A secure end-to-end verifiable e-voting system using blockchain and cloud server

https://doi.org/10.1016/j.jisa.2021.102815Get rights and content

Abstract

We propose a cryptographic technique for an authenticated, end-to-end verifiable and secret ballot election. Currently, almost all verifiable e-voting systems require trusted authorities to perform the tallying process except for the DRE-i and DRE-ip systems. We have shown a weakness of the DRE-ip system and proposed a solution. We propose a secure and verifiable voter registration and authentication mechanism. The proposed scheme prevents ballot stuffing attack. We have modified the DRE-ip system so that no adversary can create and post a valid ballot on the public bulletin board without detection. We propose a method for publishing the final tally without revealing the tally from individual Direct-Recording Electronic (DRE) machines using secure multi-party computation and non-interactive zero-knowledge (NIZK) proof. We propose two methods to store these ballots using blockchain and cloud server. To the best of our knowledge, it is the first end-to-end verifiable DRE based e-voting system using blockchain. We provide security proofs to prove the security properties of the proposed scheme. We prove that the efficient NIZK proof proposed by Lin et al. in APSIPA ASC 2019 is not correct since it does not satisfy the witness indistinguishability property of a zero-knowledge proof. We introduce an improved NIZK proof that boosts the efficiency of the system. The experimental data obtained from our tests show the protocol’s potential for real-world deployment.

Introduction

Election is a process of establishing the democracy in the country. It is also one of the most challenging task, one whose constraints are remarkably strict. Each voter should receive assurance that her vote is cast as intended, recorded as cast and tallied as recorded. In addition, the election system as a whole should ensure that voter coercion is unlikely, even when voters are willing to be influenced. There has been extensive adoption of Direct-Recording Electronic (DRE) devices for voting at polling stations around the world. Starting with the seminal work by Chaum, published in IEEE Security & Privacy [1] in 2004, research on end-to-end (E2E) verifiable e-voting has become a thriving field. Informally, the notion of E2E verifiability refers to have three properties: (1) each voter is able to verify if her vote has been cast as intended; (2) each voter is able to verify if her vote has been recorded as cast; (3) anyone can verify if all the votes have been tallied as recorded. By contrast, in traditional paper-based voting system, a voter cannot verify how her vote is recorded and tallied in the voting process. As with traditional elections, voters go to their polling station, prove their eligibility for casting votes by presenting their identity card. The voter is given a token [2] that allows her to cast vote for her chosen candidate. Therefore, the system depends on trustworthy individual at the polling stations, thus leading to the introduction of automated paperless secure e-voting system. In this paper, we propose a secure authenticated DRE based E2E verifiable e-voting system without tallying authorities.

Hao et al. proposed a voting system, called DRE-i (DRE with integrity) [3], to achieve E2E verifiability without involving any tallying authorities (TAs). However, the pre-computation strategy requires that the pre-computed data is securely stored and accessed during the voting phase. This introduces the possibility for an adversary to break into the secure storage module and compromise the privacy of all ballots. To overcome this issue, Shahandashti et al. provided a voting system, called DRE-ip [4] (DRE-i with enhanced privacy). DRE-ip achieves E2E verifiability without TAs and simultaneously a significantly stronger privacy guarantee than DRE-i. However, both DRE-i and DRE-ip systems necessitate the requirement of a secure append-only public bulletin board (BB). If the BB or the voting machine or the private key of the signature is compromised, an attacker can change some ballots and add additional ballots as well in such a way that it cannot be detected by the DRE-ip tally verification algorithm. The private key of the signature might be compromised at the setup stage.

In his PhD thesis, Benaloh [5] assumes BBs with a secure append-only write operations, also stressing out that “implementing such bulletin boards may be problem unto itself”. Although the assumption that the BB is a trusted centralized entity is common in the literature, the importance of removing the BB as a single point of failure has been extensively discussed in the recent works of Culnane and Schneider [6], Chondros et al. [7] and Kiayias et al. [8]. In [8], Kiayias et al. show a weakness of the bulletin board proposed in [6] and improve the system. However, in [8], for n peers, the minimum number of honest item collection peers that receive and store submitted items must be greater than 2n3 to ensure correct behavior of their bulletin board design. In [9], Küsters et al. raise awareness of an attack, which they call a clash attack, on the verifiability of some of the well-known e-voting systems (for example, ThreeBallot and VAV voting systems [10], a variant of the Helios voting system [11] and the Wombat Voting system [12]). Küsters et al. show that, if the voting machine and the bulletin board collaborate, a bulletin board can replace some ballots by its choice so that it cannot be detected. In [13], Benaloh et al. describe their Trash attack on some well-known verifiable e-voting systems if the bulletin board is compromised.

