Skip to main content

LOKI Vote: A Blockchain-Based Coercion Resistant E-Voting Protocol

  • Conference paper
  • First Online:
Information Systems (EMCIS 2020)

Part of the book series: Lecture Notes in Business Information Processing ((LNBIP,volume 402))

Abstract

Creating an online electronic voting system that ensures coercion-resistance and end-to-end verifiability at the same time, has constituted a real challenge for a long period of time. The notion of coercion-resistance was first introduced by Juels, Catalano, and Jakobsson (JCJ) in 2005. Since that time, several research papers have appeared to address the main issue of JCJ scheme (the quadratic complexity of verifying credentials). The majority of these systems have been based on the availability of a secure web bulletin board. Despite this widespread requirement, the notion of an append-only web bulletin board remains vague, and no method of constructing such a bulletin board has been proposed in those papers. Our paper fills the gap and proposes an end-to-end verifiable e-voting protocol based on Blockchain technology. In this research work, we propose a Blockchain-based online electronic voting protocol that ensures all the security requirements expected from secure and democratic elections. Our proposal is inspired from the scheme proposed by Araùjo and Traoré in 2013, which is based on the work of JCJ and has a linear complexity. Called LOKI Vote, our scheme is practical for large scale elections and ensures a strong privacy for voters by using a variety of cryptographic primitives. Additionally, our protocol enhance the complexity of the old coercion resistant systems by using a new mix network, called Low Latency Anonymous Routing Protocol, which is characterized by a lower complexity and a higher level of security. Finally, we formally prove the security of LOKI Vote using the automated verification tool, ProVerif, and the Applied Pi-Calculus modeling language.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://loki.network/wp-content/uploads/2018/10/LokiWhitepaperV3_1.pdf.

  2. 2.

    https://loki.network/wp-content/uploads/2018/10/LokiWhitepaperV3_1.pdf.

  3. 3.

    https://www.allcryptowhitepapers.com/wp-content/uploads/2018/05/monero-whitepaper.pdf.

  4. 4.

    https://github.com/loki-project/loki-network.

  5. 5.

    https://www.torproject.org/.

  6. 6.

    https://geti2p.net/en/.

  7. 7.

    https://drive.google.com/drive/folders/1rJRUAuOdnRHLo40umY6Lq9CRrYwZBLw3?usp=sharing.

References

  1. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Atluri, V., di Vimercati, S.D.C., Dingledine, R., (eds.) Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, WPES 2005, Alexandria, VA, USA, 7 November 2005, pp. 61–70. ACM (2005)

    Google Scholar 

  2. Araújo, R., Traoré, J.: A practical coercion resistant voting scheme revisited. In: Heather, J., Schneider, S., Teague, V. (eds.) Vote-ID 2013. LNCS, vol. 7985, pp. 193–209. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39185-9_12

    Chapter  Google Scholar 

  3. Jakobsson, M., Juels, A.: Mix and match: secure function evaluation via Ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_13

    Chapter  Google Scholar 

  4. MacKenzie, P., Shrimpton, T., Jakobsson, M.: Threshold password-authenticated key exchange. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 385–400. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_25

    Chapter  Google Scholar 

  5. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_22

    Chapter  Google Scholar 

  6. Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: Reiter, M.K., Samarati, P. (eds.) CCS 2001, Proceedings of the 8th ACM Conference on Computer and Communications Security, Philadelphia, Pennsylvania, USA, 6–8 November 2001, pp. 116–125. ACM (2001)

    Google Scholar 

  7. Weber, S.G., Araújo, R., Buchmann, J.A.: On coercion-resistant electronic elections with linear work. In: Proceedings of the The Second International Conference on Availability, Reliability and Security, ARES 2007, The International Dependability Conference - Bridging Theory and Practice, 10–13 April 2007, Vienna, Austria, pp. 908–916. IEEE Computer Society (2007)

    Google Scholar 

  8. Clarkson, M.R., Chong, S., Myers, A.C.: Civitas: toward a secure voting system. In: IEEE Symposium on Security and Privacy (S&P 2008), 18–21 May 2008, Oakland, California, USA, pp. 354–368. IEEE Computer Society (2008)

    Google Scholar 

  9. Araújo, R., Ben Rajeb, N., Robbana, R., Traoré, J., Youssfi, S.: Towards practical and secure coercion-resistant electronic elections. In: Heng, S.-H., Wright, R.N., Goi, B.-M. (eds.) CANS 2010. LNCS, vol. 6467, pp. 278–297. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17619-7_20

    Chapter  Google Scholar 

  10. Spycher, O., Koenig, R., Haenni, R., Schläpfer, M.: A new approach towards coercion-resistant remote e-voting in linear time. In: Danezis, G. (ed.) FC 2011. LNCS, vol. 7035, pp. 182–189. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27576-0_15

    Chapter  Google Scholar 

  11. Rønne, P.B., Atashpendar, A., Gjøsteen, K., Ryan, P.Y.A.: Coercion-resistant voting in linear time via fully homomorphic encryption: towards a quantum-safe scheme. CoRR abs/1901.02560 (2019)

