Informatica logo


Login Register

  1. Home
  2. Issues
  3. Volume 32, Issue 2 (2021)
  4. Distributed Trust, a Blockchain Election ...

Informatica

Information Submit your article For Referees Help ATTENTION!
  • Article info
  • Full article
  • Related articles
  • Cited by
  • More
    Article info Full article Related articles Cited by

Distributed Trust, a Blockchain Election Scheme
Volume 32, Issue 2 (2021), pp. 321–355
Antonio M. Larriba   Aleix Cerdà i Cucó   José M. Sempere   Damián López  

Authors

 
Placeholder
https://doi.org/10.15388/20-INFOR440
Pub. online: 8 February 2021      Type: Research Article      Open accessOpen Access

Received
1 May 2020
Accepted
1 December 2020
Published
8 February 2021

Abstract

Voting systems are as useful as people are willing to use them. Although many electronic election schemes have been proposed through the years, and some real case scenarios have been tested, people still do not trust electronic voting. Voting is not only about technological challenges but also about credibility, therefore, we propose a voting system focused on trust. We introduce political parties as active partners in the elections as a mechanism to encourage more traditional electors to participate. The system we propose here preserves elector’s privacy, it operates publicly through a blockchain and it is auditable by third parties.

References

 
Al-Riyami, S.S., Paterson, K.G. (2003). Certificateless Public Key Cryptography. In: Laih, C. (Ed.), Advances in Cryptology – ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30–December 4, 2003, Proceedings, Lecture Notes in Computer Science, Vol. 2894. Springer, pp. 452–473. https://doi.org/10.1007/978-3-540-40061-5_29.
 
Ayed, A.B. (2017). A conceptual secure blockchain-based electronic voting system. International Journal of Network Security & Its Applications, 9(3), 01–09.
 
Back, A. (2015). Ring signature efficiency. Available at: https://bitcointalk.org/index.php?topic=972541.msg10619684#msg10619684.
 
Barinov, I., Baranov, V., Khahulin, P. (2018). POA network white paper. https://github.com/poanetwork/wiki/wiki/POA-Network-Whitepaper.
 
Baudron, O., Fouque, P., Pointcheval, D., Stern, J., Poupard, G. (2001). Practical multi-candidate election system. In: Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, PODC 2001, Newport, Rhode Island, USA, August 26–29, 2001, pp. 274–283.
 
Belotti, M., Bozic, N., Pujolle, G., Secci, S. (2019). A vademecum on blockchain technologies: when, which, and how. IEEE Communications Surveys and Tutorials, 21(4), 3796–3838. https://doi.org/10.1109/COMST.2019.2928178.
 
Bowe, S., Gabizon, A., Green, M.D. (2018). A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK. In: Proceedings of the International Conference on Financial Cryptography and Data Security, LNCS, Vol. 10958, pp. 64–77.
 
Brewer, E. (2012). CAP twelve years later: how the “rules” have changed. Computer, 45(2), 23–29.
 
Camenisch, J., Piveteau, J., Stadler, M. (1994). Blind signatures based on the discrete logarithm problem. In: Advances in Cryptology – EUROCRYPT ’94, Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 9–12, 1994, Proceedings, pp. 428–432.
 
Chaum, D. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84–88.
 
Chaum, D. (1982). Blind signatures for untraceable payments. In: Advances in Cryptology: Proceedings of CRYPTO ’82, Santa Barbara, California, USA, August 23–25, 1982, pp. 199–203.
 
Chaum, D., van Heyst, E. (1991). Group Signatures. In: Davies, D.W. (Ed.), Advances in Cryptology – EUROCRYPT ’91, Workshop on the Theory and Application of of Cryptographic Techniques, Brighton, UK, April 8–11, 1991, Proceedings, Lecture Notes in Computer Science, Vol. 547. Springer, pp. 257–265.
 
Chaum, D., Ryan, P.Y.A., Schneider, S.A. (2005). A practical voter-verifiable election scheme. In: Computer Security – ESORICS 2005, 10th European Symposium on Research in Computer Security, Milan, Italy, September 12–14, 2005, Proceedings, pp. 118–139.
 
Chen, G., Wu, C., Han, W., Chen, X., Lee, H., Kim, K. (2008). A new receipt-free voting scheme based on linkable ring signature for designated verifiers. In: 2008 International Conference on Embedded Software and Systems Symposia. IEEE, pp. 18–23.
 
Cramer, R., Gennaro, R., Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 8(5), 481–490.
 
Damgård, I., Koprowski, M. (2001). Practical threshold RSA signatures without a trusted dealer. In: Advances in Cryptology – EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6–10, 2001, Proceeding, pp. 152–165.
 
Diffie, W., Hellman, M.E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.
 
ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472. https://doi.org/10.1109/TIT.1985.1057074.
 
Frankel, Y., Gemmell, P., MacKenzie, P.D., Yung, M. (1997). Optimal resilience proactive public-key cryptosystems. In: 38th Annual Symposium on Foundations of Computer Science, FOCS ’97, Miami Beach, Florida, USA, October 19–22, 1997, pp. 384–393.
 
Frankel, Y., MacKenzie, P.D., Yung, M. (1998). Robust efficient distributed RSA-key generation. In: Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, Dallas, Texas, USA, May 23–26, 1998, pp. 663–672.
 
Gallagher, P. (2013). Digital signature standard (DSS). Federal Information Processing Standards Publications, volume FIPS, 186.
 
Gao, S., Zheng, D., Guo, R., Jing, C., Hu, C. (2019). An anti-quantum E-voting protocol in blockchain with audit function. IEEE Access, 7, 115304–115316. https://doi.org/10.1109/ACCESS.2019.2935895.
 
Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T. (2007). Secure distributed key generation for discrete-log based cryptosystems. Journal of Cryptology, 20(1), 51–83.
 
Gilbert, S., Lynch, N.A. (2002). Brewer’s conjecture and the feasibility of consistent, available, partition-tolerant web services. SIGACT News, 33(2), 51–59.
 
Hua-jie, Y., Xiang-hua, M., Hai-tao, Z., Yi-ran, L. (2014). Efficient certificateless ring signature scheme with identity tracing. Information Security and Technology, (7)9.
 
Jakobsson, M., Juels, A. (1999). Proofs of work and bread pudding protocols. In: Secure Information Networks: Communications and Multimedia Security, IFIP TC6/TC11 Joint Working Conference on Communications and Multimedia Security (CMS ’99), September 20–21, 1999, Leuven, Belgium, pp. 258–272.
 
Koe, Alonso, K.M., Noether, S. (2020). Zero to Monero: Second Edition. Available at: https://web.getmonero.org/library/Zero-to-Monero-2-0-0.pdf.
 
Lai, W.-J., Wu, J.-L. (2018). An efficient and effective Decentralized Anonymous Voting System. Available at: https://arxiv.org/abs/1804.06674.
 
Lee, K., James, J.I., Ejeta, T.G., Kim, H.J. (2016). Electronic voting service using block-chain. Journal of Digital Forensics, Security and Law, 11(2), 8.
 
Menezes, A., van Oorschot, P.C., Vanstone, S.A. (1996). Handbook of Applied Cryptography. CRC Press.
 
Merkle, R.C. (1980). Protocols for public key cryptosystems. In: Proceedings of the 1980 IEEE Symposium on Security and Privacy, Oakland, California, USA, April 14–16, 1980, pp. 122–134.
 
Muñoz-Escoí, F.D., de Juan-Marín, R., García-Escrivá, J., de Mendívil, J.R.G., Bernabéu-Aubán, J.M. (2019). CAP theorem: revision of its related consistency models. The Computer Journal, 62(6), 943–960.
 
Niederreiter, H. (1985). A public-key cryptosystem based on shift register sequences. In: Workshop on the Theory and Application of of Cryptographic Techniques. Springer, pp. 35–39.
 
Noether, S. (2015). Ring SIgnature Confidential Transactions for Monero. IACR Cryptol. ePrint Arch. Available at: https://eprint.iacr.org/2015/1098.
 
Noizat, P. (2015). Blockchain electronic vote. In: Handbook of Digital Currency. Elsevier, pp. 453–461.
 
Paulavicius, R., Grigaitis, S., Igumenov, A., Filatovas, E. (2019). A decade of blockchain: review of the current status, challenges, and future directions. Informatica, 30(4), 729–748. https://content.iospress.com/articles/informatica/inf1245.
 
Pedersen, T.P. (1991). Non-interactive and information-theoretic secure verifiable secret sharing. In: Advances in Cryptology – CRYPTO ’91, 11th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11–15, 1991, Proceedings, pp. 129–140.
 
Rivest, R.L. (2006). The Threeballot Voting System. Massachusetts Institute of Technology. Available at: http://theory.csail.mit.edu/~rivest/Rivest-TheThreeBallotVotingSystem.pdf.
 
Rivest, R.L., Smith, W.D. (2007). Three voting protocols: ThreeBallot, VAV, and Twin. USENIX/ACCURATE Electronic Voting Technology (EVT 2007).
 
Rivest, R.L., Shamir, A., Tauman, Y. (2001). How to leak a secret. In: Proceedings Of The 7th International Conference On The Theory And Application Of Cryptology And Information Security: Advances In Cryptology. Springer-Verlag, pp. 554–567.
 
Rockwell, M. (2017). BitCongress Process For Blockchain Voting & Law. https://cryptochainuni.com/wp-content/uploads/BitCongress-Whitepaper.pdf.
 
Ruffing, T., Moreno-Sanchez, P. (2017). Valueshuffle: mixing confidential transactions for comprehensive transaction privacy in bitcoin. In: Proceedings of the International Conference on Financial Cryptography and Data Security, LNCS, Vol. 10323, 133–154.
 
Salazar, J.L., Piles, J.J., Ruíz-Mas, J., Moreno-Jiménez, J.M. (2010). Security approaches in e-cognocracy. Computer Standards & Interfaces, 32(5–6), 256–265.
 
Satoshi, N. (2008). Bitcoin: a peer-to-peer electronic cash system. Available at: https://bitcoin.org/bitcoin.pdf.
 
Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613.
 
Tarasov, P., Tewari, H. (2017). Internet Voting Using Zcash. Available at: https://dblp.org/rec/bib/journals/iacr/TarasovT17.
 
Tornos, J.L., Salazar, J.L., Piles, J.J., Saldana, J., Casadesus, L., Ruíz-Mas, J., Fernández-Navajas, J. (2014). An eVoting system based on ring signatures. Network Protocols & Algorithms, 6(2), 38–54.
 
Tsang, P.P., Wei, V.K. (2004). Short linkable ring signatures for E-voting, E-cash and attestation. IACR Cryptology ePrint Archive, 2004, 281. Available at: http://eprint.iacr.org/2004/281.
 
Van Saberhagen, N. (2013). CryptoNote. Available at: https://cryptonote.org/whitepaper.pdf.
 
Wu, Y. (2017). An e-voting system based on blockchain and ring signature. Master’s thesis, University of Birmingham.
 
Xiao, Y., Zhang, N., Lou, W., Hou, Y.T. (2020). A survey of distributed consensus protocols for blockchain networks. IEEE Communications Surveys and Tutorials, 22(2), 1432–1465. https://doi.org/10.1109/COMST.2020.2969706.
 
Yang, X., Yi, X., Nepal, S., Kelarev, A., Han, F. (2020). Blockchain voting: publicly verifiable online voting protocol without trusted tallying authorities. Future Generation Computing Systems, 112, 859–874. https://doi.org/10.1016/j.future.2020.06.051.
 
(2018). Follow my vote. https://followmyvote.com/.

Biographies

Larriba Antonio M.
anlarflo@dsic.upv.es

A.M. Larriba is a pre-doctoral researcher at the Universitat Politècnica de València (Spain), where he obtained his degree in computer science, in 2016, and a master’s degree in artificial intelligence, in 2017. Currently, he is working on obtaining his PhD in computer science. He was awarded a governmental grant for this purpose. His topics of interest include cryptography, artificial intelligence, and blockchain.

Cerdà i Cucó Aleix
alcercu@inf.upv.es

A. Cerdà i Cucó obtained his BSc in computer science at the Universitat Politècnica de València (Spain), in 2020. He is currently working on the field of machine translation. His topics of interest include artificial intelligence, cryptocurrencies, and software-quality analysis.

Sempere José M.
jsempere@dsic.upv.es

J.M. Sempere is an associate professor at the Universitat Politècnica de València (Spain), where he obtained a PhD in computer science, in 2002. He is a member of the International Society for Membrane Computing (IMCS) and the European Association for Theoretical Computer Science (EATCS). He has published several scientific papers in international journals and he has coordinated several research projects. His scientific interests include cryptography, computer models, and the theory of computational complexity.

López Damián
dlopez@dsic.upv.es

D. López is an associate professor at the Universitat Politècnica de València (Spain), where he obtained his PhD in computer science, in 2003. Currently, he is the academic coordinator of the Computation Section at the Departamento de Sistemas Informáticos y Computación, and a member of the Valencian Research Institute for Artificial Intelligence (VRAIN). His research interests include cryptography, formal languages, and grammatical inference.


Full article Related articles Cited by PDF XML
Full article Related articles Cited by PDF XML

Copyright
© 2021 Vilnius University
by logo by logo
Open access article under the CC BY license.

Keywords
electronic vote distributed authority blockchain proof of authority Monero

Metrics
since January 2020
1724

Article info
views

1228

Full article
views

985

PDF
downloads

260

XML
downloads

Export citation

Copy and paste formatted citation
Placeholder

Download citation in file


Share


RSS

INFORMATICA

  • Online ISSN: 1822-8844
  • Print ISSN: 0868-4952
  • Copyright © 2023 Vilnius University

About

  • About journal

For contributors

  • OA Policy
  • Submit your article
  • Instructions for Referees
    •  

    •  

Contact us

  • Institute of Data Science and Digital Technologies
  • Vilnius University

    Akademijos St. 4

    08412 Vilnius, Lithuania

    Phone: (+370 5) 2109 338

    E-mail: informatica@mii.vu.lt

    https://informatica.vu.lt/journal/INFORMATICA
Powered by PubliMill  •  Privacy policy