Instead of assuming a secure append-only public bulletin board, we have modified the DRE-ip algorithm to make it tamper-evident and have proposed two methods (depending on how the election is arranged) to store the ballots using blockchain and cloud server. Since the inception of Bitcoin [14] in 2008, researchers have proposed numerous blockchain-enabled solutions for problems in areas such as artificial intelligent, big data management [15], internet of things [16], 5G [17], health-care [18] and shipping [19] etc. A comprehensive literature review of blockchain-based solutions can be found at [20]. We have measured the costs in terms of Ethereum Gas (and US dollars) to verify and store each ballot on Ethereum blockchain. In this case, all the ballots and public keys of the system remain tamper-resistant. This system prevents coercion even when voters are willing to be influenced. For example, voters may collude with an adversary to vote in favor of adversary’s chosen candidate and may intend to prove their choice of vote after the voting process. Our proposed system uses the exponential ElGamal cryptosystem to encrypt a vote. The system generates two distinct generators of the group whose logarithmic relationship is unknown. The system securely deletes the random variable and the vote (‘confirmed’ vote) for each voter. Consequently, the voter cannot prove her chosen candidate to the adversary. Thus, this kind of coercion can be avoided. Normally, some kinds of coercion-resistance are also provided by the supervised environment of the polling station voting [21]. In addition, since each DRE machine normally covers voting process for small regions, revealing the tally from each DRE machine discloses the distribution of voters against various political parties in small regions. Disclosure of this distribution may impact financial investments, economic development and social security of those small regions. This is also a breach of voter’s privacy to some extent. We propose a secure multi-party computation scheme with non-interactive zero-knowledge (NIZK) proof to compute the final tally correctly while keeping the tally from each DRE machine secret.

We also propose a novel method for voter registration and authentication in a verifiable manner using Fuzzy Vault algorithm [22]. As opposed to the traditional biometric based authentication systems, we do not store the biometric template (fingerprint) of individual voters. There are some privacy and security advantages of our proposed voter registration and authentication system. First, we store a biometrically encrypted key corresponding to an individual voter from which neither the biometric nor the key can be retrieved. The secret key itself is independent of the biometric and can be changed or modified. Secondly, we do not rely on fingerprint alone for authentication since people leave fingerprint everywhere inadvertently. In addition, there may be Mafia-owned businesses that collect fingerprint data in large quantities if there is any exploit path. Thirdly, we present a two factor authentication scheme relying on fingerprint of the voter and a smart card (containing a secret key) given to the voter. Fourthly, our scheme is publicly verifiable. We show that the correctness of our system is verifiable by the public. As a result, the system thwarts ballot stuffing attack.

Our contributions. Our contributions in this article include the following.

  • 1.

    We have shown one weakness of the DRE-ip system. An attacker can post ballots in such a way that it cannot be detected by the tally verification process. We have proposed a solution to prevent this attack.

  • 2.

    We propose a secure and verifiable voter registration and authentication mechanism using voter’s biometric information (fingerprint). The proposed system prevents the well-known ballot stuffing attack.

  • 3.

    We also propose a method for publishing the final tally when multiple DRE machines are used in a regional zone keeping the result (i.e. tally) from each DRE machine secret. By a regional zone, we mean a constituency from where a candidate is to be elected such as a district instead of the whole country. Thus, our system hides the distribution of voters against various political parties in small areas where DRE machines are used.

  • 4.

    Depending on how the election is organized, we propose two methods to store the ballots on a public bulletin board.

  • 5.

    To the best of our knowledge, it is the first end-to-end verifiable DRE based e-voting system using blockchain.

  • 6.

    We prove that our scheme satisfies the eligibility verifiability property. We also provide security proofs to show that the proposed protocol is end-to-end verifiable as well as preserves each voter’s privacy and the integrity of the system.

  • 7.

    We prove that the efficient NIZK proof algorithm proposed by Lin et al. [23] is not correct since it does not satisfy the properties of a zero-knowledge proof. We propose an efficient 1-out-of-n NIZK algorithm (i.e. the prover Algorithm 3 and the verifier Algorithm 4) involving conjunction and disjunction of multiple assertions. The security proofs of the proposed efficient NIZK proof algorithm are given in Appendix B.

  • 8.

