Design and implementation of cast-as-intended verifiability for a blockchain-based voting system

Digitization of electoral processes depends on confident systems that produce verifiable evidence. The design and implementation of voting systems has been widely studied in prior research, bringing together expertise in many fields. Switzerland is organized in a federal, decentralized structure of independent governmental entities. Thus, its decentralized structure is a real-world example for implementing an electronic voting system, where trust is distributed among multiple authorities. This work outlines the design and implementation of a blockchain-based electronic voting system providing cast-as-intended verifiability. The generation of non-interactive zero-knowledge proofs of knowledge enables every voter to verify the encrypted vote, while maintaining the secrecy of the ballot. The Public Bulletin Board (PBB) is a crucial component of every electronic voting system, serving as a publicly verifiable log of communication and ballots - here a blockchain is used as the PBB. Also, the required cryptographic operations are in linear relation to the number of voters, making the outlined system fit for large-scale elections.

[1]  Mauro Conti,et al.  A Survey on Homomorphic Encryption Schemes , 2017, ACM Comput. Surv..

[2]  Burkhard Stiller,et al.  CaIV: Cast-as-Intended Verifiability in Blockchain-based Voting , 2019, 2019 IEEE International Conference on Blockchain and Cryptocurrency (ICBC).

[3]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[4]  Philip B. Stark,et al.  Public Evidence from Secret Ballots , 2017, E-VOTE-ID.

[5]  David C. Brown,et al.  Software Engineering Using RATionale , 2008, J. Syst. Softw..

[6]  Feng Hao,et al.  A Smart Contract for Boardroom Voting with Maximum Voter Privacy , 2017, IACR Cryptol. ePrint Arch..

[7]  Jun Pang,et al.  Bulletin Boards in Voting Systems: Modelling and Measuring Privacy , 2011, 2011 Sixth International Conference on Availability, Reliability and Security.

[8]  Roberto Baldoni,et al.  PBFT vs Proof-of-Authority: Applying the CAP Theorem to Permissioned Blockchain , 2018, ITASEC.

[9]  Rolf Haenni,et al.  Coercion-Resistant Internet Voting with Everlasting Privacy , 2016, Financial Cryptography Workshops.

[10]  R. Krimmer,et al.  Towards the enhancement of e‐democracy: identifying the notion of the ‘middleman paradox’ , 2005, Inf. Syst. J..

[11]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[12]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[13]  Jun Pang,et al.  Privacy and verifiability in voting systems: Methods, developments and trends , 2013, Comput. Sci. Rev..

[14]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[15]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[16]  Nicholas D. Matsakis,et al.  The rust language , 2014, HILT '14.

[17]  Jordi Puiggali,et al.  Blockchain-Based Internet Voting: Systems' Compliance with International Standards , 2018, BIS.

[18]  Aviv Zohar,et al.  Secure High-Rate Transaction Processing in Bitcoin , 2015, Financial Cryptography.

[19]  Paz Morillo,et al.  Universal Cast-as-Intended Verifiability , 2016, Financial Cryptography Workshops.

[20]  Syed Taha Ali,et al.  An Overview of End-to-End Verifiable Voting Systems , 2016, ArXiv.

[21]  David Galindo,et al.  Transitioning to a Javascript Voting Client for Remote Online Voting , 2016, SECRYPT.

[22]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.

[23]  Kazue Sako,et al.  Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.

[24]  Philip B. Stark,et al.  End-to-end verifiability , 2015, ArXiv.