Skip to main content

Blockchain-Based Threshold Electronic Voting System

  • Conference paper
  • First Online:
Security and Privacy in Social Networks and Big Data (SocialSec 2019)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1095))

Abstract

In this paper, we propose a secure blockchain-based electronic voting (e-voting) system with distributed authorities. Specifically, we employ threshold blind signature to distribute trust for registration; and threshold ElGamal decryption to distribute trust in ballots tallying. Combining these techniques with decentralized blockchain technology, our system can achieve verifiability, eligibility, fairness and anonymity with reduced trust. We also analyze the efficiency of our system by implementing the proposed e-voting system on a typical laptop for performance evaluation. Our system is efficient enough to be employed in practice based on the experiment results.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Crypto++ library. https://www.cryptopp.com/

  2. Pbc library. https://crypto.stanford.edu/pbc/manual/

  3. Pbc library - type a internals. https://crypto.stanford.edu/pbc/manual/ch08s03.html

  4. Aditya, R., Boyd, C., Dawson, E., Viswanathan, K.: Secure e-voting for preferential elections. In: Traunmüller, R. (ed.) EGOV 2003. LNCS, vol. 2739, pp. 246–249. Springer, Heidelberg (2003). https://doi.org/10.1007/10929179_44

    Chapter  Google Scholar 

  5. Aradhya, P.: Distributed ledger visible to all? ready for blockchain? (2016). https://www.huffpost.com/entry/are-we-ready-for-a-global_b_9591580

  6. Benaloh, J., Yung, m.: Distributing the power of a government to enhance the privacy of voters. Association for Computing Machinery Inc., August 1986

    Google Scholar 

  7. Benaloh, J.D.C.: Verifiable secret-ballot elections. PhD thesis, New Haven, CT, USA (1987). AAI8809191

    Google Scholar 

  8. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  9. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199–203. Springer, Boston, MA (1983). https://doi.org/10.1007/978-1-4757-0602-4_18

    Chapter  Google Scholar 

  10. Cohen, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme. In: Proceedings of the 26th Annual Symposium on Foundations of Computer Science, SFCS 1985, Washington, DC, USA, pp. 372–382. IEEE Computer Society (1985)

    Google Scholar 

  11. Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Multi-Authority secret-ballot elections with linear work. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_7

    Chapter  Google Scholar 

  12. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-69053-0_9

    Chapter  Google Scholar 

  13. Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_28

    Chapter  Google Scholar 

  14. Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in Ad Hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609–626. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_36

    Chapter  MATH  Google Scholar 

  15. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57220-1_66

    Chapter  Google Scholar 

  16. Furukawa, J., Miyauchi, H., Mori, K., Obana, S., Sako, K.: An implementation of a universally verifiable electronic voting scheme based on shuffling. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 16–30. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36504-4_2

    Chapter  Google Scholar 

  17. Furukawa, J., Mori, K., Sako, K.: An implementation of a mix-net based network voting scheme and its use in a private organization. In: Chaum, D., et al. (eds.) Towards Trustworthy Elections. LNCS, vol. 6000, pp. 141–154. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3_8

    Chapter  Google Scholar 

  18. Hertig, A.: The first bitcoin voting machine is on its way (2015). http://motherboard.vice.com/read/the-first-bitcoin-voting-machine-ison-its-way

  19. Jakobsson, M., Juels, A., Rivest, R.L.: Making mix nets robust for electronic voting by randomized partial checking. In: Proceedings of the 11th USENIX Security Symposium, pp. 339–353. USENIX Association, Berkeley (2002)

    Google Scholar 

  20. Juang, W.S., Lei, C.L., Liaw, H.T.: A verifiable multi-authority secret election allowing abstention from voting. In: The Computer Journal 2002, vol. 45, pp. 672–682. IEEE (2002)

    Google Scholar 

  21. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45664-3_10

    Chapter  Google Scholar 

  22. Lee, B., Kim, K.: Receipt-free electronic voting scheme with a tamper-resistant randomizer. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 389–406. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36552-4_27

    Chapter  Google Scholar 

  23. Liu, J.K., Wei, V.K., Wong, D.S.: Linkable Spontaneous anonymous group signature for ad hoc groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325–335. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_28

    Chapter  Google Scholar 

  24. Mateu, V., Sebé, F., Valls, M.: Blind certificates for secure electronic voting. In: 2013 10th International Conference on Information Technology: New Generations, pp. 20–26, April 2013

    Google Scholar 

  25. McCorry, P., Shahandashti, S.F., Hao, F.: A smart contract for boardroom voting with maximum voter privacy. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 357–375. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_20

    Chapter  Google Scholar 

  26. Okamoto, T.: Receipt-free electronic voting schemes for large scale elections. In: Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 25–35. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0028157

    Chapter  Google Scholar 

  27. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_47

    Chapter  Google Scholar 

  28. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On Data Banks and Privacy Homomorphisms. Foundations of Secure Computation, pp. 169–179. Academia Press, Ghent (1978)

    Google Scholar 

  29. Ryan, P.Y.A.: Prêt à voter with paillier encryption. Math. Comput. Model. 48(9–10), 1646–1662 (2008)

    Article  Google Scholar 

  30. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-49264-X_32

    Chapter  Google Scholar 

  31. Sebé, F., Miret, J.M., Pujolàs, J., Puiggalí, J.: Simple and efficient hash-based verifiable mixing for remote electronic voting. Comput. Commun. 33, 667–675 (2010)

    Article  Google Scholar 

  32. Tsang, P.P., Wei, V.K.: Short linkable ring signatures for e-voting, e-cash and attestation. In: Deng, R.H., Bao, F., Pang, H.H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 48–60. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-31979-5_5

    Chapter  Google Scholar 

  33. Vo, D., Zhang, F., Kim,K.: A new threshold blind signature scheme from pairings (2002)

    Google Scholar 

  34. Xia, Z., Schneider, S.A., Heather, J., Traoré, J.: Analysis, improvement and simplification of prêt à voter with paillier encryption. In: Proceedings of the Conference on Electronic Voting Technology, EVT 2008, pp. 13:1–13:15. USENIX Association, Berkeley (2008)

    Google Scholar 

  35. Yu, B., et al.: Platform-independent secure blockchain-based voting system. In: Chen, L., Manulis, M., Schneider, S. (eds.) ISC 2018. LNCS, vol. 11060, pp. 369–386. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99136-8_20

    Chapter  Google Scholar 

Download references

Acknowledgment

We appreciate the anonymous reviewers for their valuable suggestions. Part of this work was supported by the National Natural Science Foundation of China (Grant No. 61602396), Early Career Scheme research grant (ECS Grant No. 25206317) from the Research Grant Council of Hong Kong, the Innovation and Technology Support Programme of Innovation and Technology Fund of Hong Kong (Grant No. ITS/356/17), and the MonashU-PolyU-Collinstar Capital Joint Lab on Blockchain.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Man Ho Au .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gong, B., Lu, X., Fat, L.W., Au, M.H. (2019). Blockchain-Based Threshold Electronic Voting System. In: Meng, W., Furnell, S. (eds) Security and Privacy in Social Networks and Big Data. SocialSec 2019. Communications in Computer and Information Science, vol 1095. Springer, Singapore. https://doi.org/10.1007/978-981-15-0758-8_18

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-0758-8_18

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-0757-1

  • Online ISBN: 978-981-15-0758-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics