[1] 邵奇峰, 金澈清, 张召, 等. 区块链技术:架构及进展[J]. 计算机学报,2018,41(5):969-988.(SHAO Q F,JIN C Q,ZHANG Z, et al. Blockchain:architecture and research progress[J]. Chinese Journal of Computers,2018,41(5):969-988.) [2] ZHAO Z,CHAN T H H. How to vote privately using bitcoin[C]//Proceedings of the 2015 International Conference on Information and Communications Security, LNCS 9543. Cham:Springer, 2015:82-96. [3] LEE K,JAMES J I,EJETA T G,et al. Electronic voting service using blockchain[J]. Journal of Digital Forensics,Security and Law,2016,11(2):No. 8. [4] CRUZ J P,KAJI Y. E-voting system based on the bitcoin protocol and blind signature[J]. IPSJ Transactions on Mathematical Modeling and Its Applications,2017,10(1):14-22. [5] SOMNATH P,ROY B K. A secure end-to-end verifiable e-voting system using zero knowledge based blockchain[EB/OL].[2018-12-21]. https://eprint.iacr.org/2018/466.pdf. [6] 颜春辉. 基于区块链的安全投票系统研究与设计[D]. 杭州:杭州电子科技大学,2018. (YAN C H. Blockchain-based secure e-voting system[D]. Hangzhou:Hangzhou Dianzi University, 2018.) [7] 刘敖迪, 杜学绘, 王娜, 等. 区块链技术及其在信息安全领域的研究进展[J]. 软件学报,2018,29(7):2092-2115.(LIU A D,DU X H,WANG N,et al. Research progress of blockchain technology and its application in information security[J]. Journal of Software, 2018,29(7):2092-2115.) [8] 罗芬芬, 林昌露, 张胜元, 等. 基于FOO投票协议的无收据电子投票方案[J]. 计算机科学,2015,42(8):180-184.(LUO F F, LIN C L,ZHANG S Y,et al. Receipt-freeness electronic voting scheme based on FOO voting protocol[J]. Computer Science, 2015,42(8):180-184.) [9] 郭玲玲, 谷利泽, 李忠献. 基于群盲签名的无收据电子投票方案[C]//2009年中国高校通信类院系学术研讨会论文集. 南宁:中国通信学会青年工作委员会,2009:225-230.(GUO L L,GU L Z,LI Z X. The scheme of non-receipt electronic voting based on group and blind signature[C]//Proceedings the 2009 of Academic Conference on Communications in China Colleges and Universities. Nanning:China Communications Society Youth Work Committee, 2009:225-230.) [10] JOAQUIM R,FERREIRA P,RIBEIRO C. EVIV:an end-to-end verifiable internet voting system[J]. Computer and Security, 2013,32(2):170-191. [11] CASTRO M,LISKOV B. Practical Byzantine fault tolerance[C]//Proceedings of the 3rd Symposium on Operating Systems Design and Implementation. Berkeley:USENIX Association, 1999:173-186. [12] LAMPORT L,SHOSTAK R,PEASE M. The Byzantine generals problem[J]. ACM Transactions on Programming Languages and Systems,1982,4(3):382-401. [13] 王斌, 李建华. 无可信中心的(t,n)门限签名方案[J]. 计算机学报,2003,26(11):1581-1584. (WANG B,LI J H. (t,n) threshold signature scheme without a trusted party[J]. Chinese Journal of Computers,2003,26(11):1581-1584.) [14] AGNEW G B,MULLIN R C,VANSTONE S A. Improved digital signature scheme based on discrete exponentiation[J]. Electronic Letters,1990,26(14):1024-1025. [15] CORTIER V, GALINDO D, KÜSTERS R, et al. SoK:verifiability notions for e-voting protocols[C]//Proceedings of the 2016 IEEE Symposium on Security and Privacy. Piscataway:IEEE,2016:779-798. [16] BERNHARD M,BENALOH J,HALDERMAN J A,et al. Public evidence from secret ballots[C]//Proceedings of the 2017 International Joint Conference on Electronic Voting,LNCS 10615. Cham:Springer,2017:84-109. [17] 邹秀斌, 崔永泉, 付才. 一种基于门限的电子投票方案[J]. 计算机科学,2012,39(7):39-43. (ZOU X B,CUI Y Q,FU C. Threshold-based electronic voting scheme[J]. Computer Science, 2012,39(7):39-43.) [18] FUJIOKA A,OKAMOTO T,OHTA K. A practical secret voting scheme for large scale elections[C]//Proceedings of the 1992 International Workshop on the Theory and Application of Cryptographic Techniques,LNCS 718. Cham:Springer,1992:244-251. |