14 research outputs found

    Internet Voting Using Zcash

    Get PDF
    Voting systems have been around for hundreds of years and despite different views on their integrity, have always been deemed secure with some fundamental security and anonymity principles. Numerous electronic systems have been proposed and implemented but some suspicion has been raised regarding the integrity of elections due to detected security vulnerabilities within these systems. Electronic voting, to be successful, requires a more transparent and secure approach, than is offered by current protocols. The approach presented in this paper involves a protocol developed on blockchain technology. The underlying technology used in the voting system is a payment scheme, which offers anonymity of transactions, a trait not seen in blockchain protocols to date. The proposed protocol offers anonymity of voter transactions, while keeping the transactions private, and the election transparent and secure. The underlying payment protocol has not been modified in any way, the voting protocol merely offers an alternative use case

    A smart contract system for decentralized borda count voting

    Get PDF
    In this article, we propose the first self-tallying decentralized e-voting protocol for a ranked-choice voting system based on Borda count. Our protocol does not need any trusted setup or tallying authority to compute the tally. The voters interact through a publicly accessible bulletin board for executing the protocol in a way that is publicly verifiable. Our main protocol consists of two rounds. In the first round, the voters publish their public keys, and in the second round they publish their randomized ballots. All voters provide Non-interactive Zero-Knowledge (NIZK) proofs to show that they have been following the protocol specification honestly without revealing their secret votes. At the end of the election, anyone including a third-party observer will be able to compute the tally without needing any tallying authority. We provide security proofs to show that our protocol guarantees the maximum privacy for each voter. We have implemented our protocol using Ethereum's blockchain as a public bulletin board to record voting operations as publicly verifiable transactions. The experimental data obtained from our tests show the protocol's potential for the real-world deployment

    Blokzincir tabanlı e-seçim sistem önerilerinin güvenlik ve mahremiyet analizleri

    Get PDF
    Today, developing technology is one of the most effective tools to make our lives easier. Although blockchain technology is a new era in e-voting subject, it is thought that it can play a key role in solving many critical problems. Therefore, the applicability of blockchain-based e-voting systems is being researched. In this thesis, based on the requirements and features that an e-voting systems should fullfill are defined by Popoveniuc et al., Fujioka et al., Cranor et al., Benaloh et al., Juels et al. and Çetinkaya et al. The selection of blockchain-based e-voting systems that have been proposed so far in the light of these requirements, eligibility, uniqueness, forgiveness, robustness, fairness, privacy, coercion resistance, receipt freeness and endto-end verifiability are analyzed. As a result of these analyzes, it has been determined that a mature blockchain based e-voting system that can meet all criteria has not been proposed yet. In addition to these analyzes, time and cost analysis of block chain based e-voting application was made based on national elections in Turkey. Besides the advantages and potential of blockchain technology within the scope of evoting, possible new threat elements are mentioned. Accordingly, the availability of blockchain-based e-voting has been discussed, and it has been shown that it would be more advantageous to move to e-voting specific blockchaining technologies over cryptocurrencies.Abstract iii Öz iv Teşekkür v Şekil Listesi x Tablo Listesi xi Kısaltmalar xii 1 Giriş 1 2 E-seçim Sistemi Gereksinimleri 10 2.0.1 Seçme Hakkı (Eligibility) . . . . . . . . . . . . . . . . . . . . . . . 10 2.0.2 Emsalsizlik (Uniqueness) . . . . . . . . . . . . . . . . . . . . . . . . 10 2.0.3 Bağışlayıcılık (Forgiveness) . . . . . . . . . . . . . . . . . . . . . . 11 2.0.4 Dayanıklılık (Robustness) . . . . . . . . . . . . . . . . . . . . . . . 11 2.0.5 Adillik (Fairness) . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 2.0.6 Mahremiyet (Privacy) . . . . . . . . . . . . . . . . . . . . . . . . . 11 2.0.7 Baskı dirençliliği (Coercion Resistance) . . . . . . . . . . . . . . . . 12 2.0.8 Makbuzsuzluk (Receipt-freeness) . . . . . . . . . . . . . . . . . . . 12 2.0.9 Uçtan Uca Doğrulanabilirlik . . . . . . . . . . . . . . . . . . . . . . 13 2.0.9.1 Bireysel Doğrulanabilirlik . . . . . . . . . . . . . . . . . . 13 Sunulan oy pusulalarının formatının doğruluğu: . . . . . . . 13 Kullanıldığı gibi kayıt: . . . . . . . . . . . . . . . . . . . . . 13 Seçim sisteminin protokolü takip etmesi: . . . . . . . . . . . 14 2.0.9.2 Genel Doğrulanabilirlik . . . . . . . . . . . . . . . . . . . 14 Kullanılmış oyların formatının doğruluğu. . . . . . . . . . . 14 Kayıt edildiği gibi sayılma. . . . . . . . . . . . . . . . . . . . 14 Tutarlılık. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14 3 Tanımlar ve Notasyon 16 3.1 Bitcoin . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 3.2 Ethereum/Akıllı Sözleşmeler . . . . . . . . . . . . . . . . . . . . . . . . . . 20 3.3 Blokzincir Tipleri . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 3.4 Kriptografik Yapıtaşları . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23 3.4.1 Şifreleme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23 3.4.1.1 ElGamal Şifreleme . . . . . . . . . . . . . . . . . . . . . . 23 3.4.1.2 Paillier Şifreleme . . . . . . . . . . . . . . . . . . . . . . . 24 3.4.2 İmzalama . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 3.4.2.1 RSA Kör İmzalama . . . . . . . . . . . . . . . . . . . . . 27 3.4.2.2 Halka İmzalama . . . . . . . . . . . . . . . . . . . . . . . 28 3.4.3 Sıfır Bilgi İspatı . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29 3.4.3.1 Schnorr Sıfır Bilgi İspatı . . . . . . . . . . . . . . . . . . . 29 3.4.3.2 Fiat-Shamir Heuristic . . . . . . . . . . . . . . . . . . . . 29 3.4.4 Shamir’in Gizli Paylaşım Algoritması . . . . . . . . . . . . . . . . . 30 Özellikler . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31 Hazırlık . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31 Tekrar Oluşturma . . . . . . . . . . . . . . . . . . . . . . . . 32 4 Blokzincir Tabanlı Bazı E-Seçim Sistemlerinin Analizleri 33 4.1 E-voting System Based on the Bitcoin Protocol and Blind Signatures . . . 34 4.1.1 Kayıt Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 4.1.2 Oy Kullanımı Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . 35 4.1.3 Sayım Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 4.1.4 Gereksinim Analizi . . . . . . . . . . . . . . . . . . . . . . . . . . . 36 Seçme Hakkı: . . . . . . . . . . . . . . . . . . . . . . . . . . 36 Emsalsizlik: . . . . . . . . . . . . . . . . . . . . . . . . . . . 36 Bağışlayıcılık: . . . . . . . . . . . . . . . . . . . . . . . . . . 36 Dayanıklılık: . . . . . . . . . . . . . . . . . . . . . . . . . . . 36 Adillik: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37 Mahremiyet: . . . . . . . . . . . . . . . . . . . . . . . . . . . 37 Baskı direncliliği: . . . . . . . . . . . . . . . . . . . . . . . . 38 Makbuzsuzluk: . . . . . . . . . . . . . . . . . . . . . . . . . 38 Bireysel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . 38 Genel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . . 39 4.2 Internet Voting Using Zcash . . . . . . . . . . . . . . . . . . . . . . . . . . 40 4.2.1 Kayıt Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40 4.2.2 Davet Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40 4.2.3 Oy Kullanımı Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . 41 4.2.4 Sayım Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42 4.2.5 Gereksinim Analizi . . . . . . . . . . . . . . . . . . . . . . . . . . . 