The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


Secure Blockchain-Based Electronic Voting Mechanism

Many countries have strived to popularise electronic voting (e-voting), but owing to various security concerns, large- scale elections are still invariably held using paper ballots. Electronic voting systems must find solutions to various issues with authentication, data privacy and integrity, transparency, and verifiability. On the other hand, Blockchain technology offers an innovative solution to many of these problems. In this study, we constructed a private blockchain network with a large number of nodes, which is only accessible to the relevant voters. Because of its decentralised design, the system is robust against attacks by malicious actors. The security of the system was enhanced using an elliptic curve discrete logarithm problem-based blind multi-document signcryption mechanism. As this mechanism can be used to blindly sign and encrypt multiple voting documents in a single pass, it will minimise redundant signing processes and thus improve efficiency. Furthermore, a self-certification mechanism was used in lieu of centralised certificate servers, so that the voters can participate in the computation of public and private keys. In summary, we designed an electronic voting mechanism that is sufficiently secure for practical purposes, which will improve trust in e-voting, and reduce the costs associated with vote checking.

[1] Burrows M., Abadi M., and Needham R., “A Logic of Authentication,” ACM Transactions on Computer Systems, vol. 8, no. 1, pp. 18-36, 1990.

[2] Buterin V., “A Next-Generation Smart Contract and Decentralised Application Platform,” 2015, https://ethereum.org/zh/whitepaper/, Last Visited, 2021.

[3] Camenisch J., Piveteau J., and Stadler M., “Blind Signatures Based on the Discrete Logarithm Problem,” in Proceedings of the Advances in Cryptology- EUROCRYPT '94, Perugia, pp. 428- 432, 1994.

[4] Chaum D., “Blind Signatures for Untraceable Payments,” in Proceedings of the Advances in Cryptology, Boston, pp. 199-203, 1983.

[5] Dutta P., Choi T., Somani S., and Butala R., “Blockchain Technology in Supply Chain Operations: Applications, Challenges and Research Opportunities,” Transportation Research Part e: Logistics and Transportation Review, vol. 142, 2020.

[6] Election Assistance Commission, “Voluntary Voting System Guidelines,” https://www.eac.gov/voting- equipment/voluntary-voting-system-guidelines, Last Visited, 2021.

[7] ElGamal T., “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472, 1985.

[8] Fernández-Caramés T. and Fraga-Lamas P., “A Review on the Use of Blockchain for the Internet of Things,” IEEE Access, vol. 6, pp. 32979-33001, 2018.

[9] Girault M., “Self-Certified Public Keys,” in Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Secure Blockchain-Based Electronic Voting Mechanism 261 Brighton, pp. 490-497, 1991.

[10] Harn L., “Cryptanalysis of the Blind Signatures Based on the Discrete Logarithm Problem,” IEEE Electronic Letters, vol. 31, no. 14, pp. 1136-1137, 1995.

[11] Horster P., Michels M., and Petersen H., “Comment: Clyptanalysis of the Blind Signatures Based on the Discrete Logarithm Problem,” IEEE Electronic Letters, vol. 31, no. 21, pp. 1S27, 1995.

[12] Jeng F., Chen T., and Chen T., “All ECC-Based Blind Signature Scheme,” Journal of Networks, vol. 5, no. 8, pp. 921-928, 2010.

[13] Khan K., Arshad J., and Khan M., “Investigating Performance Constraints for Blockchain Based Secure E-voting System,” Future Generation Computer Systems, vol. 105, pp. 13-26, 2020.

[14] Lee C., Hwang M., and Yang W., “A New Blind Signature Based on the Discrete Logarithm Problem for Untraceability,” Applied Mathematics and Computation, vol. 164, no. 3, pp. 837-841, 2005.

[15] Lin S., Zhang L., Li J., Ji L., and Sun Y., “A Survey of Application Research Based on Blockchain Smart Contract,” Wireless Networks, vol. 28, pp. 635-690, 2022.

[16] Nakamoto S., “Bitcoin: A Peer-to-Peer Electronic Cash System,” pp. 1-9, 2008, http://bitcoin.org/bitcoin.pdf, Last Visited, 2021.

[17] National Conference of State Legislatures, “Online Voter Registration,” https://www.ncsl.org/research/elections-and- campaigns/electronic-or-online-voter- registration.aspx, Last Visited, 2021.

[18] Sabah N., Sagheer A., and Dawood O., “Blockchain-Based Solution for COVID-19 and Smart Contract Healthcare Certification,” Iraqi Journal for Computer Science and Mathematics, vol. 2, no. 1, pp. 1-8, 2021.

[19] Song F. and Cui Z., “Electronic Voting Scheme about ElGamal Blind-Signatures Based on XML,” Procedia Engineering, vol. 29, pp. 2721-2725, 2012.

[20] Su P., Yang L., and Wang P., “Multiple Blind Signcryption Scheme Based on ECC Technology -Design of the E-voting at one Time for Multiple Polls,” Journal of Information Management, vol. 14, pp. 73-94, 2014.

[21] Su P., Chang C., and Huang T., “Design and Implement of Self-Certified PKI Mechanism for E-commerce,” Electronic Commerce Studies, vol. 12, no. 1, pp. 73-92, 2014.

[22] Szabo N., “Formalizing and Securing Relationships on Public Networks,” vol. 2, no. 9, 1997. https://firstmonday.org/ojs/index.php/fm/article/d ownload/548/469, Last Visited, 2021.

[23] Wood G., “Ethereum: A Secure Decentralised Generalised Transaction Ledger,” 2014, https://gavwood.com/paper.pdf, Last Visited, 2021.

[24] Yu X. and He D., “A New Efficient Blind Signcryption,” Wuhan University Journal of Natural Sciences, vol. 13, no. 6, pp. 662-664, 2008.

[25] Zheng Y., “Digital Signclyption or How to Achieve Cost (Signature and Encryption) << Cost (Signature)+Cost (Encryption),” in Proceedings of the Advances in Cryptology-Crypto '97, California, pp. 165-179, 1997.

[26] Zhou Z. and Yan G., “Design of Block Chain- based Anonymous E-Voting Scheme,” Software Guide, vol. 19, no. 1, pp. 229-233, 2020.