[1] CETINKAYA O.Analysis of security requirements for cryptographic voting protocols(extended abstract)[C]//Proceedings of the 3rd International Conference on Availability,Reliability and Security.Washington D.C.,USA:IEEE Press,2008:1451-1456. [2] RISNANTO S,RAHIM Y A,MOHD O,et al.E-voting:security,threats and prevention[C]//Proceedings of the 15th International Conference on Telecommunication Systems,Services,and Applications.Washington D.C.,USA:IEEE Press,2022:1-8. [3] KHO Y X,HENG S H,CHIN J J.A review of cryptographic electronic voting[J].Symmetry,2022,14(5):858. [4] RIBARSKI P,ANTOVSKI L.Comparison of ID-based blind signatures from pairings for e-voting protocols[C]//Proceedings of the 37th International Convention on Information and Communication Technology,Electronics and Microelectronics.Washington D.C.,USA:IEEE Press,2014:1394-1399. [5] 罗芬芬,林昌露,张胜元,等.基于FOO投票协议的无收据电子投票方案[J].计算机科学,2015,42(8):180-184.LUO F F,LIN C L,ZHANG S Y,et al.Receipt-freeness electronic voting scheme based on FOO voting protocol[J].Computer Science,2015,42(8):180-184.(in Chinese) [6] HARN L,HSU C,XIA Z,et al.Multiple blind signature for e-voting and e-cash[J].The Computer Journal,2022,65(6):1-8. [7] PERERA M N S,NAKAMURA T,HASHIMOTO M,et al.A survey on group signatures and ring signatures:traceability vs.anonymity[J].Cryptography,2022,6(1):1-22. [8] ISLAM N,ALAM K M R,TAMURA S,et al.A new e-voting scheme based on revised simplified verifiable re-encryption mixnet[C]//Proceedings of 2017 International Conference on Networking,Systems and Security.Dhaka,Bangladesh:[s.n.],2017:12-20. [9] TEJEDOR-ROMERO M,ORDEN D,MARSA-MAESTRE I,et al.Distributed remote e-voting system based on Shamir's secret sharing scheme[J].Electronics,2021,10(24):3075. [10] NAIR D G,BINUV P,KUMAR G S.An improved e-voting scheme using secret sharing based secure multi-party computation[C]//Proceedings of the 8th International Conference on Communication Networks.Washington D.C.,USA:IEEE Press,2014:130-137. [11] FAN X Y,WU T,ZHENG Q H,et al.HSE-voting:a secure high-efficiency electronic voting scheme based on homomorphic signcryption[J].Future Generation Computer Systems,2020,111:754-762. [12] AL-MAAITAH S,QATAWNEH M,QUZMAR A.E-voting system based on blockchain technology:a survey[C]//Proceedings of International Conference on Information Technology.Washington D.C.,USA:IEEE Press,2021:200-205. [13] YANG X,YI X,NEPAL S,et al.Decentralized voting:a self-tallying voting system using a smart contract on the Ethereum blockchain[C]//Proceedings of International Conference on Web Information Systems Engineering.Berlin,Germany:Springer,2018:18-35. [14] ZHANG S F,WANG L L,XIONG H.Chaintegrity:blockchain-enabled large-scale e-voting system with robustness and universal verifiability[J].International Journal of Information Security,2020,19(3):323-341. [15] KHAN K M,ARSHAD J,KHAN M M.Investigating performance constraints for blockchain based secure e-voting system[J].Future Generation Computer Systems,2020,105:13-26. [16] FUJIOKA A,OKAMOTO T,OHTA K.A practical secret voting scheme for large scale elections[C]//Proceedings of AUSCRYPT'92.Berlin,Germany:Springer,1993:244-251. [17] POINTCHEVAL D,STERN J.Security arguments for digital signatures and blind signatures[J].Journal of Cryptology,2000,13(3):361-396. [18] KHARCHINEH B,ETTELAEE M.A new electronic voting protocol using a new blind signature scheme[C]//Proceedings of the 2nd International Conference on Future Networks.Washington D.C.,USA:IEEE Press,2010:190-194. [19] GUPTA N,KUMAR P,CHOKAR S.A secure blind signature application in e-voting[C]//Proceedings of the 5th National Conference on Computing for National Development.Washington D.C.,USA:IEEE Press,2011:1-4. [20] ZHANG H Y,YOU Q Z,ZHANG J X.A lightweight electronic voting scheme based on blind signature and Kerberos mechanism[C]//Proceedings of the 5th IEEE International Conference on Electronics Information and Emergency Communication.Washington D.C.,USA:IEEE Press,2015:210-214. [21] ZHANG F G,KIM K.ID-based blind signature and ring signature from pairings[C]//Proceedings of ASIACRYPT'02.Berlin,Germany:Springer,2002:533-547. [22] ZHANG L,HU Y,TIAN X,et al.Novel identity-based blind signature for e-voting system[C]//Proceedings of the 2nd International Workshop on Education Technology and Computer Science.Washington D.C.,USA:IEEE Press,2010:122-125. [23] KUMAR M,KATTI,C P,SAXENA P C.A secure anonymous e-voting system using identity-based blind signature scheme[C]//Proceedings of International Conference on Information Systems Security.Berlin,Germany:Springer,2017:29-49. [24] SARDE P,BANERJEE A.A secure ID-based blind and proxy blind signature scheme from bilinear pairings[J].Journal of Applied Security Research,2017,12(2):276-286. [25] YIN S,LI H,KARIM S,et al.ECID:elliptic curve identity-based blind signature scheme[J].International Journal of Network Security,2021,23(1):9-13. [26] RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]//Proceedings of International Conference on Theory and Application of Cryptology and Information Security.Berlin,Germany:Springer,2001:552-565. [27] BENDER A,KATZ J,MORSELLI R.Ring signatures:stronger definitions,and constructions without random oracles[C]//Proceedings of Theory of Cryptography Conference.Berlin,Germany:Springer,2006:60-79. [28] TSANG P P,WEI V K.Short linkable ring signatures for e-voting,e-cash and attestation[C]//Proceedings of the 1st International Conference on Information Security Practice and Experience.Singapore:[s.n.],2005:48-60. [29] MALINA L,HAJNY J,DZURENDA P,et al.Lightweight ring signatures for decentralized privacy-preserving transactions[C]//Proceedings of the 15th International Joint Conference.Porto,Portugal:[s.n.],2018:692-697. [30] WU Y.An e-voting system based on blockchain and ring signature[D].Birmingham,UK:University of Birmingham,2017. [31] CHOW M,SUSILO W,YUEN T H.Escrowed linkability of ring signatures and its applications[C]//Proceedings of International Conference on Cryptology in Vietnam.Berlin,Germany:Springer,2006:175-192. [32] AU M H,LIU J K,SUSILO W,et al.Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction[J].Theoretical Computer Science,2013,469:1-14. [33] ZENG S,HUANG Y,LIU X.Privacy-preserving communication for VANETs with conditionally anonymous ring signature[J].International Journal of Network Security,2015,17(2):135-141. [34] HAN X,ZHANG D W,HUANG Z M,et al.Revocable one-time ring signature from pairings[J].Wireless Communications and Mobile Computing,2022,2022:1-14. [35] 赖建昌,黄欣沂,何德彪.一种基于商密SM9的高效标识广播加密方案[J].计算机学报,2021,44(5):897-907.LAI J C,HUANG X Y,HE D B.An efficient identity-based broadcast encryption scheme based on SM9[J].Chinese Journal of Computers,2021,44(5):897-907.(in Chinese) [36] 杨亚涛,蔡居良,张筱薇,等.基于SM9算法可证明安全的区块链隐私保护方案[J].软件学报,2019,30(6):1692-1704.YANG Y T,CAI J L,ZHANG X W,et al.Privacy preserving scheme in block chain with provably secure based on SM9 algorithm[J].Journal of Software,2019,30(6):1692-1704.(in Chinese) [37] MU Y S,XU H X,LI P L,et al.Secure two-party SM9 signing[J].Science China Information Sciences,2020,63:189101. |