[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3341105.3373884acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Design and implementation of cast-as-intended verifiability for a blockchain-based voting system

Published: 30 March 2020 Publication History

Abstract

Digitization of electoral processes depends on confident systems that produce verifiable evidence. The design and implementation of voting systems has been widely studied in prior research, bringing together expertise in many fields. Switzerland is organized in a federal, decentralized structure of independent governmental entities. Thus, its decentralized structure is a real-world example for implementing an electronic voting system, where trust is distributed among multiple authorities.
This work outlines the design and implementation of a blockchain-based electronic voting system providing cast-as-intended verifiability. The generation of non-interactive zero-knowledge proofs of knowledge enables every voter to verify the encrypted vote, while maintaining the secrecy of the ballot. The Public Bulletin Board (PBB) is a crucial component of every electronic voting system, serving as a publicly verifiable log of communication and ballots - here a blockchain is used as the PBB. Also, the required cryptographic operations are in linear relation to the number of voters, making the outlined system fit for large-scale elections.

References

[1]
Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2018. A Survey on Homomorphic Encryption Schemes: Theory and Implementation. ACM Computing Surveys (CSUR) Vol. 51, No. 4 July 2018), pp. 79:1--79:35.
[2]
Syed Taha Ali and Judy Murray. 2016. An Overview of End-to-End Verifiable Voting Systems. arXiv:1605.08554 (May 2016). http://arxiv.org/abs/1605.08554
[3]
Josh Benaloh, Matthew Bernhard, J. Alex Halderman, Ronald L. Rivest, Peter Y. A. Ryan, Philip B. Stark, Vanessa Teague, Poorvi L. Vora, and Dan S. Wallach. 2017. Public Evidence from Secret Ballots. arXiv:1707.08619 (August 2017). http://arxiv.org/abs/1707.08619
[4]
Josh Benaloh, Ronald L. Rivest, Peter Y. A. Ryan, Philip B. Stark, Vanessa Teague, and Poorvi L. Vora. 2015. End-to-end Verifiability. arXiv:1504.03778 (2015). http://arxiv.org/abs/1504.03778
[5]
Josh Benaloh and Dwight Tuinstra. 1994. Receipt-free Secret-ballot Elections. In 26th Annual ACM Symposium on Theory of Computing, (STOC 1994). pp. 544--553.
[6]
Bundesamt für Statistik. 2019. Stimmbeteiligung. http://bcbev.ch/turnout last visit December 1st, 2019.
[7]
Janet E. Burge and David C. Brown. 2008. Software Engineering Using RATionale. Journal of Systems and Software Vol. 81, No. 3 (March 2008), pp. 395--413.
[8]
David Chaum. 1981. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Commun. ACM Vol. 24, No. 2 (February 1981), pp. 84--90.
[9]
David Chaum. 1983. Blind Signatures for Untraceable Payments. In Advances in Cryptology. Springer US, Boston, MA. U.S.A., pp. 199--203.
[10]
Jordi Cucurull, Sandra Guasch, and David Galindo. 2016. Transitioning to a Javascript Voting Client for Remote Online Voting. In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE 2016). SCITEPRESS - Science and Technology Publications, Lda, Portugal, pp. 121--132.
[11]
Jordi Cucurull, Adrià Rodríguez-Pérez, Tamara Finogina, and Jordi Puiggali. 2018. Blockchain-Based Internet Voting: Systems' Compliance with International Standards. In Business Information Systems Workshops - (BIS 2018) International Workshops, Berlin, Germany. pp. 300--312.
[12]
Stefano De Angelis, Leonardo Aniello, Roberto Baldoni, Federico Lombardi, Andrea Margheri, and Vladimiro Sassone. 2018. PBFT vs Proof-of-Authority: Applying the CAP Theorem to Permissioned Blockchain. Italian Conference on Cyber Security, (CEUR 2018) Workshop (February 2018), pp. 1--11.
[13]
Die Schweizerische Bundeskanzlei. vom 13. Mai 2015. Umsetzung von Artikel 50 der Bundesverfassung. http://bcbev.ch/fg. last visit December 1st, 2019.
[14]
Die Schweizerische Bundeskanzlei. vom 24. Mai 1978 (Stand am 15. Januar 2014). Verordnung über die politischen Rechte (VPR). http://bcbev.ch/vpr. last visit December 1st, 2019.
[15]
Die Schweizerische Bundeskanzlei (1). vom 17. Dezember 1976 (Stand am 1. November 2015). Bundesgesetz über die politischen Rechte (BPR). http://bcbev.ch/bpr. last visit December 1st, 2019.
[16]
Taher Elgamal. 1985. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory Vol. 31, No. 4 (1985), 469--472.
[17]
Alex Escala, Sandra Guasch, Javier Herranz, and Paz Morillo. 2016. Universal Cast-as-Intended Verifiability. Lecture Notes in Computer Science 9604 LNCS (August 2016), pp- 233--250.
[18]
Amos Fiat and Adi Shamir. 1987. How To Prove Yourself: Practical Solutions to Identification and Signature Problems. In Advances in Cryptology (CRYPTO '86), Andrew M. Odlyzko (Ed.). Springer, Berlin Heidelberg, pp. 186--194.
[19]
Hugo Jonker, Sjouke Mauw, and Jun Pang. 2013. Privacy and Verifiability in Voting Systems. Computer Science Review Vol. 10 (November 2013), pp. 1 -- 30.
[20]
Hugo Jonker and Jun Pang. 2011. Bulletin Boards in Voting Systems: Modelling and Measuring Privacy. Proceedings of the 2011 6th International Conference on Availability, Reliability and Security, (ARES 2011) (2011), pp. 294--300.
[21]
Ari Juels, Dario Catalano, and Markus Jakobsson. 2010. Coercion-Resistant Electronic Elections. Springer Berlin Heidelberg, pp. 37--63.
[22]
Philipp Locher, Rolf Haenni, and Reto E. Koenig. 2016. Coercion-Resistant Internet Voting with Everlasting Privacy. In Financial Cryptography and Data Security. Springer, Berlin Heidelberg, pp. 161--175.
[23]
Harald Mahrer and Robert Krimmer. 2005. Towards the Enhancement of e-Democracy: Identifying the Notion of the 'Middleman Paradox'. Information Systems Journal Vol. 15, No. 1 January 2005), pp. 27--42.
[24]
Raphael Matile, Bruno Rodrigues, Eder Scheid, and Burkhard Stiller. 2019. CaIV: Cast-as-Intended Verifiability in Blockchain-based Voting. 1st IEEE International Conference on Blockchain and Cryptocurrency (ICBC 2019) (May 2019). Seoul, South Korea.
[25]
Nicholas D. Matsakis and Felix S. Klock, II. 2014. The Rust Language. In Proceedings of the 2014 ACM SIGAda Annual Conference on High Integrity Language Technology (HILT '14). ACM, New York, NY. U.S.A., pp. 103--104.
[26]
Patrick McCorry, Siamak F. Shahandashti, and Feng Hao. 2017. A Smart Contract for Boardroom Voting with Maximum Voter Privacy. In Financial Cryptography and Data Security, Aggelos Kiayias (Ed.). Springer, Cham, pp. 357--375.
[27]
Kazue Sako and Joe Kilian. 1995. Receipt-Free Mix-Type Voting Scheme. In Advances in Cryptology, (EUROCRYPT 1995). Springer, Berlin Heidelberg, pp. 393--403.
[28]
Yonatan Sompolinsky and Aviv Zohar. 2015. Secure High-Rate Transaction Processing in Bitcoin. In Financial Cryptography and Data Security, Rainer Böhme and Tatsuaki Okamoto (Eds.). Springer, Berlin Heidelberg, pp. 507--527.
[29]
Péter Szilágyi. 2017. Clique PoA protocol & Rinkeby PoA testnet. http://bcbev.ch/eip225. last visit December 1st, 2019.
[30]
W3C. 2016. Subresource Integrity, W3C Recommendation. http://bcbev.ch/sri. last visit December 1st, 2019.
[31]
Yifan Wu. 2017. An E-Voting System based on Blockchain and Ring Signature. Master's Thesis, University of Birmingham.

Cited By

View all
  • (2024)Approach based on STPA extended with STRIDE and LINDDUN, and blockchain to develop a mission-critical e-voting systemJournal of Information Security and Applications10.1016/j.jisa.2024.10371581(103715)Online publication date: Mar-2024
  • (2024)An Approach to Blockchain-Based E-Voting System Using Peer-To-Peer ProtocolProceedings of Fifth International Conference on Computer and Communication Technologies10.1007/978-981-99-9704-6_31(337-346)Online publication date: 14-Feb-2024
  • (2023)Blockchain-Based E-Voting Systems: A Technology ReviewElectronics10.3390/electronics1301001713:1(17)Online publication date: 19-Dec-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
SAC '20: Proceedings of the 35th Annual ACM Symposium on Applied Computing
March 2020
2348 pages
ISBN:9781450368667
DOI:10.1145/3341105
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 30 March 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. blockchain-based electronic voting
  2. cast-as-intended verifiability

Qualifiers

  • Research-article

Funding Sources

  • UZH
  • EU

Conference

SAC '20
Sponsor:
SAC '20: The 35th ACM/SIGAPP Symposium on Applied Computing
March 30 - April 3, 2020
Brno, Czech Republic

Acceptance Rates

Overall Acceptance Rate 1,650 of 6,669 submissions, 25%

Upcoming Conference

SAC '25
The 40th ACM/SIGAPP Symposium on Applied Computing
March 31 - April 4, 2025
Catania , Italy

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)17
  • Downloads (Last 6 weeks)1
Reflects downloads up to 11 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Approach based on STPA extended with STRIDE and LINDDUN, and blockchain to develop a mission-critical e-voting systemJournal of Information Security and Applications10.1016/j.jisa.2024.10371581(103715)Online publication date: Mar-2024
  • (2024)An Approach to Blockchain-Based E-Voting System Using Peer-To-Peer ProtocolProceedings of Fifth International Conference on Computer and Communication Technologies10.1007/978-981-99-9704-6_31(337-346)Online publication date: 14-Feb-2024
  • (2023)Blockchain-Based E-Voting Systems: A Technology ReviewElectronics10.3390/electronics1301001713:1(17)Online publication date: 19-Dec-2023
  • (2023)Electronic Voting Through Blockchain: A Survey2023 5th International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA)10.1109/HORA58378.2023.10156749(1-6)Online publication date: 8-Jun-2023
  • (2022)Blockchain-Based Voting Considered Harmful?IEEE Transactions on Network and Service Management10.1109/TNSM.2022.318102819:3(3603-3618)Online publication date: Sep-2022
  • (2022)Blockchain-Oriented Software Variant Forks: A Preliminary Study2022 IEEE International Conference on Software Analysis, Evolution and Reengineering (SANER)10.1109/SANER53432.2022.00139(1191-1196)Online publication date: Mar-2022
  • (2022)LegitVote: A Blockchain-Based System to Facilitate E-Voting Process2022 International Conference on Computer and Applications (ICCA)10.1109/ICCA56443.2022.10039527(1-7)Online publication date: 20-Dec-2022
  • (2022)ProvotuMN: Decentralized, Mix-Net-based, and Receipt-free Voting System2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC54727.2022.9805556(1-9)Online publication date: 2-May-2022
  • (2021)A Video Copyright Transaction Traceability Method Based on Mother-Child Blockchain2020 the 3rd International Conference on Blockchain Technology and Applications10.1145/3446983.3446984(1-6)Online publication date: 21-Mar-2021
  • (2021)Æternum: A Decentralized Voting System with Unconditional Privacy2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC51069.2021.9461101(1-9)Online publication date: 3-May-2021
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media