4,254 research outputs found

    SHARVOT: secret SHARe-based VOTing on the blockchain

    Full text link
    Recently, there has been a growing interest in using online technologies to design protocols for secure electronic voting. The main challenges include vote privacy and anonymity, ballot irrevocability and transparency throughout the vote counting process. The introduction of the blockchain as a basis for cryptocurrency protocols, provides for the exploitation of the immutability and transparency properties of these distributed ledgers. In this paper, we discuss possible uses of the blockchain technology to implement a secure and fair voting system. In particular, we introduce a secret share-based voting system on the blockchain, the so-called SHARVOT protocol. Our solution uses Shamir's Secret Sharing to enable on-chain, i.e. within the transactions script, votes submission and winning candidate determination. The protocol is also using a shuffling technique, Circle Shuffle, to de-link voters from their submissions.Comment: WETSEB'18:IEEE/ACM 1st International Workshop on Emerging Trends in Software Engineering for Blockchain. 5 pages, 2 figure

    Secure and Verifiable Electronic Voting in Practice: the use of vVote in the Victorian State Election

    Full text link
    The November 2014 Australian State of Victoria election was the first statutory political election worldwide at State level which deployed an end-to-end verifiable electronic voting system in polling places. This was the first time blind voters have been able to cast a fully secret ballot in a verifiable way, and the first time a verifiable voting system has been used to collect remote votes in a political election. The code is open source, and the output from the election is verifiable. The system took 1121 votes from these particular groups, an increase on 2010 and with fewer polling places

    Design and Implementation of Cast-as-Intended Verifiability for a Blockchain-Based Voting System

    Full text link
    Digitization of electoral processes depends on confident systems that produce verifiable evidence. The design and implementation of voting systems has been widely studied in prior research, bringing together expertise in many fields. Switzerland is organized in a federal, decentralized structure of independent governmental entities. Thus, its decentralized structure is a real-world example for implementing an electronic voting system, where trust is distributed among multiple authorities. This work outlines the design and implementation of a blockchain-based electronic voting system providing cast-as-intended verifiability. The generation of non-interactive zero-knowledge proofs of knowledge enables every voter to verify the encrypted vote, while maintaining the secrecy of the ballot. The Public Bulletin Board (PBB) is a crucial component of every electronic voting system, serving as a publicly verifiable log of communication and ballots - here a blockchain is used as the PBB. Also, the required cryptographic operations are in linear relation to the number of voters, making the outlined system fit for large-scale elections

    A two authorities electronic vote scheme

    Full text link
    [EN] In this paper we propose a new electronic multi-authority voting system based on blind signatures. We focus on the open problem of the efficiency of electronic voting systems. Most of the proposed systems rely on complex architectures or expensive proofs, in this work we aim to reduce the time-complexity of the voting process, both for the voter and the authorities involved. Our system is focused on simplicity and it is based on the assumption of two unrelated entities. This simplicity makes our approach scalable and flexible to multiple kinds of elections. We propose a method that limits the number of authorities to only 2 of them; we reduce the overall number of modular operations; and, propose a method which cut downs the interactions needed to cast a vote. The result is a voting protocol whose complexity scales linearly with the number of votes.Larriba-Flor, AM.; Sempere Luna, JM.; López Rodríguez, D. (2020). A two authorities electronic vote scheme. Computers & Security. 97:1-12. https://doi.org/10.1016/j.cose.2020.101940S11297Bloom, B. H. (1970). Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7), 422-426. doi:10.1145/362686.362692Brams S., Fishburn P.C.. 2007. Approval voting Springer ScienceCarroll, T. E., & Grosu, D. (2009). A secure and anonymous voter-controlled election scheme. Journal of Network and Computer Applications, 32(3), 599-606. doi:10.1016/j.jnca.2008.07.010Chaum, D. L. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84-90. doi:10.1145/358549.358563Cramer, R., Gennaro, R., & Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 8(5), 481-490. doi:10.1002/ett.4460080506Desmedt, Y. G. (2010). Threshold cryptography. European Transactions on Telecommunications, 5(4), 449-458. doi:10.1002/ett.4460050407Elgamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469-472. doi:10.1109/tit.1985.1057074Juang, W.-S. (2002). A Verifiable Multi-Authority Secret Election Allowing Abstention from Voting. The Computer Journal, 45(6), 672-682. doi:10.1093/comjnl/45.6.672Menezes A., van Oorschot P.C., Vanstone S.A.. 1996. Handbook of Applied Cryptography.Parhami, B. (1994). Voting algorithms. IEEE Transactions on Reliability, 43(4), 617-629. doi:10.1109/24.370218Rabin, M. O. (1980). Probabilistic Algorithms in Finite Fields. SIAM Journal on Computing, 9(2), 273-280. doi:10.1137/0209024Rabin, M. O. (1983). Transaction protection by beacons. Journal of Computer and System Sciences, 27(2), 256-267. doi:10.1016/0022-0000(83)90042-9Salazar, J. L., Piles, J. J., Ruiz-Mas, J., & Moreno-Jiménez, J. M. (2010). Security approaches in e-cognocracy. Computer Standards & Interfaces, 32(5-6), 256-265. doi:10.1016/j.csi.2010.01.004Nguyen, T. A. T., & Dang, T. K. (2013). Enhanced security in internet voting protocol using blind signature and dynamic ballots. Electronic Commerce Research, 13(3), 257-272. doi:10.1007/s10660-013-9120-5Wu, Z.-Y., Wu, J.-C., Lin, S.-C., & Wang, C. (2014). An electronic voting mechanism for fighting bribery and coercion. Journal of Network and Computer Applications, 40, 139-150. doi:10.1016/j.jnca.2013.09.011Yang, X., Yi, X., Nepal, S., Kelarev, A., & Han, F. (2018). A Secure Verifiable Ranked Choice Online Voting System Based on Homomorphic Encryption. IEEE Access, 6, 20506-20519. doi:10.1109/access.2018.2817518Yi, X., & Okamoto, E. (2013). Practical Internet voting system. Journal of Network and Computer Applications, 36(1), 378-387. doi:10.1016/j.jnca.2012.05.00
    corecore