Design and practical implementation of verify-your-vote protocol
Corresponding Author
Marwa Chaieb
LIPSIC, Faculty of Sciences of Tunis, University Tunis El-Manar, Tunis, Tunisia
Correspondence Marwa Chaieb, LIPSIC, Faculty of Sciences of Tunis, University Tunis El-Manar, Tunis, Tunisia.
Email: [email protected]
Search for more papers by this authorSouheib Yousfi
LIPSIC, National Institute of Applied Science and Technology, University of Carthage, Tunis, Tunisia
Search for more papers by this authorPascal Lafourcade
LIMOS, University Clermont Auvergne, Clermont-Ferrand, France
Search for more papers by this authorRiadh Robbana
LIPSIC, National Institute of Applied Science and Technology, University of Carthage, Tunis, Tunisia
Search for more papers by this authorCorresponding Author
Marwa Chaieb
LIPSIC, Faculty of Sciences of Tunis, University Tunis El-Manar, Tunis, Tunisia
Correspondence Marwa Chaieb, LIPSIC, Faculty of Sciences of Tunis, University Tunis El-Manar, Tunis, Tunisia.
Email: [email protected]
Search for more papers by this authorSouheib Yousfi
LIPSIC, National Institute of Applied Science and Technology, University of Carthage, Tunis, Tunisia
Search for more papers by this authorPascal Lafourcade
LIMOS, University Clermont Auvergne, Clermont-Ferrand, France
Search for more papers by this authorRiadh Robbana
LIPSIC, National Institute of Applied Science and Technology, University of Carthage, Tunis, Tunisia
Search for more papers by this authorSummary
One of the most critical properties that must be ensured to have a secure electronic voting is verifiability. Political parties, observers, and especially voters want to be able to verify that all eligible votes are cast as intended and counted as cast without compromising votes secrecy or voters privacy. Over the past few decades, an important number of e-voting protocols attempt to deal with this issue by using cryptographic techniques and/or a public bulletin board. Recently, some blockchain-based e-voting systems have been proposed, but were not found practical in the real world, because they do not support situations with large numbers of candidates and voters. In this article, we design and implement a verifiable blockchain-based online voting protocol, called verify-your-vote . Our protocol ensures several security properties thanks to some cryptographic primitives and blockchain technology. We also evaluate its performance in terms of time, cost, and the number of voters and candidates that can be supported.
REFERENCES
- 1Dreier J, Lafourcade P, Lakhnech Y. A formal Taxonomy of privacy in voting protocols. Paper presented at: Proceedings of the 2012 IEEE International Conference on Communications (ICC); 2012:6710-6715; IEEE.
- 2Chaieb M, Yousfi S, Lafourcade P, Robbana R. Verify-your-vote: a verifiable blockchain-based online voting protocol. In: T Marinos, CP Rupino, eds. Information Systems - 15th European, Mediterranean, and Middle Eastern Conference, EMCIS 2018, Limassol, Cyprus, October 4-5, 2018, Proceedings, Lecture Notes in Business Information Processing. Vol 341. Limassol, Cyprus: Springer; 2018: 16-30.
- 3McCorry P, Shahandashti SF, Hao F. A smart contract for boardroom voting with maximum voter privacy. In: K Aggelos, ed. Financial Cryptography and Data Security - 21st International Conference, FC 2017, Sliema, Malta, April 3-7, 2017, Revised Selected Papers, Lecture Notes in Computer Science. Vol 10322. Sliema, Malta: Springer; 2017: 357-375.
10.1007/978-3-319-70972-7_20 Google Scholar
- 4Yu B, Liu JK, Sakzad A, et al. Platform-independent secure blockchain-based voting system. In: L Chen, M Manulis, S Schneider, eds. Information Security - 21st International Conference, ISC 2018, Guildford, UK, September 9-12, 2018, Proceedings, Lecture Notes in Computer Science. Vol 11060. Guildford, UK: Springer; 2018: 369-386.
10.1007/978-3-319-99136-8_20 Google Scholar
- 5Paillier P. Paillier encryption and signature schemes. In: HCA Tilborg, S Jajodia, eds. Encyclopedia of Cryptography and Security. 2nd ed. New York, NY: Springer; 2011: 902-903.
10.1007/978-1-4419-5906-5_488 Google Scholar
- 6Juels A, Catalano D, Jakobsson M. Coercion-resistant electronic elections. In: V Atluri, VS Capitani, R Dingledine, eds. Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, WPES 2005. Alexandria, VA: ACM; 2005: 61-70.
10.1145/1102199.1102213 Google Scholar
- 7Vukolic M. The quest for scalable blockchain fabric: proof-of-work vs. BFT replication. In: J Camenisch, D Kesdogan, eds. Open Problems in Network Security - IFIP WG 11.4 International Workshop, iNetSec 2015, Revised Selected Papers, Lecture Notes in Computer Science. Vol 9591. Zurich, Switzerland: Springer; 2015: 112-125.
- 8Dinh TTA, Wang J, Chen G, Liu R, Ooi BC, Tan K-L. BLOCKBENCH: a framework for analyzing private blockchains. In: S Salihoglu, W Zhou, R Chirkova, J Yang, D Suciu, eds. Proceedings of the 2017 ACM International Conference on Management of Data, SIGMOD Conference 2017. Chicago, IL: ACM; 2017: 1085-1100.
10.1145/3035918.3064033 Google Scholar
- 9Bistarelli S, Mantilacci M, Santancini P, Santini F. An end-to-end voting-system based on bitcoin. In: A Seffah, B Penzenstadler, C Alves, X Peng, eds. Proceedings of the Symposium on Applied Computing, SAC 2017. Marrakech, Morocco: ACM; 2017: 1836-1841.
10.1145/3019612.3019841 Google Scholar
- 10Steiner JG, Neuman B, Clifford SJI. Kerberos: an authentication service for open network systems. Usenix Winter. Dallas, TX: USENIX Association; 1988: 191-202.
- 11Zhu L, Leach PJ, Hartman S, Emery S. Anonymity support for Kerberos. RFC. Vol 8062; 2017(1): 1-18. https://doi.org/10.17487/RFC8062.
- 12Bistarelli S, Mercanti I, Santancini P, Santini F. End-to-end voting with non-permissioned and permissioned ledgers. J Grid Comput. 2019; 17(1): 97-118. https://doi.org/10.1007/s10723-019-09478-y.
- 13Koblitz N. Constructing elliptic curve cryptosystems in characteristic 2. In: A Menezes, SA Vanstone, eds. Advances in Cryptology – CRYPTO '90, 10th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11-15, 1990, Proceedings, Lecture Notes in Computer Science. Vol 537. California, CA: Springer; 1990: 156-167.
- 14Boneh D. Pairing-based cryptography: past, present, and future. In: X Wang, K Sako, eds. Advances in Cryptology - ASIACRYPT 2012 - 18th International Conference on the Theory and Application of Cryptology and Information Security, December 2-6, 2012. Proceedings, Lecture Notes in Computer Science. Vol 7658. Beijing, China: Springer; 2012: 1.
10.1007/978-3-642-34961-4_1 Google Scholar
- 15Shamir A. Identity-based cryptosystems and signature schemes. In: GR Blakley, C David, eds. Advances in Cryptology, Proceedings of CRYPTO '84, Santa Barbara, California, USA, August 19-22, 1984, Proceedings, Lecture Notes in Computer Science. Vol 196. California, CA: Springer; 1984: 47-53.
- 16Boneh D, Franklin MK. Identity-based encryption from the weil pairing. In: J Kilian, ed. Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings, Lecture Notes in Computer Science. Vol 2139. California, CA: Springer; 2001: 213-229.
10.1007/3-540-44647-8_13 Google Scholar
- 17Gennaro R, Jarecki S, Krawczyk H, Rabin T. Secure distributed key generation for discrete-log based cryptosystems. In: J Stern, ed. Advances in Cryptology - EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding, Lecture Notes in Computer Science. Vol 1592. Prague, Czech: Springer; 1999: 295-310.
10.1007/3-540-48910-X_21 Google Scholar
- 18Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: S Jacques, ed. Advances in Cryptology - EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding, Lecture Notes in Computer Science. Vol 1592. Prague, Czech: Springer; 1999: 223-238.
10.1007/3-540-48910-X_16 Google Scholar
- 19Akinyele JA, Garman C, Miers I, et al. Charm: a framework for rapidly prototyping cryptosystems. J Cryptograph Eng. 2013; 3(2): 111-128. https://doi.org/10.1007/s13389-013-0057-3.
10.1007/s13389-013-0057-3 Google Scholar
- 20Blanchet B. Automatic verification of security protocols in the symbolic model: the verifier proverif. In: A Aldini, J López, F Martinelli, eds. Foundations of Security Analysis and Design VII - FOSAD 2012/2013 Tutorial Lectures, Lecture Notes in Computer Science. Vol 8604. New York, NY: Springer; 2013: 54-87.
- 21Delaune S, Kremer S, Ryan M. Verifying privacy-type properties of electronic voting protocols. J Comput Sec. 2009; 17(4): 435-487. https://doi.org/10.3233/JCS-2009-0340.
10.3233/JCS-2009-0340 Google Scholar
- 22Abadi Martín, Blanchet B, Fournet C. The applied pi calculus: mobile values, new names, and secure communication. J ACM. 2018; 65(1): 1:1-1:41. https://doi.org/10.1145/3127586.