Skip to main content

Verify-Your-Vote: A Verifiable Blockchain-Based Online Voting Protocol

  • Conference paper
  • First Online:
Information Systems (EMCIS 2018)

Part of the book series: Lecture Notes in Business Information Processing ((LNBIP,volume 341))

Abstract

Blockchain provides the possibility to design new types of applications and systems that allow their users to store data in a secure and transparent way. In this paper, we design a fully verifiable online electronic voting protocol using a blockchain. Our e-voting protocol, called VYV for Verify-Your-Vote, involves cryptographic primitives based on Elliptic-Curve Cryptography (ECC), pairings and Identity Based Encryption (IBE). It ensures the following privacy and security properties: only eligible voter can vote, authentication of the voter, vote privacy, receipt-freeness, fairness, individual and universal verifiability. Furthermore, we formally prove the security of our protocol, using ProVerif tool.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    It is a public board where everyone can read and append only information. The written data cannot be deleted.

References

  1. Aradhya, P.: Distributed ledger visible to all? Ready for blockchain? In: Huffington Post, April 2016

    Google Scholar 

  2. Garay, J.A., Kiayias, A., Panagiotakos, G.: Proofs of work for blockchain protocols. IACR Cryptology ePrint Archive 2017/775 (2017)

    Google Scholar 

  3. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system, November 2008

    Google Scholar 

  4. Buterin, V.: A next generation smart contract and decentralized application platform (2014)

    Google Scholar 

  5. Dreier, J., Lafourcade, P., Lakhnech, Y.: A formal taxonomy of privacy in voting protocols. In: Proceedings of IEEE International Conference on Communications, ICC 2012, pp. 6710–6715. IEEE (2012)

    Google Scholar 

  6. Dreier, J., Lafourcade, P., Lakhnech, Y.: Vote-independence: a powerful privacy notion for voting protocols. In: Garcia-Alfaro, J., Lafourcade, P. (eds.) FPS 2011. LNCS, vol. 6888, pp. 164–180. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27901-0_13

    Chapter  Google Scholar 

  7. smartmatic: Tivi (2016). http://www.smartmatic.com/voting/online-voting-tivi/

  8. Followmyvote: Follow my vote (2012). https://followmyvote.com/

  9. McCorry, P., Shahandashti, Siamak F., Hao, F.: A smart contract for boardroom voting with maximum voter privacy. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 357–375. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_20

    Chapter  Google Scholar 

  10. Gailly, N., Jovanovic, P., Ford, B., Lukasiewicz, J., Gammar, L.: Agora: bringing our voting systems into the 21st century (2018)

    Google Scholar 

  11. Nikitin, K., et al.: CHAINIAC: proactive software-update transparency via collectively signed skipchains and verified builds. In: 26th USENIX Security Symposium, Vancouver, BC, Canada, 16–18 August 2017, pp. 1271–1287 (2017)

    Google Scholar 

  12. National Institute of Standards and Technology: FIPS PUB 186-2: Digital Signature Standard (DSS). National Institute for Standards and Technology, Gaithersburg, MD, USA, January 2000

    Google Scholar 

  13. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  14. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  15. Boneh, D.: Pairing-based cryptography: past, present, and future. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, p. 1. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_1

    Chapter  Google Scholar 

  16. Rossi, F., Schmid, G.: Identity-based secure group communications using pairings. Comput. Netw. 89, 32–43 (2015)

    Article  Google Scholar 

  17. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–369. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_23

    Chapter  Google Scholar 

  18. Aranha, D.F., Knapp, E., Menezes, A., Rodríguez-Henríquez, F.: Parallelizing the Weil and Tate pairings. In: Chen, L. (ed.) IMACC 2011. LNCS, vol. 7089, pp. 275–295. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25516-8_17

    Chapter  MATH  Google Scholar 

  19. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)

    Article  MathSciNet  Google Scholar 

  20. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  21. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  22. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_47

    Chapter  Google Scholar 

  23. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20(1), 51–83 (2007)

    Article  MathSciNet  Google Scholar 

  24. Chaum, D., Ryan, P.Y.A., Schneider, S.: A practical voter-verifiable election scheme. In: di Vimercati, S., Syverson, P., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 118–139. Springer, Heidelberg (2005). https://doi.org/10.1007/11555827_8

    Chapter  Google Scholar 

  25. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  26. Blanchet, B., Smyth, B., Cheval, V., Sylvestre, M.: Proverif 1.98pl1: Automatic crypto-graphic protocol verifier, user manual and tutorial (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marwa Chaieb .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chaieb, M., Yousfi, S., Lafourcade, P., Robbana, R. (2019). Verify-Your-Vote: A Verifiable Blockchain-Based Online Voting Protocol. In: Themistocleous, M., Rupino da Cunha, P. (eds) Information Systems. EMCIS 2018. Lecture Notes in Business Information Processing, vol 341. Springer, Cham. https://doi.org/10.1007/978-3-030-11395-7_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-11395-7_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-11394-0

  • Online ISBN: 978-3-030-11395-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics