簡易檢索 / 詳目顯示

研究生: 楊秉軒
YANG, PING-HSUAN
論文名稱: 使用零知識證明來實現可使用公有區塊鏈來稽核的匿名電子投票
Using Zero Knowledge proofs to implement anonymous electronic voting that can be audited using a public blockchain
指導教授: 黃冠寰
Hwang, Gwan-Hwan
口試委員: 張道顧
Chang, Tao-Ku
林哲生
Lin, Che-Sheng
黃冠寰
Hwang, Gwan-Hwan
口試日期: 2023/07/03
學位類別: 碩士
Master
系所名稱: 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2023
畢業學年度: 111
語文別: 中文
論文頁數: 47
中文關鍵詞: 電子投票零知識證明智能合約區塊鍊
英文關鍵詞: electronic voting, Zero Knowledge proofs, Smart contracts, Blockchain
研究方法: 實驗設計法
DOI URL: http://doi.org/10.6345/NTNU202300736
論文種類: 學術論文
相關次數: 點閱:125下載:19
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 近年來,隨著數位技術的發展,電子投票由於其便利性漸漸取代傳統投票,許多選舉活動開始採用電子投票的方式來進行,然而,現有的電子投票系統存在一些缺陷,如完整性、所有人都可以驗證性和無收據性等方面的問題。這些缺陷會導致整個電子投票系統的不安全性,使得投票者對於投票結果缺乏信任。
    為了改善這些不完善處,本篇論文提出了一種使用零知識證明的匿名電子投票系統。透過零知識證明,我們可以在投票主辦方為可信之第三方的情況下確保投票者的匿名性且不洩漏具體的選票內容。此外,我們可以保證投票主辦方無法對投票結果進行任何作弊行為,例如故意漏票或者加票。最後,透過與公有區塊鏈的結合,將產生出來之智能合約放上公有區塊鏈,並將最後的投票結果數據上鏈,供所有人針對投票結果之正確性、合格性等等進行公開驗證,從而增加整個系統之信任度,以及確保投票的公正性跟透明度。

    In recent years, with the development of digital technology, electronic voting has gradually replaced traditional voting due to its convenience. Many electoral activities have begun adopting electronic voting methods. However, existing electronic voting systems have certain deficiencies, such as issues related to integrity, verifiability, and non-repudiation. These shortcomings undermine the overall security of the electronic voting system and lead to a lack of trust in the voting results by the voters.
    To address these imperfections, this paper proposes an anonymous electronic voting system using zero-knowledge proofs. Through zero-knowledge proofs, we can ensure the anonymity of voters without disclosing the specific contents of their votes, even when the election organizers are trusted third parties. Furthermore, we guarantee that the election organizers cannot engage in any fraudulent activities regarding the voting results, such as intentional miscounting or vote tampering. Lastly, by integrating with a public blockchain, the generated smart contracts are deployed on the blockchain, and the final voting results are recorded on the chain. This enables public verification of the accuracy, eligibility, and other aspects of the voting results, thereby enhancing the overall trust in the system and ensuring the fairness and transparency of the voting

    致謝 I 摘要 II Abstract III 目錄 IV Chapter 1. 緒論 1 1-1 電子投票之介紹 1 1-2 傳統投票之比較 3 1-3 電子投票之基本性質 5 1-4 電子投票機制之分類 7 1-4-1 同態加密 7 1-4-2 混序網路 10 1-4-3 盲簽名 13 Chapter 2. 零知識證明 17 2-1 交互式以及非交互式零知識證明 19 2-2 zk-SNARK 19 2-3 公有區塊鏈 22 Chapter 3. 系統架構及實作 25 3-1註冊階段 25 3-2投票階段 26 3-3計票階段 28 Chapter 4. 實驗結果 33 Chapter 5. 安全性分析 39 Chapter 6. 結論 41 Chapter 7. 未來的研究方向 42 參考著作 42

    [1] “Electronic voting,” https://en.wikipedia.org/wiki/Electronic_voting.
    [2] Shifa Manaruliesya Anggriane, Surya Michrandi Nasution, and Fairuz Azmi, “Advanced E-Voting System using Paillier Homomorphic Encryption Algorithm,” 2016 International Conference on Informatics and Computing (ICIC), Mataram, Indonesia, 2016.
    [3] Martin Hirt and Kazue Sako, “Efficient Receipt-Free Voting Based on Homomorphic Encryption,” In: Preneel, B. (eds) Advances in Cryptology — EUROCRYPT 2000. EUROCRYPT 2000. Lecture Notes in Computer Science, vol 1807. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45539-6_38.
    [4] Shubhangi S. Shinde, Sonali Shukla, and D. K. Chitre, “Secure E-voting Using Homomorphic Technology,” Int. J. Emerg. Technol. Adv. Eng. 2013, 3, 203–206.
    [5] Andrea Huszti, “A Homomorphic Encryption-Based secure Electronic Voting Scheme,” Publ. Math. 2011, 79, 479–496.
    [6] Yingming Zhao, Yue Pan, Sanchao Wang, and Junxing Zhang, “An anonymous voting system based on homomorphic encryption,” 2014 10th International Conference on Communications (COMM), Bucharest, Romania, 2014.
    [7] Payal V. Parmar, Shraddha B. Padhar, Shafika N. Patel, Niyatee I. Bhatt, and Rutvij H. Jhaveri, “Survey of Various Homomorphic Encryption Algorithms and Schemes,” Int. J. Comput. Appl. 2014, 91, 26–32.
    [8] “Mix Network,” https://en.wikipedia.org/wiki/Mix_network.
    [9] Markus Jakobsson, Ari Juels, and Ronald L. Rivest, “Making Mix Nets Robust For Electronic Voting By Randomized Partial Checking,” In In USENIX Security Symposium (pp. 339-353).
    [10] Byoungcheon Lee, Colin Boyd, Ed Dawson, Kwangjo Kim, Jeongmo Yang, and Seungjae Yoo, “Providing Receipt-Freeness in Mixnet-Based Voting Protocols,” Lecture Notes in Computer Science, pp. 245–258, 2003.
    [11] Riza Aditya, Byoungcheon Lee, Colin Boyd, and Ed Dawson, “An Efficient Mixnet-Based Voting Scheme Providing Receipt-Freeness,” In: Katsikas, S.K., López, J., Pernul, G. (eds.) TrustBus 2004. LNCS, vol. 3184, pp. 152–161. Springer, Heidelberg (2004).
    [12] Pedro Bibiloni, Alex Escala, and Paz Morillo, “Vote Validatability in Mix-Net-Based E-Voting,” In: Haenni, R., Koenig, R., Wikström, D. (eds) E-Voting and Identity. Vote-ID 2015.
    [13] David Chaum, “Untraceable Electronic Mail, Return Address, and Digital Pseudonyms,” Commun. ACM 24, 2 (Feb. 1981), 84–90.
    [14] Mahender Kumar, Satish Chand, C. P. Katti, “A Secure End-to-End Verifiable Internet-Voting System Using Identity-Based Blind Signature,” IEEE Syst. J. 2020, 14, 2032–2041.
    [15] Tatsuaki Okamoto, “Efficient Blind and Partially Blind Signatures Without Random Oracles,” In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 80–99. Springer, Heidelberg (2006).
    [16] David Chaum, “Blind Signatures for Untraceable Payments,” Proc. Adv. Cryptol. Crypto, pp. 199-203, 1983.
    [17] Subariah Ibrahim, Maznah Kamat, Mazleena Salleh and Shah Rizan Aziz, “Secure E-Voting with Blind Signature,” Proc. 4th Nat. Conf. Telecommun. Technol. (NCTT), pp. 193-197, 2003.
    [18] Sung Hyun Yun and Sung Jin Lee, “An electronic voting scheme based on undeniable blind signature scheme,” In: Proceedings of the 37th IEEE Carnahan Conference on Security, pp. 163–167 (2003).
    [19] Mahender Kumar, C. P. Katti, and P. C. Saxena, “A Secure Anonymous E-Voting System Using Identity-Based Blind Signature Scheme,” Proc. Int. Conf. Inf. Syst. Security, pp. 29-49, 2017.
    [20] “Blind Signature,” https://blog.csdn.net/mutourend/article/details/121186128.
    [21] S. K. Vivek, R. S. Yashank, Yashas Prashanth, N. Yashas, and M. Namratha, "E-Voting Systems using Blockchain: An Exploratory Literature Survey," 2020 Second International Conference on Inventive Research in Computing Applications (ICIRCA), Coimbatore, India, 2020.
    [22] Kamran, Muhammad Hammad Nasir, Muhammad Imran, and Joon Sung Yang, "Study on E-Voting Systems: A Blockchain Based Approach," 2021 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia), Gangwon, Korea, Republic of, 2021.
    [23] Mark Herschberg, “Secure Electronic Voting Over the World Wide Web,” Massachusetts Institute of Technology, May 27, 1997 (pp. 1-67).
    [24] Tal Moran and Moni Naor, “Receipt-Free Universally-verifiable Voting With Everlasting Privacy,” In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 373–392. Springer, Heidelberg (2006).
    [25] Shafi Goldwasser, Silvio Micali, and Charles Rackoff, “The Knowledge Complexity of Interactive Proof Systems,” SIAM J. Comput., vol. 18, no. 1, pp. 186-208, 1989.
    [26] Oded Golereich and Yair Oren, “Definitions and Properties of zero-knowledge proof systems,” J. Cryptol., vol. 7, no. 1, pp. 1-32, Dec. 1994.
    [27] Uriel Fiege, Amos Fiat, and Adi Shamir, “Zero knowledge proofs of identity,” J. Cryptology 1, 77–94 (1988).
    [28] Oded Goldreich, Silvio Micali, and Avi Wigderson, “Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems,” J. ACM 38, 3 (July 1991), 690–728.
    [29] Christian Lundkvist, “Introduction to zk-SNARKs with Examples,” https://media.consensys.net/introduction-to-zksnarks-with-examples-3283b554fc3b.
    [30] Jens Groth, “On the Size of Pairing-based Non-interactive Arguments,” In: Fischlin, M., Coron, JS. (eds) Advances in Cryptology – EUROCRYPT 2016. EUROCRYPT 2016. Lecture Notes in Computer Science(), vol 9666. Springer, Berlin, Heidelberg.
    [31] Ariel Gabizon, Zachary Williamson, and Oana Ciobotaru, “Plonk: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge,” ePrint Report 2019/953.
    [32] Satoshi Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” May 2008, [online] Available: https://bitcoin.org/bitcoin.pdf.

    下載圖示
    QR CODE