    We have analyzed the performance of our scheme involving our proposed NIZK proof systems and compared it with existing protocols.

Section snippets

Related work

There has been extensive research on e-voting system over the past two decades. Researchers have proposed a number of E2E verifiable schemes and some of these are used in practice. Notable E2E e-voting systems include Votegrity [1] (proposed by Chaum), Markpledge [24], Prêt à Voter [25], STAR-Vote [26], Punchscan [27], Scratch & vote [28], Scantegrity, Scantegrity II [29], Helios [11], Bingo Voting [30], Wombat [12], DRE-i [3], DRE-ip [4]. A review of these systems can be found in [31]. Many

Preliminaries

In this section, we focus on the trust requirements and cryptographic assumptions based on which we prove the security properties of our proposed protocol.

A weakness of the DRE-ip system

In this section, we recall the DRE-ip [4] system, present one weakness of the system and provide a countermeasure. We describe the DRE-ip algorithm almost verbatim as given in [4].

Our proposed voter registration and authentication scheme

In this section, we propose a secure and verifiable voter registration and authentication algorithm. In our scheme, a biometric encryption algorithm is used to bind a secret key with her biometric data (fingerprint). This secret key is one of the secret keys used for verifying the authenticity of the voter. We first describe the voter registration algorithm.

Our proposed system requires a fingerprint scanner with fingerprint pulse at the sensor and a smart card reader. The smart card reader must

Our proposed voting system

In this section, we propose a voting scheme, analyze its security properties, propose efficient NIZK proofs, compare it with some well-known DRE-based voting systems and finally measure its performance. It requires a DRE machine with a printer attached to it and a public bulletin board to show the recorded ballots in public. The bulletin board can be a publicly accessible web site.

Conclusion

In this article, we have proposed a secure and verifiable voter registration and authentication mechanism. Thereafter, we have proposed an end-to-end verifiable DRE-based voting system that preserves voter’s privacy and integrity of ballots without any tallying authority or secure hardware storage even if the adversary gets temporary access to the DRE machine. The system prevents the well-known ballot stuffing attack and a weakness of the DRE-ip system. Depending on how the election is

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgment

This research was partially supported by the Royal Society under Grant ICA/R1/180226. The authors would like to thank Dr. Feng Hao, Professor of Security Engineering, University of Warwick, UK, for his advice and comments during the course of this research.

Somnath Panja received the M.Tech degree in Computer Science from Indian Statistical Institute, Kolkata, India, in 2010, and the M.Sc degree in Mathematics from the Indian Institute of Technology Madras, India, in 2008. He is currently a Senior Research Fellow at the Applied Statistics Unit, Indian Statistical Institute, Kolkata. His primary research interests include cryptography and security, secret sharing, e-voting, blockchain, secure multi-party computation and their applications.

References (80)

  • CasinoFran et al.

    A systematic literature review of blockchain-based applications: Current status, classification and open issues

    Telemat Inform

    (2019)
  • ChaumDevid

    Secret-ballot receipts: True voter-verifiable elections

    IEEE Secur Priv

    (2004)
  • Kohno Tadayosh, Stubblefield Adam, Rubin Aviel D, Wallach Dan S. Analysis of an electronic voting system. In: IEEE...
  • HaoF. et al.

    Every vote counts: Ensuring integrity in large-scale electronic voting

    USENIX J Elect Technol Syst

    (2014)
  • Shahandashti Siamak F, Hao Feng. DRE-ip: A verifiable e-voting scheme without tallying authorities. In: The 21st...
  • BenalohJ.D.C.

    Verifiable secret-ballot elections

    (1987)
  • Culnane C, Schneider SA. A peered bulletin board for robust use in verifiable voting systems. In: CSF 2014. p....
  • Chondros N, Zhang B, Zacharias T, Diamantopoulos P, Maneas S, Patsonakis C et al. D-DEMOS: A distributed, end-to-end...
  • KiayiasA. et al.

    On the security properties of e-voting bulletin boards

  • KüstersRalf et al.

    Clash attacks on the verifiability of e-voting systems

  • Rivest RL, Smith WD. Three voting protocols: ThreeBallot, VAV and twin. In: USENIX/ACCURATE electronic voting...
  • AdidaB.

    Helios: Web-based open-audit voting

  • Ben-Nun J, Llewellyn M, Riva B, Rosen A, Ta-Shma A, Wikström D. A new implementation of a dual (paper and...
  • BenalohJosh et al.

    The trash attack: An attack on verifiable voting systems and a simple mitigationTechnical report, technical report MSR-TR-2011-115

    (2011)
  • NakamotoSatoshi

    Bitcoin: A peer-to-peer electronic cash system

    Consulted

    (2008)
  • Karafiloski Elena, Mishev Anastas. Blockchain solutions for big data challenges: A literature review. In: 17th IEEE...
  • LaoLaphou et al.

    A survey of IoT applications in blockchain systems: Architecture, consensus, and traffic modeling

    ACM Comput Surv

    (2020)
  • FanK. et al.

    Blockchain-based efficient privacy preserving and data sharing scheme of content-centric network in 5G

    IET Commun

    (2018)
  • KuoT.T. et al.

    Blockchain distributed ledger technologies for biomedical and health care applications

    J Am Med Inform Assoc

    (2017)
  • JabbarKarim et al.

    Infrastructural grind: Introducing blockchain technology in the shipping domain

  • JuelsA. et al.

    Coercion-resistant electronic elections

  • NandakumarK. et al.

    Fingerprint-based fuzzy vault: Implementation and performance

    IEEE Trans Inf Forensics Secur

    (2007)
  • Lin Y, Zhang P. Blockchain-based complete self-tallying e-voting protocol. In: 2019 Asia-Pacific signal and information...
  • NeffC.A.

    Practical high certainty intent verification for encrypted votes

    (2004)
  • RyanP. et al.

    Prêt à Voter: A voter-verifiable voting system

    IEEE Trans Inf Forensics Secur

    (2009)
  • BellS. et al.

    STAR-Vote: A secure, transparent, auditable, and reliable voting system

    USENIX J Elect Technol Syst

    (2013)
  • Fisher K, Carback R, Sherman AT. Punchscan: Introduction and system definition of a high-integrity election system. In:...
  • Adida B, Rivest RL. Scratch & vote: Self-contained paper-based cryptographic voting. In WEPS06: Proceedings of the 5th...
  • ChaumD. et al.

    Scantegrity II: End-to-end verifiability by voters of optical scan elections through confirmation codes

    IEEE Trans Inf Forensics Secur

    (2009)
  • BohliJ.-M. et al.

    Bingo voting: Secure and coercion-free voting using a trusted random number generator

  • CulnaneC. et al.

    VVote: A verifiable voting system

    ACM Trans Inf Syst Secur

    (2015)
  • Carback R, Chaum D, Clark J, Conway J, Essex A, Herrnson P et al. Scantegrity II municipal election at Takoma Park: The...
  • ZhaoZ. et al.

    How to vote privately using bitcoin

  • TarasovP. et al.

    Internet voting using zcashCryptology ePrint archive, report 2017/585

    (2017)
  • McCorryP. et al.

    A smart contract for boardroom voting with maximum voter privacyCryptology ePrint archive, report 2017/110

    (2017)
  • SeifelnasrM. et al.

    Scalable open-vote network on ethereum

  • Tivi voting

    (2016)
  • Follow my vote

    (2018)
  • HertigA.

    The first bitcoin voting machine is on its way

    (2015)
  • Cited by (28)

    • E-voting system using cloud-based hybrid blockchain technology

      2024, Journal of Safety Science and Resilience
    • E-Voting Based Blockchain Mechanism Using Feature Selection Based Machine Learning

      2024, International Journal of Intelligent Systems and Applications in Engineering
    View all citing articles on Scopus

    Somnath Panja received the M.Tech degree in Computer Science from Indian Statistical Institute, Kolkata, India, in 2010, and the M.Sc degree in Mathematics from the Indian Institute of Technology Madras, India, in 2008. He is currently a Senior Research Fellow at the Applied Statistics Unit, Indian Statistical Institute, Kolkata. His primary research interests include cryptography and security, secret sharing, e-voting, blockchain, secure multi-party computation and their applications.

    Bimal Roy received the Ph.D. degree in combinatorics from the University of Waterloo, Waterloo, Canada, in 1982. He is currently a Professor and the Head of R C Bose Centre for Cryptology and Security, Indian Statistical Institute, Kolkata, India. He is also the Founder and General-Secretary, Cryptology Research Society of India. He served as the Director of Indian Statistical Institute, Kolkata, from 2010 to 2015. Over the past 40 years, he has published many research papers on the subject of Cryptography. His primary research interests include Cryptology, Data obfuscation, Design of secure Electronic voting machine, Sensor Networks, Combinatorics, Design of Experiments, and Optimization.

    View full text