14th Annual, pp. 293-299, 1998.
    [34] M. Mehta and L. Harn, “Efficient one-time proxy signatures,” IEE Proc.-Commun., 152(2), pp. 129-133, 2005.
    [35] W. Stallings, Cryptography and Network Security: Principles and Practice, 3rd Ed., Prentice Hall, 2003.
    [36] G. B. Agnew, R. C. Mullin, and S.A. Vanstone, “Improved digital signature scheme based on discrete exponentiation,” Electronics Letters, 26(14), pp. 1024-1025, 1990.
    [37] Y.-S. Chang, T.-C. Wu, and S.-C. Huang, “ElGamal-like digital signature and multisignature schemes using self-certified public keys,” The Journal of Systems and Software, 50, pp. 99-105, 2000.
    [38] L. Harn and Y. Xu, “Design of generalized ElGamal type digital signature schemes based on dsicrete logarithm,” Electronics Letters, 30(24), pp. 2025-2026, 1994.
    [39] M.-S. Hwang, C.-C. Chang, and K.-F. Hwang, “An ElGamal-like cryptosystem for enciphering large messages,” IEEE Transactions on Knowledge and Data Engineering, 14(2), pp. 445-446, 2002.
    [40] T. ElGamal, “A public-key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, IT-31, pp. 469-472, 1985.
    [41] National Institute of Standards and Technology (NIST), “Digital signature standard (DSS),’ Tech. Rep. FIPS PUB XX, NISS, US Department Commerce, 1993.
    [42] W. Diffie and M. E. Hellman, “New direction in cryptography,” IEEE Transactions on Information Theory, IT-22, pp. 644-654, 1976.
    [43] D. Chaum, “Blind signatures system”, Advances in Cryptology, CRYPTO’ 83, pp. 153-156, 1983.
    [44] A. K Awasthi and S. Lal, “Proxy blind signature scheme”, Transaction on Cryptology, 2(1), pp. 5-11, 2005.
    [45] Simmons G J, “Subliminal channel: Past and present,” European Transactions on Telecommunication, 5(4), pp. 459-473, 1994.
    [46] Simmons G J, “Subliminal Communication is Easy Using the DSA,” Advances in Cryptology-Eurocrypt’93, pp. 218-232, 1994.
    [47] J. K. Jan and Y. M. Tseng, “New Digital Signature with subliminal channel based on the Discrete Logarithm Problem,” proceedings of the 1999 international workshops on parallel processing, pp. 198-203, 1999.
    [48] Desmedt Y., “Simmons' Protocol is Not Free of Subliminal Channels,” In: proc. of the 9th IEEE computer security foundations workshop, County Kerry, Ireland, pp. 170-175, 1996.
    [49] A. Ptzmann, B. Ptzmann, and M. Waidner. “ISDN-Mixes: Untraceable Communication with Very Small Bandwidth Overhead”, in GIITG Conference: Communication in Distributed Systems, pp. 451-463, 1991.
    [50] M. Abe, “Universally Verifiable Mix-net with Verification Work Independent of the Number of Mix-servers”, Eurocrypt ’98, pp. 437-447, 1998.
    [51] M. Jakobsson, “A Practical Mix”, Eurocrypt ’98, pp. 448-461, 1998.
    [52] M. Jakobsson, A. Juels, “An optimally robust hybrid mix network”, In Proceedings of the 20th ACM Symposium on Principles of Distributed Computing - PODC '01, Newport, Rhode Island, pp. 284-292, 2001.
    [53] D. Wikström, “A Universally Composable Mix-Net”, Proceedings of First Theory of Cryptography Conference (TCC '04), LNCS 2951, pp. 315-335, 2004.
    [54] L.-C. Wu, Y.-S. Yeh, and T.-S. Liu, “Analysis of Sun et al.’ linkability attack on some proxy blind signature schemes”, Journal of Systems and Software, Vol. 79, No. 2, pp. 176-179, Feb. 2006.

    下載圖示 校內:2012-08-21公開
    校外:2012-08-21公開
    QR CODE