Anonymous Decentralized E-Voting System

This document describes the principles for building an anonymous decentralized e-voting system. It is proposed to use a ring signature mechanism to ensure anonymity of voters and blockchain technology to ensure the integrity and transparency of the transaction history. Thus, it can be beneficial to use such a combination to ensure the maximal robustness of the systems in the realworld conditions with the persistence of a potential malefactor that is interested to disrupt the work of the system, change the data in some way or influence the processes that are happening inside of the system.

[1]  Adrià Rodríguez-Pérez,et al.  Secret suffrage in remote electronic voting systems , 2017, 2017 Fourth International Conference on eDemocracy & eGovernment (ICEDEG).

[2]  Robert Stein,et al.  The Council of Europe and e-voting: history and impact of Rec(2004)11 , 2014, 2014 6th International Conference on Electronic Voting: Verifying the Vote (EVOTE).

[3]  Ieee Staff 2017 4th International Scientific Practical Conference Problems of Infocommunications Science and Technology (PIC S and T) , 2017 .

[4]  W. Marsden I and J , 2012 .

[5]  Baoyuan Kang Cryptanalysis on an E-voting Scheme over Computer Network , 2008, 2008 International Conference on Computer Science and Software Engineering.

[6]  J. Parker To trust or not to trust. , 1999, Journal of the American College of Cardiology.

[7]  Manoj Kumar,et al.  Unsupervised outlier detection technique for intrusion detection in cloud computing , 2014, International Conference for Convergence for Technology-2014.

[8]  Alexandr Kuznetsov,et al.  Code-based public-key cryptosystems for the post-quantum period , 2017, 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T).

[9]  A. Maeda PKI Solutions for Trusted E-Commerce: Survey of the De Facto Standard Competition in PKI Industries , 2004 .

[10]  Li Li,et al.  The Application of Fuzzing in Web Software Security Vulnerabilities Test , 2013, 2013 International Conference on Information Technology and Applications.

[11]  William T. Polk,et al.  6th Annual PKI R&D Workshop "Applications-Driven PKI" Proceedings , 2007 .

[12]  Zhi Jin,et al.  Trust Analysis of Web Services Based on a Trust Ontology , 2007, KSEM.

[13]  Joel M. Strong,et al.  To Trust Or Not To Trust: The Impact Of WebTrust On The Perceived Trustworthiness Of A Web Site , 2011, BIS 2011.

[14]  Bhuvanapriya R.,et al.  Smart voting , 2017, 2017 2nd International Conference on Computing and Communications Technologies (ICCCT).

[15]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[16]  Y. Stasev,et al.  Asymmetric Code-Theoretical Schemes Constructed with the Use of Algebraic Geometric Codes , 2005 .

[17]  Anthony Chefles,et al.  Quantum protocols for anonymous voting and surveying , 2005, quant-ph/0504161.

[18]  Vaibhav Pratap Singh,et al.  Analysis of internet voting in India , 2017, 2017 International Conference on Innovations in Information, Embedded and Communication Systems (ICIIECS).

[19]  Kateryna Isirova,et al.  Decentralized public key infrastructure development principles , 2018, 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT).

[20]  R. Stephenson A and V , 1962, The British journal of ophthalmology.

[21]  Jeremy Epstein,et al.  Electronic Voting , 2007, Computer.

[22]  Orhan Cetinkaya Analysis of Security Requirements for Cryptographic Voting Protocols (Extended Abstract) , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[23]  R. Michael Alvarez,et al.  From piloting to roll-out: voting experience and trust in the first full e-election in Argentina , 2014, 2014 6th International Conference on Electronic Voting: Verifying the Vote (EVOTE).

[24]  Hilarie Orman,et al.  Blockchain: the Emperors New PKI? , 2018, IEEE Internet Computing.

[25]  Sheng Huang,et al.  A Privacy-Preserving Voting Protocol on Blockchain , 2018, 2018 IEEE 11th International Conference on Cloud Computing (CLOUD).

[26]  Andrew S. Tanenbaum,et al.  An Identity-based Ring Signature Scheme with Enhanced Privacy , 2006, 2006 Securecomm and Workshops.

[27]  Joshua Davies Implementing SSL / TLS Using Cryptography and PKI , 2011 .

[28]  Francisco Rodríguez-Henríquez,et al.  SELES: an e-voting system for medium scale online election , 2005, Sixth Mexican International Conference on Computer Science (ENC'05).

[29]  Jon Crowcroft,et al.  Trustworthy Electronic Voting Using Adjusted Blockchain Technology , 2019, IEEE Access.

[30]  V. Krasnobayev Method for Realization of Transformations in Public-Key Cryptography , 2007 .

[31]  Ivan Gorbenko,et al.  Anonymous electronic signature method , 2016, 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T).

[32]  Alexandr Kuznetsov,et al.  Code-based key encapsulation mechanisms for post-quantum standardization , 2018, 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT).

[33]  Sergii Kavun,et al.  Code-based cryptosystems from NIST PQC , 2018, 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT).

[34]  David R. Jefferson,et al.  New Research Results for Electronic Voting , 2008, IEEE Security & Privacy Magazine.

[35]  A. Kuznetsov,et al.  NIST PQC: CODE-BASED CRYPTOSYSTEMS , 2018, Telecommunications and Radio Engineering.

[36]  Olga Syniavska,et al.  Automated Software Vulnerability Testing Using In-Depth Training Methods , 2019, CMIS.

[37]  Ali Aydın Selçuk,et al.  Public Key Infrastructure , 2011, Encyclopedia of Cryptography and Security.

[38]  Nicolas van Saberhagen CryptoNote v 2.0 , 2013 .

[39]  Hans Peters,et al.  Anonymous voting and minimal manipulability , 2007, J. Econ. Theory.

[40]  Fazlollah Adibniya,et al.  The investigation of vulnerability test in application software , 2009, 2009 International Conference on the Current Trends in Information Technology (CTIT).

[41]  Komminist Weldemariam,et al.  Managing Requirements for E-Voting Systems: Issues and Approaches , 1899, 2009 First International Workshop on Requirements Engineering for e-Voting Systems.

[42]  A. A. Kuznetsov,et al.  THE STATISTICAL ANALYSIS OF A NETWORK TRAFFIC FOR THE INTRUSION DETECTION AND PREVENTION SYSTEMS , 2015 .

[43]  Dimitrios Zissis,et al.  Securing e-Government and e-Voting with an open cloud computing architecture , 2011, Gov. Inf. Q..

[44]  Julita Vassileva,et al.  Improving PGP Web of Trust through the Expansion of Trusted Neighborhood , 2011, 2011 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology.

[45]  Gregory Maxwell,et al.  Borromean Ring Signatures ∗ , 2015 .

[46]  Guido Schryen,et al.  Security in Large-Scale Internet Elections: A Retrospective Analysis of Elections in Estonia, The Netherlands, and Switzerland , 2009, IEEE Transactions on Information Forensics and Security.

[47]  Alexandr Kuznetsov,et al.  Code-based electronic digital signature , 2018, 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT).

[48]  Sergio Tessaris,et al.  Vote verification through open standard: A roadmap , 2011, 2011 International Workshop on Requirements Engineering for Electronic Voting Systems.

[49]  Noluntu Mpekoa,et al.  E-voting experiences: A case of Namibia and Estonia , 2017, 2017 IST-Africa Week Conference (IST-Africa).

[50]  Melanie Volkamer,et al.  Specification of a Voting Service Provider , 2009, 2009 First International Workshop on Requirements Engineering for e-Voting Systems.