Skip to main content

Distributed and Anonymous E-Voting Using Blockchain and Ring Signatures

  • Conference paper
  • First Online:
Communication and Intelligent Systems

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 204))

  • 1216 Accesses

Abstract

Digitization of bureaucratic processes has been a long suited method for the growth of a country. E-Voting (Electronic Voting) is a method of casting, tallying and verifying votes from citizens using electronic means. With the advent and boom of Blockchain and Distributed Computing, many methods to improve E-voting have come forward that allows us to assure the privacy of voters and security against voter fraud. In this paper, we analyze the different types of Blockchains and which ones would be suitable for these purposes. In the end, we propose a method using Blockchain and Linkable Ring-Signature that provides the privacy of voters in a large-scale election by deploying smart contracts for “rings” of registered voters and analyze its performance on consumer devices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Mpekoa N, van Greunen D (2017) E-voting experiences: A case of namibia and estonia. In: 2017 IST-Africa week conference (IST-Africa), pp 1–8

    Google Scholar 

  2. Schryen G, Rich E (2009) Security in large-scale internet elections: a retrospective analysis of elections in estonia, the netherlands, and switzerland. IEEE Trans Inf Forens Secur 4(4):729–744

    Article  Google Scholar 

  3. Singh VP, Pasupuleti H, Babu NSC (2017) Analysis of internet voting in iindia. In: 2017 international conference on innovations in information, embedded and communication systems (ICIIECS), pp 1–6

    Google Scholar 

  4. Gibson JP, Krimmer R, Teague V, Pomares J (2016) A review of e-voting: the past, present and future. Ann Telecommun 71(7):279–286. https://doi.org/10.1007/s12243-016-0525-8, https://doi.org/10.1007/s12243-016-0525-8

  5. Nakamoto S (2009) Bitcoin: a peer-to-peer electronic cash system. Cryptography Mailing list at https://metzdowd.com

  6. Wood G et al (2014) Ethereum: a secure decentralised generalised transaction ledger. Ethereum project yellow paper 151(2014):1–32

    Google Scholar 

  7. Agora_whitepaper.pdf. https://www.agora.vote/resources. Accessed on 08/21/2020

  8. Sierra leone just held the world’s first blockchain-powered election. https://futurism.com/sierra-leone-worlds-first-blockchain-powered-election. Accessed on 08/21/2020

  9. Denver and west virginia deserve praise for voting on blockchain | fortune. https://fortune.com/2019/03/23/blockchain-vote-election-denver-west-virginia-voatz/. Accessed on 08/21/2020

  10. Apnewsbreak: Georgia election server wiped after suit filed. https://apnews.com/877ee1015f1c43f1965f63538b035d3f. Accessed on 08/21/2020

  11. North Carolina election fraud: board orders new nc-9 house election - vox. https://www.vox.com/policy-and-politics/2019/2/21/18231981/north-carolina-election-fraud-new-nc-9-election. Accessed on 08/21/2020

  12. Rivest RL, Shamir A, Tauman Y (2001) How to leak a secret. In: Boyd C (ed) Advances in cryptology–ASIACRYPT 2001. Springer, Berlin Heidelberg, Berlin, Heidelberg, pp 552–565

    Chapter  Google Scholar 

  13. Hjálmarsson F, Hreiarsson GK, Hamdaqa M, Hjálmtýsson G (2018) Blockchain-based e-voting system. In: 2018 IEEE 11th international conference on cloud computing (CLOUD), pp 983–986

    Google Scholar 

  14. Kugusheva A, Yanovich Y (2019) Ring signature-based voting on blockchain. In: Proceedings of the 2019 2nd international conference on blockchain technology and applications, pp 70–75

    Google Scholar 

  15. Patil S, Bansal A, Raina U, Pujari V, Kumar R (2018) E-smart voting system with secure data identification using cryptography. In: 2018 3rd international conference for convergence in technology (I2CT), pp 1–4

    Google Scholar 

  16. Whitepaper.pdf. https://cryptonote.org/whitepaper.pdf. Accessed on 08/24/2020

  17. Yanovich Y, Ivashchenko I, Ostrovsky A, Shevchenko A, Sidorov A (2018) Exonum: byzantine fault tolerant protocol for blockchains. bitfury.com, pp 1–36

    Google Scholar 

  18. Vijayalakshmi V, Vimal S (2019) A novel p2p based system with blockchain for secured voting scheme. In: 2019 fifth international conference on science technology engineering and mathematics (ICONSTEM), vol 1, pp 153–156

    Google Scholar 

  19. Zhang S, Wang L, Xiong H (2020) Chaintegrity: blockchain-enabled large-scale e-voting system with robustness and universal verifiability. Int J Inf Secur 19(3):323–341. https://doi.org/10.1007/s10207-019-00465-8, https://doi.org/10.1007/s10207-019-00465-8

  20. Chaum D (1983) Blind signatures for untraceable payments. In: Advances in cryptology. Springer, pp 199–203

    Google Scholar 

  21. Posner EA, Weyl EG (2015) Voting squared: quadratic voting in democratic politics. Vand L Rev 68:441

    Google Scholar 

  22. Zhang B, Zhou HS (2019) Statement voting. In: International conference on financial cryptography and data security. Springer, pp 667–685

    Google Scholar 

  23. Nikitin K, Kokoris-Kogias E, Jovanovic P, Gailly N, Gasser L, Khoffi I, Cappos J, Ford B (2017) \(\{\)CHAINIAC\(\}\): proactive software-update transparency via collectively signed skipchains and verified builds. In: 26th \(\{\)USENIX\(\}\) security symposium (\(\{\)USENIX\(\}\) security 17, pp 1271–1287

    Google Scholar 

  24. Wu Y (2017) An e-voting system based on blockchain and ring signature. University of Birmingham, Master

    Google Scholar 

  25. Arduino SA (2015) Arduino. Arduino LLCs

    Google Scholar 

  26. Cve-cve-2006-1705. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1705. Accessed on 08/21/2020

  27. Cve-2005-3641 : oracle databases running on windows xp with simple file sharing enabled, allows remote attackers to bypass authenticatio. https://www.cvedetails.com/cve/CVE-2005-3641/. Accessed on 08/21/2020

  28. Cve-2006-6703: multiple cross-site scripting (xss) vulnerabilities in oracle portal 9i and 10g allow remote attackers to inject arbitra. https://www.cvedetails.com/cve/CVE-2006-6703/. Accessed on 08/21/2020

  29. Cve-2006-0272 : unspecified vulnerability in the xml database component of oracle database server 9.2.0.7 and 10.1.0.4 has unspecified i. https://www.cvedetails.com/cve/CVE-2006-0272/. Accessed on 08/21/2020

  30. Hakak S, Khan WZ, Gilkar GA, Assiri B, Alazab M, Bhattacharya S, Reddy GT (2020) Recent advances in blockchain technology: a survey on applications and challenges

    Google Scholar 

  31. Quoram whitepaper. https://github.com/ConsenSys/quorum/blob/master/docs/Quorum. Accessed on 08/21/2020

  32. Fromknecht C (2016) One-time zero sum ring signature

    Google Scholar 

  33. Liu JK, Wei VK, Wong DS (2004) Linkable spontaneous anonymous group signature for ad hoc groups. In: Wang H, Pieprzyk J, Varadharajan V (eds) Information security and privacy. Springer, Berlin Heidelberg, Berlin, Heidelberg, pp 325–335

    Chapter  Google Scholar 

  34. Maxwell G, Poelstra A (2015) Borromean ring signatures. Accessed: 8 Jun2019

    Google Scholar 

  35. Liu JK, Wei VK, Wong DS (2004) Linkable spontaneous anonymous group signature for ad hoc groups. In: Australasian conference on information security and privacy. Springer, pp325–335

    Google Scholar 

  36. Deepa N, Pham QV, Nguyen DC, Bhattacharya SBP, Gadekallu TR, Maddikunta PKR, Fang F, Pathirana PN (2020) A survey on blockchain for big data: approaches, opportunities, and future directions

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Madhani, N., Gajria, V., Kanani, P. (2021). Distributed and Anonymous E-Voting Using Blockchain and Ring Signatures. In: Sharma, H., Gupta, M.K., Tomar, G.S., Lipo, W. (eds) Communication and Intelligent Systems. Lecture Notes in Networks and Systems, vol 204. Springer, Singapore. https://doi.org/10.1007/978-981-16-1089-9_65

Download citation

  • DOI: https://doi.org/10.1007/978-981-16-1089-9_65

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-16-1088-2

  • Online ISBN: 978-981-16-1089-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics