Skip to main content
Log in

End-to-End Voting with Non-Permissioned and Permissioned Ledgers

  • Published:
Journal of Grid Computing Aims and scope Submit manuscript

Abstract

We propose a decentralised end-to-end voting platform (from voter to candidate) based on the block-chain technology. In particular, we study and exploit both the non-permissioned ledger of Bitcoin, and the MultiChain permissioned ledger. We describe the main architectural choices behind the two implementations, including the pre-voting and post-voting phases. Similar approaches are not as decentralised as our application, where it is possible to directly cast a vote to the block-chain, without any intermediate level. Benefits and drawbacks of each implementation are explained. The Bitcoin block-chain consists in a large number of already available nodes in the related peer-to-peer network; moreover, its reliability and resistance to attacks are also well established. With MultiChain we instead exploit a fine-grained permission system: MultiChain is a permissioned public ledger. Hence, with it we can also satisfy two more properties of end-to-end voting systems: uncoercibility and receipt-freeness and data confidentiality and neutrality. Moreover, we can avoid costs and price fluctuations related to Bitcoin.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Alvarez, R.M., Hall, T.E., Trechsel, A.H.: Internet voting in comparative perspective: The case of estonia. PS: Polit. Sci. Polit. 42(3), 497–505 (2009)

    Google Scholar 

  2. Androulaki, E., Cachin, C., De Caro, A., Sorniotti, A., Vukolic, M.: Permissioned blockchains and hyperledger fabric. ERCIM News, 2017(110) (2017)

  3. Androulaki, E., Karame, G., Roeschlin, M., Scherer, T., Capkun, S.: Evaluating user privacy in bitcoin. In: Financial Cryptography and Data Security - 17th International Conference, FC, Volume 7859 of Lecture Notes in Computer Science, pp. 34–51. Springer (2013)

  4. Antonopoulos, A.M.: Mastering Bitcoin: Unlocking Digital Crypto-Currencies. O’Reilly Media, Inc. (2014)

  5. Atzei, N., Bartoletti, M., Zunino, R.: A formal model of bitcoin transactions. In: To Appear in Financial Cryptography and Data Security - 22nd International Conference, FC, LNCS. Springer (2018)

  6. Ayed, A.B.: A conceptual secure blockchain-based electronic voting system. International Journal of Network Security & Its Applications, 93 (2017)

  7. Back, A.: Hashcash - a denial of service counter-measure. http://www.hashcash.org/papers/hashcash.pdf. [Online; Accessed 28 Jan 2018] (2002)

  8. Biryukov, A., Khovratovich, D., Pustogarov, I.: Deanonymisation of clients in bitcoin P2P network. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 15–29. ACM (2014)

  9. Bistarelli, S., Mantilacci, M., Santancini, P., Santini, F.: An end-to-end voting-system based on bitcoin. In: Proceedings of the Symposium on Applied Computing, SAC, pp. 1836–1841. ACM (2017)

  10. Bistarelli, S., Mercanti, I., Santini, F.: A suite of tools for the forensic analysis of bitcoin transactions: Preliminary report. In: Euro-Par 2018: Parallel Processing Workshops - Euro-Par 2018, Revised Selected Papers, Volume 11339 of Lecture Notes in Computer Science, pp. 329–341. Springer (2018)

  11. Bistarelli, S., Parroccini, M., Santini, F.: Visualizing bitcoin flows of ransomware Wannacry one week later. In: Proceedings of the Second Italian Conference on Cyber Security, Volume 2058 of CEUR Workshop Proceedings. CEUR-WS.org (2018)

  12. Bistarelli, S., Santini, F.: Go with the -bitcoin- flow, with visual analytics. In: Proceedings of the 12th International Conference on Availability, Reliability and Security ARES, pp. 38:1–38:6. ACM (2017)

  13. Borras, J., Webber, D.: Election Markup Language (EML) Specification Version 7.0. http://docs.oasis-open.org/election/eml/v7.0/cs01/eml-v7.0-cs01.pdf. [OASIS, online; Accessed 28 Jan 2016] (2011)

  14. Chaum, D.: Blind signatures for untraceable payments. In: Advances in Cryptology: Proceedings of CRYPTO ’82, Santa Barbara, California, USA, August 23-25, 1982, pp 199–203. Plenum Press, New York (1982)

  15. Chaum, D.: Secret-ballot receipts: True voter-verifiable elections. IEEE Secur. Privacy 2(1), 38–47 (2004)

    Article  Google Scholar 

  16. Chirgwen, R.: Android Bug Batters Bitcoin Wallets. http://www.theregister.co.uk/2013/08/12/android_bug_batters_bitcoin_wallets/. [The Register, online; Accessed 28 Jan 2018] (2013)

  17. Clinch, M.: Bitcoin Hacked: Price Stumbles After Buying Frenzy. http://www.cnbc.com/id/100615508. [CNBC, online; Accessed 28 Jan 2018] (2014)

  18. Elwell, C.K., Murphy, M.M., Seitzinger, M.V.: Bitcoin: Questions, Answers, and Analysis of Legal Issues. https://fas.org/sgp/crs/misc/R43339.pdf. Congressional Research Service: prepared for members and committees of Congress. [Online; Accessed 28 Jan 2018] (2015)

  19. Eyal, I., Sirer, E.: Majority is not Enough Bitcoin Mining is Vulnerable. CoRR, arXiv:http://arXiv.org/abs/1311.0243 (2013)

  20. Fouard, L., Duclos, M., Lafourcade, P.: Survey on electronic voting schemes. http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.295.7959&rep=rep1&type=pdf. [Verimag technical report, online; Accessed 28 Jan 2018] (2007)

  21. Gilbert, H., Handschuh, H.: Security analysis of sha-256 and sisters. In: International Workshop on Selected Areas in Cryptography, pp. 175–193. Springer (2003)

  22. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  23. Greenspan, G.: Multichain private blockchain—white paper. http://www.multichain.com/download/MultiChain-White-Paper.pdf (2015)

  24. Gritzalis, D.A.: Secure Electronic Voting, vol. 7. Springer Science & Business Media (2012)

  25. Grubb, B.: Australian Bitcoin Bank Hacked: $ 1 Million + Stolen. http://www.brisbanetimes.com.au/it-pro/security-it/australian-bitcoin-bank-hacked-1m-stolen-20131108-hv2iv.html. [Brisbane Times, online; Accessed 28 Jan 2018] (2013)

  26. Hardwick, F., Akram, R.N., Markantonakis, K.: E-Voting with Blockchain: An E-Voting Protocol with Decentralisation and Voter Privacy. CoRR, arXiv:1805.10258 (2018)

  27. Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ecdsa). Int. J. Inf. Secur. 1(1), 36–63 (2001)

    Article  Google Scholar 

  28. Juhász, P., Stéger, J., Kondor, D., Vattay, G.: A Bayesian approach to identify bitcoin users. PloS One 13(12), e0207000 (2018)

    Article  Google Scholar 

  29. Kremer, S., Ryan, M., Smyth, B.: Election verifiability in electronic voting protocols. In: European Symposium on Research in Computer Security ESORICS, Volume 6345 of LNCS, pp. 389–404. Springer (2010)

  30. Loeber, L., Dutch Electoral Council: E-voting in the Netherlands; from general acceptance to general doubt in two years. Electron Voting 131, 21–30 (2008)

    Google Scholar 

  31. Lu, L., Han, J., Liu, Y., Hu, L., Huai, J., Ni, L.M., Ma, J.: Pseudo trust: Zero-knowledge authentication in anonymous p2ps. IEEE Trans. Parallel Distrib. Syst. 19(10), 1325–1337 (2008)

    Article  Google Scholar 

  32. McCorry, P., Shahandashti, S.F., Hao, F.: A smart contract for boardroom voting with maximum voter privacy. In: Financial Cryptography and Data Security, Volume 10322 of Lecture Notes in Computer Science, pp. 357–375. Springer (2017)

  33. Mercanti, I., Bistarelli, S., Santini, F.: An analysis of non-standard bitcoin transactions. In: Crypto Valley Conference on Blockchain Technology, CVCBT, pp. 93–96. IEEE (2018)

  34. Merkle, R.C.: A digital signature based on a conventional encryption function. In: Advances in Cryptology - CRYPTO, Volume 293 of LNCS, pp. 369–378. Springer (1987)

  35. Moon, M.: Bitcoin Exchange Loses $5 Million in Security Breach. http://www.engadget.com/2015/01/06/bitstamp-bitcoin-exchange-hack/. [Engadget, online; Accessed 28 Jan 2018] (2015)

  36. Mote, C.D.: Report of the national workshop on internet voting: Issues and research agenda. In: Proceedings of the 2000 Annual National Conference on Digital Government Research, pp. 1–59. Digital Government Society of North America (2000)

  37. Nakamoto, S.: Bitcoin: A Peer-to-Peer Electronic Cash System. http://www.hashcash.org/papers/hashcash.pdf. [Online; Accessed 28 Jan 2018] (2008)

  38. Okupski, K.: Bitcoin protocol specification. http://www.enetium.com/resources/Bitcoin.pdf. [Accessed 28 Jan 2018] (2014)

  39. Omohundro, S.: Cryptocurrencies, smart contracts, and artificial intelligence. AI Matters 1(2), 19–21 (2014)

    Article  MathSciNet  Google Scholar 

  40. Pilkington, M: 11 Blockchain Technology: Principles and Applications. Research Handbook on Digital Transformations, 225 (2016)

  41. Rather, E., Colburn, D.R., Moore, C.H.: The evolution of forth. In: ACM Sigplan Notices, vol. 28, pp. 177–199. ACM (1993)

  42. Reid, F., Harrigan, M.: An analysis of anonymity in the bitcoin system. In: PASSAT/SocialCom 2011, Privacy, Security, Risk and Trust, pp. 1318–1326. IEEE (2011)

  43. Sampigethaya, K., Poovendran, R.: A framework and taxonomy for comparison of electronic voting schemes. Comput. Secur. 25(2), 137–153 (2006)

    Article  Google Scholar 

  44. Schneider, A., Meter, C., Hagemeister, P.: Survey on Remote Electronic Voting. arXiv:1702.02798 (2017)

  45. Steiner, J.G., Neuman, B., Schiller, J.I.: Kerberos: An authentication service for open network systems. In: Proceedings of the USENIX Winter Conference, pp. 191–202. USENIX Association (1988)

  46. Swan, M.: Blockchain: Blueprint for a New Economy. O’Reilly Media, Inc. (2015)

  47. Tapscott, D., Tapscott, A.: Blockchain Revolution: How the Technology Behind Bitcoin is Changing Money, Business, and the World. Penguin (2016)

  48. Weisenthal, J.: Bitcoin Service Instawallet: We’ve Been Hacked and are Suspending Service Indefinitely. http://www.businessinsider.com/instawallet-suspended-2013-4. [Bushiness Insider, online; Accessed 18 Jan 2018] (2013)

  49. Zhu, L., Leach, P., Hartman, S.: Anonymity Support for Kerberos. RFC 6112 (Proposed Standard) (2011)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Francesco Santini.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bistarelli, S., Mercanti, I., Santancini, P. et al. End-to-End Voting with Non-Permissioned and Permissioned Ledgers. J Grid Computing 17, 97–118 (2019). https://doi.org/10.1007/s10723-019-09478-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10723-019-09478-y

Keywords

Navigation