Document Type : Research Article

Authors

Faculty of Electrical and Computer Engineering, Tarbiat Modares University, Tehran, Iran.

Abstract

Voting is a fundamental mechanism used by many human societies, organizations and nations to make collective decisions. There has been a tremendous effort on making this mechanism fairer, error-free and secure. Electronic voting aims to be a solution to some deficiencies of existing paper-based voting systems. While there have been excellent technical and practical advances in e-voting, and some of them were great in defining the needs and musts of an ideal voting system, there are also severe critics of existing solutions mostly related to end-to-end verifiability and software independence. In this paper, we use blockchain and zero-knowledge proofs for a secure e-voting scheme that satisfies these requirements while preserving the privacy of the voters. We also evaluate
our scheme from security and performance aspects.

Keywords

[1] Sunoo Park, Michael Specter, Neha Narula, and Ronald L Rivest. Going from bad to worse: from internet voting to blockchain voting. Journal of Cybersecurity, 7(1):tyaa025, 2021.
[2] Scott Wolchok, Eric Wustrow, Dawn Isabel, and J Alex Halderman. Attacking the washington, dc internet voting system. In International Conference on Financial Cryptography and Data Security, pages 114–128. Springer, 2012.
[3] Justin Thaler. Proofs, arguments, and zeroknowledge, 2022.
[4] Ruhi Ta ̧s and ̈Omer ̈Ozg ̈ur Tanrı ̈over. A systematic review of challenges and opportunities of blockchain for e-voting. Symmetry, 12(8):1328, 2020.
[5] Sarah Meiklejohn, Marjori Pomarole, Grant Jordan, Kirill Levchenko, Damon McCoy, Geoffrey M Voelker, and Stefan Savage. A fistful of bitcoins: characterizing payments among men with no names. In Proceedings of the 2013 conference on Internet measurement conference, pages 127–140, 2013.
[6] Eli Ben Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE symposium on security and privacy, pages
459–474. IEEE, 2014.
[7] David L Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84–90, 1981.
[8] M Mesbahuddin Sarker and Tajim Md Niamat Ullah Akhund. The roadmap to the electronic voting system development: a literature review. International Journal of Advanced Engineering, Management and Science, 2(5):239465, 2016.
[9] Atsushi Fujioka, Tatsuaki Okamoto, and Kazuo Ohta. A practical secret voting scheme for large scale elections. In International Workshop on the Theory and Application of Cryptographic Techniques, pages 244–251. Springer, 1992.
[10] Lorrie Faith Cranor and Ron K Cytron. Sensus: A security-conscious electronic polling system for the internet. In Proceedings of the Thirtieth Hawaii International Conference on system sciences, volume 3, pages 561–570. IEEE, 1997.
[11] Ronald L Rivest and Madars Virza. Software independence revisited. In Real-World Electronic Voting, pages 19–34. Auerbach Publications, 2016.
[12] Josh Benaloh, Ronald Rivest, Peter YA Ryan, Philip Stark, Vanessa Teague, and Poorvi Vora. End-to-end verifiability. arXiv preprint arXiv:1504.03778, 2015.
[13] Josh Benaloh and Dwight Tuinstra. Receiptfree secret-ballot elections. In Proceedings of the twenty-sixth annual ACM symposium on Theory of computing, pages 544–553, 1994.
[14] Ari Juels, Dario Catalano, and Markus Jakobsson. Coercion-resistant electronic elections. In Towards Trustworthy Elections, pages 37–63. Springer, 2010.
[15] Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review, page 21260, 2008.
[16] Patricia Baudier, Galina Kondrateva, Chantal Ammi, and Eric Seulliet. Peace engineering: The contribution of blockchain systems to the e-voting process. Technological Forecasting and Social Change, 162:120397, 2021.
[17] Sebastian M ̈uller, Andreas Penzkofer, Darcy Camargo, and Olivia Saa. On fairness in voting consensus protocols. In Intelligent Computing, pages 927–939. Springer, 2021.
[18] Yuxi Cai, Georgios Fragkos, Eirini Eleni Tsiropoulou, and Andreas Veneris. A truthinducing sybil resistant decentralized blockchain oracle. In 2020 2nd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS), pages 128–135. IEEE, 2020.
[19] Bin Yu, Joseph K Liu, Amin Sakzad, Surya Nepal, Ron Steinfeld, Paul Rimba, and Man Ho Au. Platform-independent secure blockchainbased voting system. In International Conference on Information Security, pages 369–386. Springer, 2018.
[20] Kaili Ye, Dong Zheng, Rui Guo, Jiayu He, Yushuang Chen, and Xiaoling Tao. A coercionresistant e-voting system based on blockchain technology. Int. J. Netw. Secur, 23:791–806, 2021.
[21] Alisa Pankova and Jan Willemson. Relations between privacy, verifiability, accountability and coercion-resistance in voting protocols. In Applied Cryptography and Network Security, pages 313–333, 2022.
[22] Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. Quadratic span programs and succinct nizks without pcps. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 626–645. Springer, 2013.
[23] Pavel Tarasov and Hitesh Tewari. Internet voting using zcash. Cryptology ePrint Archive, 2017.
[24] Aritra Banerjee. A fully anonymous e-voting protocol employing universal zk-snarks and smart contracts. In International Congress on Blockchain and Applications, pages 349–354. Springer, 2021.
[25] Ahmed Kosba, Andrew Miller, Elaine Shi, Zikai Wen, and Charalampos Papamanthou. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In 2016 IEEE symposium on security and privacy (SP), pages 839–858. IEEE, 2016.
[26] Sean Bowe, Ariel Gabizon, and Ian Miers. Scalable multi-party computation for zk-snark parameters in the random beacon model. Cryptology ePrint Archive, 2017.
[27] Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. Succinct non-interactive zero knowledge for a von neumann architecture. In 23rd USENIX Security Symposium (USENIX Security 14), pages 781–796, 2014.
[28] Kun Peng, Riza Aditya, Colin Boyd, Ed Dawson, and Byoungcheon Lee. Multiplicative homomorphic e-voting. In International Conference on Cryptology in India, pages 61–72. Springer, 2004.
[29] Justin Parkhurst. The politics of evidence: from evidence-based policy to the good governance of evidence. Taylor & Francis, 2017.
[30] Alexander Schneider, Christian Meter, and Philipp Hagemeister. Survey on remote electronic voting. arXiv preprint arXiv:1702.02798, 2017.
[31] Michael R Clarkson, Stephen Chong, and Andrew C Myers. Civitas: Toward a secure voting system. In 2008 IEEE Symposium on Security and Privacy (sp 2008), pages 354–368. IEEE, 2008.
[32] Kashif Mehboob Khan, Junaid Arshad, and Muhammad Mubashir Khan. Investigating performance constraints for blockchain based secure e-voting system. Future Generation Computer Systems, 105:13–26, 2020.