    Google Scholar 

  12. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_3

    Chapter  Google Scholar 

  13. Schweisgut, J.: Coercion-resistant electronic elections with observer. In: Krimmer, R. (ed.) Electronic Voting 2006: 2nd International Workshop, Co-organized by Council of Europe, ESF TED, IFIP WG 8.6 and E-Voting.CC, 2nd–4th August 2006. Castle Hofen, Bregenz, Austria, vol. P-86, pp. 171–177. LNI, G I (2006)

    Google Scholar 

  14. Cachin, C., Kursawe, K., Shoup, V.: Random oracles in constantinople: practical asynchronous byzantine agreement using cryptography. J. Cryptol. 18(3), 219–246 (2005)

    Article  MathSciNet  Google Scholar 

  15. Furukawa, J., Sako, K.: An efficient publicly verifiable mix-net for long inputs. IEICE Trans. 90-A(1), 113–127 (2007)

    Google Scholar 

  16. Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: [36], pp. 31–53

    Google Scholar 

  17. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: [36], pp. 89–105

    Google Scholar 

  18. Yu, B., et al.: Platform-independent secure blockchain-based voting system. In: Chen, L., Manulis, M., Schneider, S. (eds.) ISC 2018. LNCS, vol. 11060, pp. 369–386. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99136-8_20

    Chapter  Google Scholar 

  19. Androulaki, E., et al.: Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Oliveira, R., Felber, P., Hu, Y.C., (eds.) Proceedings of the Thirteenth EuroSys Conference, EuroSys 2018, Porto, Portugal, 23–26 April 2018, pp. 30:1–30:15. ACM (2018)

    Google Scholar 

  20. Dimtiriou, T.: Efficient, coercion-free and universally verifiable blockchain-based voting. IACR Cryptology ePrint Archive 2019, 1406 (2019)

    Google Scholar 

  21. Brickell, E.F., Camenisch, J., Chen, L.: Direct anonymous attestation. In: Atluri, V., Pfitzmann, B., McDaniel, P.D. (eds.) Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004, Washington, DC, USA, 25–29 October 2004, pp. 132–145. ACM (2004)

    Google Scholar 

  22. Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic span programs and succinct NIZKs without PCPs. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 626–645. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_37

    Chapter  Google Scholar 

  23. Boneh, D.: The decision Diffie-Hellman problem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 48–63. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054851

    Chapter  Google Scholar 

  24. Desmedt, Y.G. (ed.): CRYPTO 1994. LNCS, vol. 839. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5

    Book  MATH  Google Scholar 

  25. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  Google Scholar 

  26. Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: Simon, J., (ed.) Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 2–4 May 1988, Chicago, Illinois, USA, pp. 103–112. ACM (1988)

    Google Scholar 

  27. Blum, M., Santis, A.D., Micali, S., Persiano, G.: Noninteractive zero-knowledge. SIAM J. Comput. 20(6), 1084–1118 (1991)

    Article  MathSciNet  Google Scholar 

  28. Boneh, D., Boyen, X.: Short signatures without random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_4

    Chapter  Google Scholar 

  29. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret: theory and applications of ring signatures. In: Goldreich, O., Rosenberg, A.L., Selman, A.L. (eds.) Theoretical Computer Science. LNCS, vol. 3895, pp. 164–186. Springer, Heidelberg (2006). https://doi.org/10.1007/11685654_7

    Chapter  Google Scholar 

  30. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theor. 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  31. Noether, S., Mackenzie, A.: Ring confidential transactions. Ledger 1, 1–18 (2016)

    Article  Google Scholar 

  32. Blanchet, B.: Automatic verification of security protocols in the symbolic model: the verifier ProVerif. In: Aldini, A., Lopez, J., Martinelli, F. (eds.) FOSAD 2012-2013. LNCS, vol. 8604, pp. 54–87. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-10082-1_3

    Chapter  Google Scholar 

  33. Delaune, S., Kremer, S., Ryan, M.: Verifying privacy-type properties of electronic voting protocols. J. Comput. Secur. 17(4), 435–487 (2009)

    Article  Google Scholar 

  34. Abadi, M., Blanchet, B., Fournet, C.: The applied pi calculus: mobile values, new names, and secure communication. J. ACM 65(1), 1:1–1:41 (2018)

    Google Scholar 

  35. Dreier, J., Lafourcade, P., Lakhnech, Y.: A formal taxonomy of privacy in voting protocols. In: Proceedings of IEEE International Conference on Communications, ICC 2012, Ottawa, ON, Canada, 10–15 June 2012, pp. 6710–6715. IEEE (2012)

    Google Scholar 

  36. Brickell, E.F. (ed.): CRYPTO 1992. LNCS, vol. 740. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marwa Chaieb .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chaieb, M., Yousfi, S. (2020). LOKI Vote: A Blockchain-Based Coercion Resistant E-Voting Protocol. In: Themistocleous, M., Papadaki, M., Kamal, M.M. (eds) Information Systems. EMCIS 2020. Lecture Notes in Business Information Processing, vol 402. Springer, Cham. https://doi.org/10.1007/978-3-030-63396-7_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-63396-7_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-63395-0

  • Online ISBN: 978-3-030-63396-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics