Skip to main content

Blockchain-Based Internet Voting: Systems’ Compliance with International Standards

  • Conference paper
  • First Online:
Business Information Systems Workshops (BIS 2018)

Part of the book series: Lecture Notes in Business Information Processing ((LNBIP,volume 339))

Included in the following conference series:

Abstract

Blockchain has emerged as the technology claiming to change the way services are delivered nowadays, from banking to public administrations. The field of elections, and specifically internet voting, is not an exception. As a distributed audit layer, it is expected that blockchain technology will provide more transparency to such services, while preventing that a simple agent can tamper with electoral electronic data. Elections require a challenging combination of privacy and integrity. However, a system that would store ballots in clear on a public blockchain, while transparent, would not comply with secret suffrage, one key principle for democratic elections. For this reason, the motivation of this paper is to assess the potential of blockchain technology in internet voting. To this end we analyse several blockchain-based internet voting systems and their degree of compliance against a set of commonly accepted properties of internet voting, namely those of the Council of Europe. This has allowed us to identify a set of common features and challenges on how blockchain can contribute to the conduct of e-enabled elections.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    See for instance: https://www.coe.int/en/web/electoral-assistance/e-voting. On their side, other authors are more cautious and argue that “Rec(2004)11 [was] the only international document regulating e-voting from a legal perspective” [28] or that “[t]he Council of Europe is the only international organisation to have issued recommendations on the regulation of the use of e-voting” [14].

  2. 2.

    No specific standards are considered for the fifth principle (direct suffrage), nor for the fre-quency of elections. On the other side, the Recommendation does identify a set of standards that could be linked to the procedural guarantees that the Code considers as part of the European Electoral Heritage, i.e. respect for fundamental rights, regulatory levels and stability of electoral law and other procedural safeguards.

  3. 3.

    We may have excluded some standards, mainly because they refer to the user interface of an e-voting system (which is client-side, and thus has little to do with the use of blockchain technology). This is the case of standards 1, 2 and 4, for example. We have also excluded the standards related to Regulatory and organisational requirements, Transparency and observation, Accountability nor Reliability and security of the system, since they do not refer to what an e-voting system is supposed to do, but rather to how national legislation should include when it comes to regulate e-voting and/or to procedural guarantees on how the standards can be audited and certified.

  4. 4.

    While we have aimed at being exhaustive, we have selected those systems for which information was available at the time of writing this paper.

  5. 5.

    http://docs.bitshares.eu/.

  6. 6.

    https://gitlab.com/exo-one/svst-docker/blob/master/svst-docs/secure.vote.white.napkin.md.

  7. 7.

    The process for a patent application was initially launched, although it was discontinued later on. See Australian Patent 2017900257.

  8. 8.

    https://github.com/swarmfund/sv-voting-mvp.

  9. 9.

    https://bit.ly/2J6EqIK.

  10. 10.

    https://en.wikipedia.org/wiki/Proof-of-authority.

  11. 11.

    https://github.com/agoravoting/agoravoting-project/wiki.

  12. 12.

    https://www.mivote.org.au/.

  13. 13.

    https://github.com/ethereum/EIPs/blob/master/EIPS/eip-20.md.

  14. 14.

    https://raiden.network/.

References

  1. FollowMyVote. https://followmyvote.com/

  2. Polys whitepaper. https://polys.me/assets/docs/Polys_whitepaper.pdf

  3. Voatz. https://voatz.com/

  4. Votem CastIron Whitepaper. https://www.votem.io/#whitePaper

  5. XO.1 Secure Vote. https://secure.vote

  6. Horizon State (2017). https://horizonstate.com/horizon_state_white_paper.pdf

  7. Agora. Agora - bringing our voting systems into the 21st century v0.2. https://agora.vote/Agora_Whitepaper_v0.2.pdf

  8. Anand, A., McKibbin, M., Pichel, F.: Colored coins: bitcoin, blockchain, and land administration. Poverty the World Bank - Washington DC, 20–24 March 2017. http://cadasta.org/resources/white-papers/bitcoin-blockchain-land/

  9. Barrat, J., Goldsmith, B.: Compliance with international standards: Norwegian e-vote project. Technical report, International Foundation for Electoral Systems, Norwegian E-Vote Project (2012)

    Google Scholar 

  10. Bernhard, M., et al.: Public evidence from secret ballots. In: Krimmer, R., Volkamer, M., Braun Binder, N., Kersting, N., Pereira, O., Schürmann, C. (eds.) e-Vote-ID 2017. LNCS, vol. 10615, pp. 84–109. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-68687-5_6

    Chapter  Google Scholar 

  11. Council of Europe. Protocol I to the European Convention on Human Rights and Fundamental Freedoms (1952)

    Google Scholar 

  12. Bundesverfassungsgericht (German Constitutional Court). Decision 2 BvC 3/07, 2 BvC 4/07, March 2009

    Google Scholar 

  13. Croman, K., et al.: On scaling decentralized blockchains. In: Proceedings of 3rd Workshop on Bitcoin and Blockchain Research (2016)

    Google Scholar 

  14. Driza Maurer, A.: Updated European standards for e-voting. In: Krimmer, R., Volkamer, M., Braun Binder, N., Kersting, N., Pereira, O., Schürmann, C. (eds.) E-Vote-ID 2017. LNCS, vol. 10615, pp. 146–162. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-68687-5_9

    Chapter  Google Scholar 

  15. European Commission for Democracy through Law (Venice Commission). Code of good practice on electoral matters - guidelines and explanatory report (2003)

    Google Scholar 

  16. Grabenwarter, C.: Report on the compatibility of remote voting and electronic voting with the standards of the council of Europe. Technical report, European Commission for Democracy through Law (Venice Commission) (2004)

    Google Scholar 

  17. Lécuyer, Y.: Le droit à des élections libres. Editions du Conseil de l’Europe - Council of Europe Publishing (2014)

    Google Scholar 

  18. Driza Maurer, A.: Ten years council of Europe Rec(2004) 11: lessons learned and outlook. In: Krimmer, R., Volkamer, M. (eds.) 6th International Conference on Electronic Voting, Proceedings Electronic Voting 2014 (EVOTE 2014), pp. 111–117. e-Voting. CC GmbH, October 2014

    Google Scholar 

  19. Driza Maurer, A.: Report on the scope and format of the update of Rec(2004)11. Technical report, Council of Europe (2015)

    Google Scholar 

  20. Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: Proceedings of the 8th ACM Conference on Computer and Communications Security, CCS 2001, pp. 116–125. ACM, New York (2001)

    Google Scholar 

  21. Nikitin, K., et al.: CHAINIAC: proactive software-update transparency via collectively signed skip chains and verified builds. In 26th USENIX Security Symposium (USENIX Security 2017), pp. 1271–1287. USENIX Association, Vancouver (2017)

    Google Scholar 

  22. Council of Europe. Recommendation CM/Rec (2017) 5 of the Committee of Ministers to member States on standards for e-voting (2017)

    Google Scholar 

  23. Council of Europe. Recommendation Rec (2004) 11 of the Committee of Ministers to member states on legal, operational and technical standards for e-voting (2004)

    Google Scholar 

  24. Parliamentary Assembly of the Council of Europe. Resolution 1590 (2007) - Secret ballot - European code of conduct on secret balloting, including guidelines for politicians, observers and voters (2007)

    Google Scholar 

  25. Puiggalí, J., Chóliz, J., Guasch, S.: Best practices in internet voting. In: NIST: Workshop on UOCAVA Remote Voting Systems, Washington DC, August 2010

    Google Scholar 

  26. Ruffing, T., Moreno-Sanchez, P., Kate, A.: CoinShuffle: practical decentralized coin mixing for bitcoin. In: Kutyłowski, M., Vaidya, J. (eds.) ESORICS 2014. LNCS, vol. 8713, pp. 345–364. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11212-1_20

    Chapter  Google Scholar 

  27. Scott, B.: How can crypto currency and blockchain technology play a role in building social and solidarity finance? In: UNRISD Working Paper, Geneva (2016)

    Google Scholar 

  28. Stein, R., Wenda, G.: The council of Europe and e-voting: history and impact of Rec (2004) 11. In: Krimmer, R., Volkamer, M. (eds.) 6th International Conference on Electronic Voting: Verifying the Vote, EVOTE 2014, Lochau/Bregenz, Austria, 29–31 October 2014, pp. 1–6. IEEE (2014)

    Google Scholar 

  29. The United Nations. Universal Declaration of Human Rights, December 1948

    Google Scholar 

  30. The United Nations General Assembly: International covenant on civil and political rights. Treaty Ser. 999, 171 (1966)

    Google Scholar 

  31. Tomescu, A., Devadas, S.: Catena: efficient non-equivocation via bitcoin. In: 2017 IEEE Symposium on Security and Privacy (SP), pp. 393–409, May 2017

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jordi Cucurull .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cucurull, J., Rodríguez-Pérez, A., Finogina, T., Puiggalí, J. (2019). Blockchain-Based Internet Voting: Systems’ Compliance with International Standards. In: Abramowicz, W., Paschke, A. (eds) Business Information Systems Workshops. BIS 2018. Lecture Notes in Business Information Processing, vol 339. Springer, Cham. https://doi.org/10.1007/978-3-030-04849-5_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-04849-5_27

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-04848-8

  • Online ISBN: 978-3-030-04849-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics