Turn off MathJax
Article Contents
Jingyu YAO, Tao WANG, Bo YANG, et al., “A Distributed Self-tallying Electronic Voting System Using the Smart Contract,” Chinese Journal of Electronics, vol. 33, no. 5, pp. 1–14, 2024 doi: 10.23919/cje.2023.00.233
Citation: Jingyu YAO, Tao WANG, Bo YANG, et al., “A Distributed Self-tallying Electronic Voting System Using the Smart Contract,” Chinese Journal of Electronics, vol. 33, no. 5, pp. 1–14, 2024 doi: 10.23919/cje.2023.00.233

A Distributed Self-tallying Electronic Voting System Using the Smart Contract

doi: 10.23919/cje.2023.00.233
More Information
  • Author Bio:

    Jingyu YAO is currently an M.S. candiate in Software Engineering with the School of Computer Science, Shaanxi Normal University, Xi’an, China. Her research interests include cryptography and information security. (Email: jingyuyao@snnu.edu.cn)

    Tao WANG received the Ph.D. degree in Computer Science and Technology from Northwestern Polytechnical University, Xi’an, China, in 2012. He is currently an Associate Professor with the School of Computer Science, Shaanxi Normal University, Xi’an. He is also a Research Fellow with the State Key Laboratory of Integrated Services Networks, Xidian University, Xi’an, and the Science and Technology on Communication Security Laboratory, Chengdu, China. His research interests include cryptography, blockchain, and information security. (Email: water@snnu.edu.cn)

    Bo YANG received the Ph.D. degree in Cryptography from Xidian University, Xi’an, China, in 1999. He is currently a Professor with the School of Computer Science, Shaanxi Normal University, Xi’an. His research interests include information security and cryptography. (Email: byang@snnu.edu.cn)

    Wenzheng ZHANG is currently a Research Fellow with the Science and Technology On Communication Security Laboratory, Chengdu, China. His research interests include information security and cryptography. (Email: zwz85169038@sina.com)

  • Corresponding author: Email: water@snnu.edu.cn; Email: byang@snnu.edu.cn
  • Received Date: 2022-03-22
  • Accepted Date: 2022-03-22
  • Available Online: 2022-03-22
  • For electronic voting(e-voting) with a trusted authority, the ballots may be discarded or tampered, so it is attractive to eliminate the dependence on the trusted party. An e-voting protocol, where the final voting result can be calculated by any entity, is known as self-tallying e-voting protocol. To the best of our knowledge, addressing both abortive issue and adaptive issue simultaneously is still an open problem in self-tallying e-voting protocols. Combining Ethereum blockchain with cryptographic technologies, we present a decentralized self-tallying e-voting protocol. We solve the above problem efficiently by utilizing optimized Group Encryption Scheme and standard Exponential ElGamal Cryptosystem. We use zero-knowledge proof and homomorphic encryption to protect votes’ secrecy and achieve self-tallying. All ballots can be verified by anyone and the final voting result can be calculated by any entity. In addition, using the paradigm of score voting and “1-out-of-K” proof, our e-voting system is suitable for a wide range of application scenarios. Experiments show that our protocol is more competitive and more suitable for large-scale voting.
  • loading
  • [1]
    Z. Q. Chen, L. X. Jiang, and C. Q. Li, “Label augmented and weighted majority voting for crowdsourcing,” Information Sciences, vol. 606 pp. 397–409, 2022. doi: 10.1016/j.ins.2022.05.066
    [2]
    N. Jiang, D. Xu, J. Zhou, et al., “Toward optimal participant decisions with voting-based incentive model for crowd sensing,” Information Sciences, vol. 512 pp. 1–17, 2020. doi: 10.1016/j.ins.2019.09.068
    [3]
    P. Drotár, M. Gazda, and L. Vokorokos, “Ensemble feature selection using election methods and ranker clustering,” Information Sciences, vol. 480 pp. 365–380, 2019. doi: 10.1016/j.ins.2018.12.033
    [4]
    L. Chamakura and G. Saha, “An instance voting approach to feature selection,” Information Sciences, vol. 504 pp. 449–469, 2019. doi: 10.1016/j.ins.2019.07.018
    [5]
    J. H. Zhai, X. Z. Wang, and X. H. Pang, “Voting-based instance selection from large data sets with MapReduce and random weight networks,” Information Sciences, vol. 367-368 pp. 1066–1077, 2016. doi: 10.1016/j.ins.2016.07.026
    [6]
    J. W. Cao, Z. P. Lin, G. B. Huang, et al., “Voting based extreme learning machine,” Information Sciences, vol. 185, no. 1, pp. 66–77, 2012. doi: 10.1016/j.ins.2011.09.015
    [7]
    X. S. Wang, Y. Y. Gu, Y. H. Cheng, et al., “An ensemble classifier based on selective independent component analysis of DNA microarray data,” Chinese Journal of Electronics, vol. 18, no. 4, pp. 643–649, 2009. doi: 10.23919/CJE.2009.10138282
    [8]
    T. C. Song, J. Feng, S. Li, et al., “Color context binary pattern using progressive bit correction for image classification,” Chinese Journal of Electronics, vol. 30, no. 3, pp. 471–481, 2021. doi: 10.1049/cje.2021.03.010
    [9]
    A. Kiayias and M. Yung, “Self-tallying elections and perfect ballot secrecy,” in Public Key Cryptography, D. Naccache, P. Paillier, Eds. Springer, Berlin, pp. 141–158, 2002.
    [10]
    X. C. Yang, X. Yi, A. Kelarev, et al., “A distributed networked system for secure publicly verifiable self-tallying online voting,” Information Sciences, vol. 543 pp. 125–142, 2021. doi: 10.1016/j.ins.2020.07.023
    [11]
    X. C. Yang, X. Yi, S. Nepal, et al., “Decentralized voting: A self-tallying voting system using a smart contract on the ethereum blockchain,” in Web Information Systems Engineering –WISE 2018, H. Hacid, W. Cellary, H. Wang, et al., Eds. Springer, Cham, pp. 18–35, 2018.
    [12]
    Y. Yang, Z. S. Guan, Z. G. Wan, et al., “Priscore: Blockchain-based self-tallying election system supporting score voting,” IEEE Transactions on Information Forensics and Security, vol. 16 pp. 4705–4720, 2021. doi: 10.1109/TIFS.2021.3108494
    [13]
    Y. K. Lin and P. Zhang, “Blockchain-based complete self-tallying E-voting protocol,” in 2019 Asia-Pacific Signal and Information Processing Association Annual Summit and Conference (APSIPA ASC), Lanzhou, China, pp. 47–52, 2019.
    [14]
    B. Yu, J. K. Liu, A. Sakzad, et al., “Platform-independent secure blockchain-based voting system,” in Information Security, L. Chen, M. Manulis, S. Schneider, Eds. Springer, Cham, pp. 369–386, 2018.
    [15]
    M. Chaieb, S. Yousfi, P. Lafourcade, et al., “Verify-your-vote: A verifiable blockchain-based online voting protocol,” in Information Systems, M. Themistocleous, P. R. Da Cunha, Eds. Springer, Cham, pp. 16–30, 2019.
    [16]
    J. Huang, D. B. He, Y. T. Chen, et al., “A blockchain based self-tallying voting protocol with maximum voter privacy,” IEEE Transactions on Network Science and Engineering, vol. 9, no. 5, pp. 3808–3820, 2022. doi: 10.1109/TNSE.2022.3190909
    [17]
    P. Tarasov and H. Tewari, “Internet voting using Zcash,” IACR Cryptol. ePrint Arch., vol. 2017, article no. 585, 2017.
    [18]
    G. X. Zeng, M. Q. He, and S. M. Yiu, “A secure and self-tallying E-voting system based on blockchain,” in Information Security Applications, You, I., Ed. Springer, Cham, pp. 67–76, 2020.
    [19]
    Y. N. Li, W. Susilo, G. M. Yang, et al., “A blockchain-based self-tallying voting protocol in decentralized IoT,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 1, pp. 119–130, 2022. doi: 10.1109/TDSC.2020.2979856
    [20]
    G. X. Zeng, M. Q. He, S. M. Yiu, et al., “Corrigendum to: A self-tallying electronic voting based on blockchain,” The Computer Journal, vol. 66, no. 2, pp. 523–523, 2023. doi: 10.1093/comjnl/bxab175
    [21]
    P. McCorry, S. F. Shahandashti, and F. Hao, “A smart contract for boardroom voting with maximum voter privacy,” in Financial Cryptography and Data Security, A. Kiayias, Ed. Springer, Cham, pp. 357–375, 2017.
    [22]
    I. Stančíková and I. Homoliak, “SBvote: Scalable self-tallying blockchain-based voting,” in Proceedings of the 38th ACM/SIGAPP Symposium on Applied Computing, Tallinn, Estonia, pp. 203–211, 2023.
    [23]
    J. Dossogne and F. Lafitte, “Blinded additively homomorphic encryption schemes for self-tallying voting,” in Proceedings of the 6th International Conference on Security of Information and Networks, Aksaray, Turkey, pp. 173–180, 2013.
    [24]
    A. Shamir, “How to share a secret,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979. doi: 10.1145/359168.359176
    [25]
    D. L. Xu, W. Shi, W. S. Zhai, et al., “Multi-candidate voting model based on blockchain,” IEEE/CAA Journal of Automatica Sinica, vol. 8, no. 12, pp. 1891–1900, 2021. doi: 10.1109/JAS.2021.1004207
    [26]
    F. Javani and A. T. Sherman, “BVOT: Self-tallying boardroom voting with oblivious transfer,” Information Security Journal: A Global Perspective, vol. 33, no. 1, pp. 42–53, 2024.
    [27]
    W. Y. Xue, Y. Yang, Y. L. Li, et al., “ACB-vote: Efficient, flexible, and privacy- preserving blockchain-based score voting with anonymously convertible ballots,” IEEE Transactions on Information Forensics and Security, vol. 18 pp. 3720–3734, 2023. doi: 10.1109/TIFS.2023.3287394
    [28]
    F. Z. Chentouf and S. Bouchkaren, “Security and privacy in smart city: A secure e-voting system based on blockchain,” International Journal of Electrical and Computer Engineering (IJECE), vol. 13, no. 2, pp. 1848–1857, 2023. doi: 10.11591/ijece.v13i2.pp1848-1857
    [29]
    A. Singh, A. Ganesh, R. R. Patil, et al., “Secure voting web site using ethereum and smart contracts,” Applied System Innovation, vol. 6, no. 4, article no. 70, 2023. doi: 10.3390/asi6040070
    [30]
    N. Jaiswar, S. Deodhar, H. Gupta, et al., “E -voting system using blockchain,” International Journal for Research in Applied Science & Engineering Technology, vol. 11, no. 4, pp. 2090–2095, 2023. doi: 10.22214/ijraset.2023.50618
    [31]
    A. C. Naik, A. M. Prajapati, S. N. Pandey, et al., “Blockchain based E-voting system,” in 2023 7th International Conference on Trends in Electronics and Informatics (ICOEI), in press, pp. 316–320, 2023.
    [32]
    C. P. Schnorr, “Efficient signature generation by smart cards,” Journal of Cryptology, vol. 4 pp. 161–174, 1991. doi: 10.1007/BF00196725
    [33]
    W. Lueks, I. Querejeta-Azurmendi, and C. Troncoso, “VoteAgain: A scalable coercion-resistant voting system,” in Proceedings of the 29th USENIX Security Symposium, 2020.
    [34]
    P. Locher, R. Haenni, and R. E. Koenig, “Coercion-resistant internet voting with everlasting privacy,” in Financial Cryptography and Data Security, J. Clark, S. Meiklejohn, P. Ryan, et al., Eds. Springer, Berlin, pp. 161–175, 2016.
    [35]
    D. Achenbach, C. Kempka, C. Kempka, et al., “Improved Coercion-Resistant electronic elections through deniable Re-Voting,” The USENIX Journal of Election Technology and Systems, vol. 3, no. 2, pp. 26–45, 2015.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(8)  / Tables(7)

    Article Metrics

    Article views (84) PDF downloads(16) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return