Skip to main content

DABSTERS: A Privacy Preserving e-Voting Protocol for Permissioned Blockchain

  • Conference paper
  • First Online:
Theoretical Aspects of Computing – ICTAC 2019 (ICTAC 2019)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 11884))

Included in the following conference series:

Abstract

With the immutability property and decentralized architecture, Blockchain technology is considered as a revolution for several topics. For electronic voting, it can be used to ensure voter privacy, the integrity of votes, and the verifiability of vote results. More precisely permissioned Blockchains could be the solution for many of the e-voting issues. In this paper, we start by evaluating some of the existing Blockchain-based e-voting systems and analyze their drawbacks. We then propose a fully-decentralized e-voting system based on permissioned Blockchain. Called DABSTERS, our protocol uses a blinded signature consensus algorithm to preserve voters privacy. This ensures several security properties and aims at achieving a balance between voter privacy and election transparency. Furthermore, we formally prove the security of our protocol by using the automated verification tool, ProVerif, with the Applied Pi-Calculus modeling language.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    TCA: Trusted Central Authority; SV: Single Vote; MV: Multiple Votes.

  2. 2.

    http://sancy.univ-bpclermont.fr/~lafourcade/DABSTERS_FormalVerif/.

References

  1. Abadi, M., Blanchet, B., Fournet, C.: The applied pi calculus: mobile values, new names, and secure communication. J. ACM 65(1), 1:1–1:41 (2018)

    Article  Google Scholar 

  2. Androulaki, E., et al.: Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Proceedings of the Thirteenth EuroSys Conference, EuroSys 2018, Porto, Portugal, 23–26 April 2018, pp. 30:1–30:15. ACM (2018)

    Google Scholar 

  3. Au, M.H., Chow, S.S.M., Susilo, W., Tsang, P.P.: Short linkable ring signatures revisited. In: Atzeni, A.S., Lioy, A. (eds.) EuroPKI 2006. LNCS, vol. 4043, pp. 101–115. Springer, Heidelberg (2006). https://doi.org/10.1007/11774716_9

    Chapter  Google Scholar 

  4. Boneh, D.: Pairing-based cryptography: past, present, and future. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, p. 1. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_1

    Chapter  Google Scholar 

  5. Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)

    Article  MathSciNet  Google Scholar 

  6. Castro, M., Liskov, B.: Practical byzantine fault tolerance. In: Proceedings of the Third USENIX 1999 (1999)

    Google Scholar 

  7. Chaieb, M., Yousfi, S., Lafourcade, P., Robbana, R.: Verify-your-vote: a verifiable blockchain-based online voting protocol. In: Themistocleous, M., Rupino da Cunha, P. (eds.) EMCIS 2018. LNBIP, vol. 341, pp. 16–30. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-11395-7_2

    Chapter  Google Scholar 

  8. Followmyvote. Follow my vote (2012). https://followmyvote.com/

  9. Hankerson, D., Menezes, A.: Elliptic curve cryptography. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security. Springer, New York (2005)

    Google Scholar 

  10. Hardwick, F.S., Akram, R.N., Markantonakis, K.: E-voting with blockchain: an e-voting protocol with decentralisation and voter privacy. CoRR, abs/1805.10258 (2018)

    Google Scholar 

  11. BIT Congress Inc., Bitcongress. http://cryptochainuni.com/wp-content/uploads/BitCongress-Whitepaper.pdf

  12. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Chaum, D., et al. (eds.) Towards Trustworthy Elections. LNCS, vol. 6000, pp. 37–63. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3_2

    Chapter  MATH  Google Scholar 

  13. Koscina, M., Lafourcade, P., Manset, D., Naccache, D.: Blindcons: a consensus algorithm for privacy preserving private blockchains. Technical report, LIMOS (2018). http://sancy.univ-bpclermont.fr/~lafourcade/BlindCons.pdf

  14. Li, J., Maziéres, D.: Beyond one-third faulty replicas in byzantine fault tolerant systems. In: NSDI (2007)

    Google Scholar 

  15. McCorry, P., Shahandashti, S.F., Hao, F.: A smart contract for boardroom voting with maximum voter privacy. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 357–375. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_20

    Chapter  Google Scholar 

  16. Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31–53. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_3

    Chapter  Google Scholar 

  17. Narayan, S., Udaya, P., Teague, V.: A secure electronic voting scheme using identity based public key cryptography. In: Proceedings of SAR-SSI 2007, Annecy, France, 12–16 June 2007 (2007)

    Google Scholar 

  18. Paillier, P.: Paillier encryption and signature schemes. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, 2nd edn, pp. 902–903. Springer, New York (2011)

    Google Scholar 

  19. Rossi, F., Schmid, G.: Identity-based secure group communications using pairings. Comput. Netw. 89, 32–43 (2015)

    Article  Google Scholar 

  20. Schnorr, C.P.: Security of blind discrete log signatures against interactive attacks. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol. 2229, pp. 1–12. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45600-7_1

    Chapter  Google Scholar 

  21. Smartmatic. Tivi (2016). http://www.smartmatic.com/voting/online-voting-tivi/

  22. Yu, B., et al.: Platform-independent secure blockchain-based voting system. In: Chen, L., Manulis, M., Schneider, S. (eds.) ISC 2018. LNCS, vol. 11060, pp. 369–386. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99136-8_20

    Chapter  Google Scholar 

Download references

Acknowledgments

This work has received funding from the European Union’s Horizon 2020 research and innovation programme under the Grant Agreement No. 826404, Project CUREX.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marwa Chaieb .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chaieb, M., Koscina, M., Yousfi, S., Lafourcade, P., Robbana, R. (2019). DABSTERS: A Privacy Preserving e-Voting Protocol for Permissioned Blockchain. In: Hierons, R., Mosbah, M. (eds) Theoretical Aspects of Computing – ICTAC 2019. ICTAC 2019. Lecture Notes in Computer Science(), vol 11884. Springer, Cham. https://doi.org/10.1007/978-3-030-32505-3_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-32505-3_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-32504-6

  • Online ISBN: 978-3-030-32505-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics