CN113850947B - Electronic Voting System Based on ElGamal Encryption - Google Patents

Electronic Voting System Based on ElGamal Encryption Download PDF

Info

Publication number
CN113850947B
CN113850947B CN202011577417.6A CN202011577417A CN113850947B CN 113850947 B CN113850947 B CN 113850947B CN 202011577417 A CN202011577417 A CN 202011577417A CN 113850947 B CN113850947 B CN 113850947B
Authority
CN
China
Prior art keywords
vote
private key
elgamal encryption
public
random element
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011577417.6A
Other languages
Chinese (zh)
Other versions
CN113850947A (en
Inventor
吴琛
匡立中
谢杨洁
张帅
胡麦芳
张珂杰
詹士潇
汪小益
黄方蕾
蔡亮
李伟
邱炜伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qulian Technology Co Ltd
Original Assignee
Hangzhou Qulian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qulian Technology Co Ltd filed Critical Hangzhou Qulian Technology Co Ltd
Priority to CN202011577417.6A priority Critical patent/CN113850947B/en
Publication of CN113850947A publication Critical patent/CN113850947A/en
Application granted granted Critical
Publication of CN113850947B publication Critical patent/CN113850947B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C13/00Voting apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic voting system based on ElGamal encryption. There are three types of participants in the present invention, including administrators, voters, and voters. The manager is responsible for generating necessary parameters of the system, including some public and private key pairs, and the ticket counter is responsible for counting the ticket number. The method is based on an ElGamal encryption algorithm, and the corresponding ciphertext data length can be 2048 bits as the shortest. Thereby saving communication and storage space during the voting process.

Description

Electronic voting system based on ElGamal encryption
Technical Field
The invention belongs to the technical field of information security, and relates to an electronic voting system based on ElGamal encryption.
Background
In recent years, as awareness of people for social management is gradually increased, safe and full expression of personal views becomes a basic requirement for people to exercise citizen rights. Voting, an important way to express personal views, has been changing with advances in the level of social science. The traditional paper ballot mode is low in statistics efficiency and high in cost, and can not effectively guarantee the public verifiability of voting and fairness in the voting process.
Compared with the traditional paper voting mode, the electronic voting saves a great deal of manpower and material resources, and breaks through the time space limitation. Voting software on the market has a plurality of forms, but does not really protect information of voters, and a person initiating the voting can clearly see the voting condition of the voters. Anonymity and real names have different effects on the psychology of a person, and anonymity enables voters to freely publish opinions, so that voting results embody the intention of the voters. Thus, such designs obviously do not take into account the weakness of humanity and obviously do not meet the requirements of fairness and fairness of voting.
In 1981, david Chaum first proposed a Mix-net based electronic voting protocol, which is a first modern secure electronic voting scheme, but the public key cryptosystem algorithm used by this method is more complex. In 1997, an electronic voting scheme based on ElGamal encryption homomorphism was first proposed, but this scheme did not give the encoding format of the ballots. In the process of continuously developing electronic voting schemes in the years, some schemes are too complex to be suitable for large-scale voting, and some schemes have larger loopholes in the aspect of safety. The first practical scheme suitable for large-scale voting is the FOO scheme proposed by Fujioka, okamoto and Ohta in 1992, and the core of the scheme employs bit commitment technology and blind signature technology. Still other electronic voting systems are based on addition homomorphic encryption algorithms, but addition homomorphic encryption algorithms are not computationally efficient or efficient in data storage, particularly where the encrypted data is small. For example, when Paillier encryption is used, since the total number N used is at least 2048 bits, one bit is encrypted, and the ciphertext has a length of at least 4096 bits.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides an electronic voting system based on ElGamal encryption.
The technical scheme of the invention is as follows:
an ElGamal encryption-based electronic voting system comprising:
the public and private key pair generation and publication module specifically comprises: the administrator generates a public-private key pair (pk, sk) of the ElGamal encryption algorithm, publishes the public key pk= (p, q, g, y, a), and the secret private key sk=x. Where p, q are large primes and satisfy p=2 k Q+1, k is an integer; g isIs a random element of the formula, and has the order q; a is->And has a rank of 2 k The method comprises the steps of carrying out a first treatment on the surface of the x is->A random element of the group; y=g x mod p。
The voting module performs the following operations:
voter i votes for a vote or for a vote against a vote. Let the voter vote be m i E {0,1}, where 1 represents a vote of approval and 0 represents a vote of disapproval.
Voter generation of encrypted votesAnd sends it to the ticket counter. Wherein r is i Is->Is a random element of the group.
The ticket counter receives all c i Polymerizing it to form And sends c to the manager. Wherein r is +.>Is a random element of the group.
After receiving c, the manager decrypts c by using the private key sk to obtain If m= Σm i When the specified value is reached, the item passes, otherwise it does not pass.
The invention has the beneficial effects that: the method is based on an ElGamal encryption algorithm, and the corresponding ciphertext data length can be 2048 bits as the shortest. Thereby saving communication and storage space during the voting process.
Drawings
Fig. 1 is a system configuration diagram in the present invention.
Detailed Description
There are three types of participants in the present invention, including administrators, voters, and voters. The manager is responsible for generating necessary parameters of the system, including some public and private key pairs, and the ticket counter is responsible for counting the ticket number.
The invention is described in detail below with reference to fig. 1:
the administrator generates a public-private key pair (pk, sk) of the ElGamal encryption algorithm, publishes the public key pk= (p, q, g, y, a), and the secret private key sk=x. Where p, q are large prime numbers and satisfy p=2 k Q+1, k is an integer; g isIs a random element of the formula, and has the order q; a is->And has a rank of 2 k The method comprises the steps of carrying out a first treatment on the surface of the x is->A random element of the group; last y=g x mod p. In general, p is 1024 bits in length.
Voter i votes for a vote (denoted by 1) or for a vote against (denoted by 0). Let the voter vote be m i E {0,1}, the voter generates an encrypted voteAnd sends it to the ticket counter. Where r is i Is->Is a random element of the group.
The ticket counter receives all c i Polymerizing it to form And sends c to the manager. Where r is +.>Is a random element of the group.
After receiving c, the manager decrypts c by sk=x to obtain Since the order of a is 2 k Therefore, Σm i Can be obtained by a discrete logarithm algorithm. If m= Σm i When the specified value is reached, the item passes, otherwise it does not pass.

Claims (2)

1. An ElGamal encryption-based electronic voting system comprising:
the public and private key pair generation and publication module specifically comprises: the manager generates a public-private key pair (pk, sk) of the ElGamal encryption algorithm, publishes a public key pk= (p, q, g, y, a), and a secret private key sk=x; where p, q are large primes and satisfy p=2 k Q+1, k is an integer; g isIs a random element of the formula, and has the order q; a is->And has a rank of 2 k The method comprises the steps of carrying out a first treatment on the surface of the x is->A random element of the group; y=g x mod p, p is 1024 bits long;
the voting module performs the following operations:
voter i votes for a vote or votes against a vote; let the voter vote be m i E {0,1}, where 1 represents a vote of approval and 0 represents a vote of disagreement;
voter generation of encrypted votesAnd send it to the ticket counter; wherein r is i Is->A random element of the group;
the ticket counter receives all c i Polymerizing it to form And sending c to the manager; wherein r is +.>A random element of the group;
after receiving c, the manager decrypts c by using the private key sk to obtain If m= Σm i When the specified value is reached, the item passes, otherwise it does not pass.
2. The ElGamal encryption-based electronic voting system according to claim 1, characterized in that since the order of a is 2 k Thus, it isCan be obtained by a discrete logarithm algorithm.
CN202011577417.6A 2020-12-28 2020-12-28 Electronic Voting System Based on ElGamal Encryption Active CN113850947B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011577417.6A CN113850947B (en) 2020-12-28 2020-12-28 Electronic Voting System Based on ElGamal Encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011577417.6A CN113850947B (en) 2020-12-28 2020-12-28 Electronic Voting System Based on ElGamal Encryption

Publications (2)

Publication Number Publication Date
CN113850947A CN113850947A (en) 2021-12-28
CN113850947B true CN113850947B (en) 2023-08-29

Family

ID=78972168

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011577417.6A Active CN113850947B (en) 2020-12-28 2020-12-28 Electronic Voting System Based on ElGamal Encryption

Country Status (1)

Country Link
CN (1) CN113850947B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114978517B (en) * 2022-07-27 2022-10-21 西南石油大学 Electronic voting method based on intelligent contract and distributed Elgamal algorithm

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101257380A (en) * 2007-12-05 2008-09-03 航天信息股份有限公司 User entity for self-generating public key certificate and system and method for managing public key certificate
CN102521785A (en) * 2011-10-26 2012-06-27 哈尔滨工业大学 Homomorphism image encryption and decryption method used for image sharing based on EC-ELGamal algorithm
CN106503098A (en) * 2016-10-14 2017-03-15 中金云金融(北京)大数据科技股份有限公司 It is built in the block chain cloud service frame system of Paas service layers
CN108768607A (en) * 2018-05-14 2018-11-06 中钞***产业发展有限公司杭州区块链技术研究院 A kind of voting method, device, equipment and medium based on block chain
CN108809624A (en) * 2018-07-18 2018-11-13 杭州安恒信息技术股份有限公司 A kind of electronic voting method, system, equipment and computer readable storage medium
CN110400410A (en) * 2019-07-31 2019-11-01 中钞***产业发展有限公司杭州区块链技术研究院 A kind of electronic voting system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101257380A (en) * 2007-12-05 2008-09-03 航天信息股份有限公司 User entity for self-generating public key certificate and system and method for managing public key certificate
CN102521785A (en) * 2011-10-26 2012-06-27 哈尔滨工业大学 Homomorphism image encryption and decryption method used for image sharing based on EC-ELGamal algorithm
CN106503098A (en) * 2016-10-14 2017-03-15 中金云金融(北京)大数据科技股份有限公司 It is built in the block chain cloud service frame system of Paas service layers
CN108768607A (en) * 2018-05-14 2018-11-06 中钞***产业发展有限公司杭州区块链技术研究院 A kind of voting method, device, equipment and medium based on block chain
CN108809624A (en) * 2018-07-18 2018-11-13 杭州安恒信息技术股份有限公司 A kind of electronic voting method, system, equipment and computer readable storage medium
CN110400410A (en) * 2019-07-31 2019-11-01 中钞***产业发展有限公司杭州区块链技术研究院 A kind of electronic voting system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
秘密计票的多候选人电子投票方案;徐广芝;叶震;;合肥工业大学学报(自然科学版)(09);1462-1464 *

Also Published As

Publication number Publication date
CN113850947A (en) 2021-12-28

Similar Documents

Publication Publication Date Title
CN110232764B (en) Anonymous electronic voting method and system based on block chain
Fouque et al. Sharing decryption in the context of voting or lotteries
Lee et al. Receipt-free electronic voting scheme with a tamper-resistant randomizer
AU705406B2 (en) Secret-key certificates
Sampigethaya et al. A framework and taxonomy for comparison of electronic voting schemes
Chow et al. Ring signatures without random oracles
Hussien et al. Design of a secured e-voting system
CN109413078B (en) Anonymous authentication method based on group signature under standard model
Wikström Five practical attacks for “optimistic mixing for exit-polls”
CN103444128B (en) Key PV signs
Ng et al. Universal designated multi verifier signature schemes
Darwish et al. A new cryptographic voting verifiable scheme for e-voting system based on bit commitment and blind signature
López-García et al. A pairing-based blind signature e-voting scheme
Traverso et al. Homomorphic Signature Schemes: A Survey
EP2384562B1 (en) Management of cryptographic credentials in data processing systems
WO2001020562A2 (en) Multiway election method and apparatus
CN113850947B (en) Electronic Voting System Based on ElGamal Encryption
Porkodi et al. Multi-authority Electronic Voting Scheme Based on Elliptic Curves.
Hirt Receipt-free K-out-of-L voting based on ElGamal encryption
Teague et al. Coercion-Resistant Tallying for STV Voting.
Grontas et al. Coercion resistance in a practical secret voting scheme for large scale elections
Dyachkova et al. Anonymous remote voting system
Pu et al. An electronic voting scheme using secure multi-party computation based on secret sharing
Yu et al. Certificateless ring signature from NTRU lattice for electronic voting
Gallegos-Garcia et al. Electronic voting using identity based cryptography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant