Journal of Computer Applications ›› 2019, Vol. 39 ›› Issue (9): 2629-2635.DOI: 10.11772/j.issn.1001-9081.2019030513

• Cyber security • Previous Articles     Next Articles

Threshold signature scheme suitable for blockchain electronic voting scenes

CHENG Yage<sup>1</sup>, JIA Zhijuan<sup>1</sup>, HU Mingsheng<sup>1</sup>, GONG Bei<sup>2</sup>, WANG Lipeng<sup>1</sup>   

  1. 1. College of Information Science and Technology, Zhengzhou Normal University, Zhengzhou Henan 450044, China;
    2. College of Computer Sciences, Beijing University of Technology, Beijing 100124, China
  • Received:2019-03-27 Revised:2019-04-22 Online:2019-09-10 Published:2019-05-07
  • Supported by:

    This work is partially supported by the General Subject of the 13th Five-Year Plan for Education Science in Henan Province ((2018)-JKGHYB-0279).

适用于区块链电子投票场景的门限签名方案

程亚歌1, 贾志娟1, 胡明生1, 公备2, 王利朋1   

  1. 1. 郑州师范学院 信息科学与技术学院, 郑州 450044;
    2. 北京工业大学 计算机学院, 北京 100124
  • 通讯作者: 贾志娟
  • 作者简介:程亚歌(1987-),女,河南登封人,助教,硕士,主要研究方向:密码学;贾志娟(1973-),女,河南郑州人,教授,硕士,CCF会员,主要研究方向:软件工程;胡明生(1973-),男,河南新县人,教授,博士,CCF会员,主要研究方向:软件工程;公备(1984-),男,山东临沂人,教授,博士,主要研究方向:信息安全、可信计算;王利朋(1987-),男,河南新乡人,助教,硕士,主要研究方向:虚拟化安全、云存储、并行计算。
  • 基金资助:

    河南省教育科学"十三五"规划一般课题项目((2018)-JKGHYB-0279)。

Abstract:

When traditional signature algorithms such as blind signature and group signature applied to heterogeneous networks of blockchain, they might have problems like relying on trusted centers or low efficiency. Aiming at the problems, a threshold signature scheme suitable for blockchain electronic voting scenes was proposed. The proposed scheme was based on the Asmuth-Bloom secret sharing scheme and did not need a trusted center. Firstly, the signature was generated by the collaboration of blockchain nodes, implementing mutual verification between nodes and improving the node credibility. Secondly, a mechanism of nodes joining and exiting was established to adapt to the high mobility of the blockchain nodes. Finally, the node private keys were updated regularly to resist mobile attacks and make them forward-secure. Security analysis shows that the security of the scheme is based on the discrete logarithm problem, so that the scheme can effectively resist mobile attacks and is forward-secure. The performance analysis shows that compared with other schemes, this scheme has lower computational complexity in the signature generation and verification phases. The results show that the proposed scheme can be well applied to blockchain electronic voting scenes.

Key words: blockchain, electronic voting, secret sharing, threshold signature, Chinese remainder theorem

摘要:

针对传统的盲签名、群签名等签名算法适用于区块链异构网络时可能出现依赖可信中心、效率低等问题,提出了适用于区块链电子投票场景的门限签名方案。该方案基于Asmuth-Bloom秘密共享方案,无需可信中心。首先,由区块链节点通过相互协作产生签名,实现节点之间相互验证功能,提升节点可信度;其次,建立节点加入和退出机制,以适应区块链节点流动性大等特点;最后,定期更新节点私钥,以抵抗移动攻击,使其具有前向安全性。安全性分析表明,该方案的安全性基于离散对数难题,能够有效地抵御移动攻击,满足前向安全性;性能分析表明,与其他方案相比,该方案在签名生成和验证阶段的计算复杂度较低,计算量较小。结果表明,所提方案能够很好地适用于区块链电子投票场景。

关键词: 区块链, 电子投票, 秘密共享, 门限签名, 中国剩余定理

CLC Number: