[1] CERVERÓ M À,MATEU V,MIRET J M,et al. An efficient homomorphic e-voting system over elliptic curves[C]//Proceedings of the 3rd International Conference on Electronic Government and the Information Systems Perspective, LNCS 8650. Cham:Springer, 2014:41-53. [2] CHILLOTTI I,GAMA N,GEORGIEVA M,et al. A homomorphic LWE based e-voting scheme[C]//Proceedings of the 7th International Workshop on Post-Quantum Cryptography,LNCS 9606. Cham:Springer,2016:245-265. [3] WILL M A,NICHOLSON B,TIEHUIS M,et al. Secure voting in the cloud using homomorphic encryption and mobile agents[C]//Proceedings of the 2015 International Conference on Cloud Computing Research and Innovation. Piscataway:IEEE,2015:173-184. [4] SCHOENMAKERS B. A simple publicly verifiable secret sharing scheme and its application to electronic voting[C]//Proceedings of the 19th Annual International Cryptology Conference,LNCS 1666. Berlin:Springer,1999:148-164. [5] LIU Y,ZHAO Q. E-voting scheme using secret sharing and K-anonymity[J]. World Wide Web,2019,22(4):1657-1667. [6] FUJIOKA A,OKAMOTO T,OHTA K. A practical secret voting scheme for large scale elections[C]//Proceedings of the 1992 International Workshop on the Theory and Application of Cryptographic Techniques,LNCS 718. Berlin:Springer,1992:244-251. [7] 刘雯, 张建中. 一种基于ElGamal签名体制的代理多重盲签名方案[J]. 计算机工程与应用,2012,48(10):95-97.(LIU W, ZHANG J Z. Proxy blind multi-signature scheme based on EIGamal signature[J]. Computer Engineering and Applications,2012,48(10):95-97.) [8] LEE B,BOYD C,DAWSON E,et al. Providing receipt-freeness in mixnet-based voting protocols[C]//Proceedings of the 6th International Conference on Information Security and Cryptology,LNCS 2971. Berlin:Springer,2003:245-258. [9] SASSON E B,CHIESA A,GARMAN C,et al. Zerocash:decentralized anonymous payments from bitcoin[C]//Proceedings of the 2014 IEEE Symposium on Security and Privacy. Piscataway:IEEE,2014:459-474. [10] 贺海武, 延安, 陈泽华. 基于区块链的智能合约技术与应用综述[J]. 计算机研究与发展,2018,55(11):2452-2466.(HE H W,YAN A,CHEN Z H. Survey of smart contract technology and application based on blockchain[J]. Journal of Computer Research and Development,2018,55(11):2452-2466.) [11] GOLDWASSER S,MICALI S,RACKOFF C. The knowledge complexity of interactive proof systems[J]. SIAM Journal on Computing,1989,18(1):186-208. [12] DE SANTIS A,PERSIANO G. Zero-knowledge proofs of knowledge without interaction[C]//Proceedings of the 33rd Annual Symposium on Foundations of Computer Science. Piscataway:IEEE, 1992:427-436. [13] DE SANTIS A,DI CRESCENZO G,PERSIANO G. Randomnessoptimal characterization of two NP proof systems[C]//Proceedings of the 6th International Workshop on Randomization and Approximation Techniques in Computer Science,LNCS 2483. Berlin:Springer,2002:179-193. [14] GALBRAITH S D. Elliptic curve Paillier schemes[J]. Journal of Cryptology,2002,15(2):129-138. [15] 国家密码管理局. SM2椭圆曲线公钥密码算法[EB/OL].[2019-05-22]. http://www.oscca.gov.cn/sca/xxgk/2010-12/17/1002386/files/b791a9f908bb4803875ab6aeeb7b4e03.pdf. (State Cryptography Administration. Public key cryptographic algorithm SM2 based on elliptic curve[EB/OL].[2019-05-22]. http://www.oscca.gov.cn/sca/xxgk/2010-12/17/1002386/files/b791a9f908bb4803875ab6aeeb7b4e03.pdf.) [16] 国家密码管理局. SM3密码杂凑算法[EB/OL].[2019-05-22]. http://www.oscca.gov.cn/sca/xxgk/2010-12/17/1002389/files/302a3ada057c4a73830536d03e683110.pdf. (State Cryptography Administration. SM3 cryptographic hash algorithm[EB/OL].[2019-05-22]. http://www.oscca.gov.cn/sca/xxgk/2010-12/17/1002389/files/302a3ada057c4a73830536d03e683110.pdf.) [17] FUCHSBAUER G. Subversion-zero-knowledge SNARKs[C]//Proceedings of the 21st IACR International Workshop on Public Key Cryptography,LNCS 10769. Cham:Springer,2018:315-347. [18] BEN-SASSON E,CHIESA A,RIABZEV M,et al. Aurora:transparent succinct arguments for R1CS[C]//Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques,LNCS 11476. Cham:Springer,2019:103-128. [19] ANSTREICHER K,BRIXIUS N,GOUX J P,et al. Solving large quadratic assignment problems on computational grids[J]. Mathematical Programming,2002,91(3):563-588. [20] BARRETO P S L M,KIM H Y,LYNN B,et al. Efficient algorithm for pairing-based cryptosystems[C]//Proceedings of the 22nd Annual International Cryptology Conference,LNCS 2442. Berlin:Springer,2002:354-369. [21] YAO A C C,YAO F F,ZHAO Y. A note on universal composable zero-knowledge in the common reference string model[J]. Theoretical Computer Science,2009,410(11):1099-1108. |