42 Seçme Hakkı . . . . . . . . . . . . . . . . . . . . . . . . . . 42 Emsalsizlik: . . . . . . . . . . . . . . . . . . . . . . . . . . . 43 Bağışlayıcılık: . . . . . . . . . . . . . . . . . . . . . . . . . . 43 Dayanıklılık: . . . . . . . . . . . . . . . . . . . . . . . . . . . 43 Adillik: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43 Mahremiyet: . . . . . . . . . . . . . . . . . . . . . . . . . . . 44 Baskı dirençliliği: . . . . . . . . . . . . . . . . . . . . . . . . 44 Makbuzsuzluk: . . . . . . . . . . . . . . . . . . . . . . . . . 44 Bireysel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . 45 Genel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . . 45 4.3 An E-voting System Based on Blockchain and Ring Signatures . . . . . . 47 4.3.1 Hazırlık ve Kayıt Aşaması . . . . . . . . . . . . . . . . . . . . . . . 47 Hazırlık safhası: . . . . . . . . . . . . . . . . . . . . . . . . . 47 Aday kayıt safhası: . . . . . . . . . . . . . . . . . . . . . . . 48 Seçmen kayıt safhası: . . . . . . . . . . . . . . . . . . . . . . 48 Anahtar yayınlama safhası . . . . . . . . . . . . . . . . . . . 48 4.3.2 Oy Kullanımı Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . 49 4.3.3 Sayım Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49 4.3.4 Gereksinim Analizi . . . . . . . . . . . . . . . . . . . . . . . . . . . 50 Seçme Hakkı: . . . . . . . . . . . . . . . . . . . . . . . . . . 50 Eşsizlik: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50 Bağışlayıcılık: . . . . . . . . . . . . . . . . . . . . . . . . . . 50 Dayanıklılık: . . . . . . . . . . . . . . . . . . . . . . . . . . . 50 Adillik: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51 Mahremiyet: . . . . . . . . . . . . . . . . . . . . . . . . . . . 51 Baskı Dirençliliği: . . . . . . . . . . . . . . . . . . . . . . . . 51 Makbuzsuzluk: . . . . . . . . . . . . . . . . . . . . . . . . . 51 Bireysel doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . 52 Genel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . . 52 4.4 An E-Voting Protocol Based on Blockchain . . . . . . . . . . . . . . . . . 54 4.4.1 Kayıt Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54 4.4.2 Oy Kullanımı Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . 54 4.4.3 Seçim Sonucu Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . 55 4.4.4 Gereksinim Analizi . . . . . . . . . . . . . . . . . . . . . . . . . . . 56 Seçme Hakkı: . . . . . . . . . . . . . . . . . . . . . . . . . . 56 Emsalsizlik: . . . . . . . . . . . . . . . . . . . . . . . . . . . 56 Bağışlayıcılık: . . . . . . . . . . . . . . . . . . . . . . . . . . 56 Dayanıklılık: . . . . . . . . . . . . . . . . . . . . . . . . . . . 56 Adillik: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56 Mahremiyet: . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 Baskı Dirençliliği: . . . . . . . . . . . . . . . . . . . . . . . . 57 Makbuzsuzluk: . . . . . . . . . . . . . . . . . . . . . . . . . 57 Bireysel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . 58 Genel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . . 58 4.5 A Smart Contract for Boardroom Voting With Maximum Voter Privacy . 59 4.5.1 Kayıt Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 59 4.5.2 Oy Kullanımı Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . 60 4.5.3 Seçim Sonucu Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . 60 4.5.4 Gereksinim Analizi . . . . . . . . . . . . . . . . . . . . . . . . . . . 61 Seçme Hakkı: . . . . . . . . . . . . . . . . . . . . . . . . . . 61 Emsalsizlik: . . . . . . . . . . . . . . . . . . . . . . . . . . . 61 Bağışlayıcılık: . . . . . . . . . . . . . . . . . . . . . . . . . . 61 Dayanıklılık: . . . . . . . . . . . . . . . . . . . . . . . . . . . 61 Adillik: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62 Mahremiyet: . . . . . . . . . . . . . . . . . . . . . . . . . . . 62 Baskı Dirençliliği: . . . . . . . . . . . . . . . . . . . . . . . . 62 Makbuzsuzluk: . . . . . . . . . . . . . . . . . . . . . . . . . 63 Bireysel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . 63 Genel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . . 63 4.6 Polys Online Voting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64 4.6.1 Hazırlık Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64 4.6.2 Kayıt Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65 4.6.3 Oy Kullanımı Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . 66 4.6.4 Seçim Sonucu Aşaması . . . . . . . . . . . . . . . . . . . . . . . . . 66 4.6.5 Gereksinim Analizi . . . . . . . . . . . . . . . . . . . . . . . . . . . 67 Seçme Hakkı: . . . . . . . . . . . . . . . . . . . . . . . . . . 67 Emsalsizlik: . . . . . . . . . . . . . . . . . . . . . . . . . . . 67 Bağışlayıcılık: . . . . . . . . . . . . . . . . . . . . . . . . . . 67 Dayanıklılık: . . . . . . . . . . . . . . . . . . . . . . . . . . . 67 Adillik: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 68 Mahremiyet: . . . . . . . . . . . . . . . . . . . . . . . . . . . 68 Baskı Dirençliliği: . . . . . . . . . . . . . . . . . . . . . . . . 68 Makbuzsuzluk: . . . . . . . . . . . . . . . . . . . . . . . . . 68 Bireysel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . 69 Genel Doğrulanabilirlik: . . . . . . . . . . . . . . . . . . . . 69 5 Blokzincir Tabanlı E-seçim Sistem Önerilerinin Uygulanabilirliği 70 5.1 E-seçim İçin Kripto Para Blokzincirlerin Hazırbulunurluğu . . . . . . . . . 71 5.2 Mevcut Önerilerin Türkiye seçimlerine Uygulanabilirliği . . . . . . . . . . 75 5.2.1 Bitcoin Tabanlı E-seçim Sistemleri . . . . . . . . . . . . . . . . . . 75 5.2.2 Ethereum Tabanlı E-seçim Sistemleri . . . . . . . . . . . . . . . . . 76 5.2.3 E-seçime Özel Tasarlanmış Blokzincir Tabanlı E-seçim Sistemleri . 78 6 Sonuç ve Tartışma 81 Kaynaklar 8

    A two authorities electronic vote scheme

    Full text link
    [EN] In this paper we propose a new electronic multi-authority voting system based on blind signatures. We focus on the open problem of the efficiency of electronic voting systems. Most of the proposed systems rely on complex architectures or expensive proofs, in this work we aim to reduce the time-complexity of the voting process, both for the voter and the authorities involved. Our system is focused on simplicity and it is based on the assumption of two unrelated entities. This simplicity makes our approach scalable and flexible to multiple kinds of elections. We propose a method that limits the number of authorities to only 2 of them; we reduce the overall number of modular operations; and, propose a method which cut downs the interactions needed to cast a vote. The result is a voting protocol whose complexity scales linearly with the number of votes.Larriba-Flor, AM.; Sempere Luna, JM.; López Rodríguez, D. (2020). A two authorities electronic vote scheme. Computers & Security. 97:1-12. https://doi.org/10.1016/j.cose.2020.101940S11297Bloom, B. H. (1970). Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7), 422-426. doi:10.1145/362686.362692Brams S., Fishburn P.C.. 2007. Approval voting Springer ScienceCarroll, T. E., & Grosu, D. (2009). A secure and anonymous voter-controlled election scheme. Journal of Network and Computer Applications, 32(3), 599-606. doi:10.1016/j.jnca.2008.07.010Chaum, D. L. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84-90. doi:10.1145/358549.358563Cramer, R., Gennaro, R., & Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 8(5), 481-490. doi:10.1002/ett.4460080506Desmedt, Y. G. (2010). Threshold cryptography. European Transactions on Telecommunications, 5(4), 449-458. doi:10.1002/ett.4460050407Elgamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469-472. doi:10.1109/tit.1985.1057074Juang, W.-S. (2002). A Verifiable Multi-Authority Secret Election Allowing Abstention from Voting. The Computer Journal, 45(6), 672-682. doi:10.1093/comjnl/45.6.672Menezes A., van Oorschot P.C., Vanstone S.A.. 1996. Handbook of Applied Cryptography.Parhami, B. (1994). Voting algorithms. IEEE Transactions on Reliability, 43(4), 617-629. doi:10.1109/24.370218Rabin, M. O. (1980). Probabilistic Algorithms in Finite Fields. SIAM Journal on Computing, 9(2), 273-280. doi:10.1137/0209024Rabin, M. O. (1983). Transaction protection by beacons. Journal of Computer and System Sciences, 27(2), 256-267. doi:10.1016/0022-0000(83)90042-9Salazar, J. L., Piles, J. J., Ruiz-Mas, J., & Moreno-Jiménez, J. M. (2010). Security approaches in e-cognocracy. Computer Standards & Interfaces, 32(5-6), 256-265. doi:10.1016/j.csi.2010.01.004Nguyen, T. A. T., & Dang, T. K. (2013). Enhanced security in internet voting protocol using blind signature and dynamic ballots. Electronic Commerce Research, 13(3), 257-272. doi:10.1007/s10660-013-9120-5Wu, Z.-Y., Wu, J.-C., Lin, S.-C., & Wang, C. (2014). An electronic voting mechanism for fighting bribery and coercion. Journal of Network and Computer Applications, 40, 139-150. doi:10.1016/j.jnca.2013.09.011Yang, X., Yi, X., Nepal, S., Kelarev, A., & Han, F. (2018). A Secure Verifiable Ranked Choice Online Voting System Based on Homomorphic Encryption. IEEE Access, 6, 20506-20519. doi:10.1109/access.2018.2817518Yi, X., & Okamoto, E. (2013). Practical Internet voting system. Journal of Network and Computer Applications, 36(1), 378-387. doi:10.1016/j.jnca.2012.05.00

    Always on Voting: A Framework for Repetitive Voting on the Blockchain

    Full text link
    Elections repeat commonly after a fixed time interval, ranging from months to years. This results in limitations on governance since elected candidates or policies are difficult to remove before the next elections, if needed, and allowed by the corresponding law. Participants may decide (through a public deliberation) to change their choices but have no opportunity to vote for these choices before the next elections. Another issue is the peak-end effect, where the judgment of voters is based on how they felt a short time before the elections. To address these issues, we propose Always on Voting (AoV) -- a repetitive voting framework that allows participants to vote and change elected candidates or policies without waiting for the next elections. Participants are permitted to privately change their vote at any point in time, while the effect of their change is manifested at the end of each epoch, whose duration is shorter than the time between two main elections. To thwart the problem of peak-end effect in epochs, the ends of epochs are randomized and made unpredictable, while preserved within soft bounds. These goals are achieved using the synergy between a Bitcoin puzzle oracle, verifiable delay function, and smart contracts

    Voting over a distributed ledger: an interdisciplinary perspective

    Get PDF
    This work discusses the potential of a blockchain based infrastructure for a decentralised online voting platform. When compared to monograph based voting, online voting can vastly increase the speed that votes can be counted, expand the overall accessibility of the election system and decrease the cost of turnout. Yet despite these advantages, online voting for political office is subject to fraud at various levels due to its centralised nature. In this monograph, we describe a general architecture of a centralised online voting system and detail which areas of such a system are vulnerable to electoral fraud. We then proceed to introduce the key ideas underlying blockchain technology as a decentralised mechanism that can address these problems. We discuss the advantages and weaknesses of the blockchain technology, the protocols the technology uses and what criteria a good blockchain protocol should satisfy (depending on the voting application). We argue that the decentralisation inherent in the blockchain technology could increase the public's trust in national elections, as well as eliminate voter impersonation and double voting. We conclude with a discussion regarding how economists and social scientists can collaborate with the blockchain community in a research agenda on the design of efficient blockchain protocols and new voting systems such as liquid democracy

    Efficient, Coercion-free and Universally Verifiable Blockchain-based Voting

    Get PDF
    Most electronic voting systems today satisfy the basic requirements of privacy, unreusability, eligibility and fairness in a natural and rather straightforward way. However, receipt-freeness, incoercibility and universal verifiability are much harder to implement and in many cases they require a large amount of computation and communication overhead. In this work, we propose a blockchain-based voting system which achieves all the properties expected from secure elections without requiring too much from the voter. Coercion resistance and receipt-freeness are ensured by means of a randomizer token -- a tamper-resistance source of randomness which acts as a black box in constructing the ballot for the user. Universal verifiability is ensured by the append-only structure of the blockchain, thus minimizing the trust placed in election authorities. Additionally, the system has linear overhead when tallying the votes, hence it is scalable and practical for large scale elections

    Un sistema de vot electrònic basat en la tecnologia blockchain

    Full text link
    [CA] En els últims anys estem veient com l’estat democràtic, el més comú dels sistemes d’organització actuals, està canviant. Decisions que necessiten de la col·laboració entre diverses forces polítiques i el consens de gran part de la ciutadania pareix que indiquen que el nou paradigma ens portarà a alternatives on és requerirà la participació activa de la població en el procés democràtic. Aquest canvi però, no serà possible si no actualitzem el mecanisme principal per a prendre decisions en grup de forma directa, la votació. Les últimes eleccions generals costaren prop de 140 milions d’euros, és necessita un sistema que faja de votar una tasca barata, còmoda (tant per a organitzadors com per a l’electorat) i accessible, sense oblidar la seguretat i els valors democràtics. És per això, que presentem un sistema de votació electrònica enfocat en la confiança i la seguretat, que pretén convèncer tant aquelles persones amb grans coneixements criptogràfics i matemàtics com a aquelles que son noves en aquest camp, gràcies a la utilització de tècniques criptogràfiques i la involucració dels propis partits com a actors principals que posaran en joc la seua reputació en un sistema que els farà col·laborar, però que al mateix temps, els seus interessos antagònics els forçaran a comportar-se de forma honesta.[ES] Durante estos últimos años hemos visto como el estado democrático, el más común de los sistemas de organización actual, está cambiando. Decisiones que necesitan la colaboración entre diversas fuerzas políticas y el consenso de gran parte de la ciudadania parece que indican que el cambio de paradigma nos llevará a alternativas en las que se requerirá la participación activa de toda la población en el proceso democrático. Este cambio no será posible si no actualizamos el mecanismo principal para tomar decisiones en grupo de forma directa, la votación. Las ultimas elecciones generales costaron cerca de 140 millones de euros, se necesita un sistema que haga de votar un proceso barato, cómodo (tanto para la organización como para el electorado) y accesible, sin olvidar la seguridad y los valores democráticos. Es por eso, que presentamos un sistema de votación electrónica enfocado en la confianza y en la seguridad, que pretende convencer tanto a las personas con grandes conocimientos criptográficos y matemáticos como a aquellas que son nuevas en el campo, gracias al uso de técnicas criptográficas i a la involucración de los propios partidos como actores pricipales que pondrán en juego su reputación en un sistema que les hará colaborar, pero que al mismo tiempo, sus intereses antagónicos les forzaran a comportarse de forma honesta.[EN] In recent years we have seen how the democratic state - the most common of today’s organizational systems - is changing. Decisions that need the colaboration of multiple political forces and the consensus of a great part of the citizenry seem to indicate that the new paradigm will lead us to alternatives where the active participation of the population in the democratic process will be required. However, this change will not be possible if we do not upgrade the main mechanism for making group decisions, voting. The last general election costed us about 140 million euros. A new system is needed, one that makes voting a cheap, comfortable (both for organizers and for the electorate) and accessible, without forgetting security and the democratic values. For this reason, we present an electronic voting system focused on trust and security which aims to convince both those with great cryptographic and mathematical knowledge and those who are new in this field, thanks to the use of cryptographic techniques and the involvement of the parties themselves as major actors that will jeopardize their reputation in a system that will make them collaborate and at the same time, their antagonistic interests will force them to behave honestlyCerdà Cucó, A. (2020). Un sistema de vot electrònic basat en la tecnologia blockchain. http://hdl.handle.net/10251/150385TFG
    corecore