A distributed architecture proposal for e-voting

Autores/as

DOI:

https://doi.org/10.1590/1983-3652.2023.42204

Palabras clave:

Election, Electronic voting system, E-voting, Consensus, Distributed systems

Resumen

Manual voting processes have two main problems, the reliability of the result and the delay in counting the votes. To defraud the election, that is, change the amount of votes of the candidates, an attacker can replace ballots with votes for other candidates with ballots with votes for the candidate to be benefited. In this scenario, the security of the electoral process strongly depends on the control of physical access to the ballot boxes. On the other hand, electronic voting systems (e-voting) are known for their agility in counting the votes, as well as having the potential to increase the security of the electoral process. However, both solutions present challenges in relation to the transparency, security and secrecy of the vote. This work presents conceptual and technological requirements for a secure electronic election, proposes a distributed solution for electronic voting, and presents its limitations and some possibilities for future work. Finally, more studies are required to implement the solution, mainly in relation to the secrecy of the vote and incoercibility.

Descargas

Los datos de descargas todavía no están disponibles.

Citas

ARANHA, Diego F.; GRAAF, Jeroen van de. The Good, the Bad, and the Ugly: Two Decades of E-Voting in Brazil. IEEE Security Privacy, v. 16, n. 6, p. 22–30, 2018. DOI: 10.1109/MSEC.2018.2875318.

BONEH, Dan; BOYEN, Xavier; GOH, Eu-Jin. Hierarchical identity based encryption with constant size ciphertext. In: SPRINGER. ANNUAL International Conference on the Theory and Applications of Cryptographic Techniques. [S.l.: s.n.], 2005. p. 440–456.

BONEH, Dan; NAOR, Moni. Timed Commitments. Advances in Cryptology — CRYPTO 2000, p. 236–254, 2000. Available from: https://doi.org/10.1007/3-540-44598-6_15.

CASTRO, Miguel; LISKOV, Barbara, et al. Practical byzantine fault tolerance. In: 1999. OSDI. [S.l.: s.n.], 1999. v. 99, p. 173–186.

CHEON, Jung Hee et al. Provably Secure Timed-Release Public Key Encryption. ACM Trans. Inf. Syst. Secur., Association for Computing Machinery, New York, NY, USA, v. 11, n. 2, May 2008. ISSN 1094-9224. DOI: 10.1145/1330332.1330336. Available from: https://doi.org/10.1145/1330332.1330336.

DACHSELT, F.; SCHWARZ, W. Chaos and cryptography. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, v. 48, n. 12, p. 1498–1509, 2001. DOI: 10.1109/TCSI.2001.972857.

DWORK, Cynthia; NAOR, Moni. Pricing via Processing or Combatting Junk Mail. Advances in Cryptology - CRYPT0 ’92, p. 139–147, 1993. Available from: https://doi.org/10.1007/3-540-48071-4_10.

DZIEMBOWSKI, Stefan et al. Proofs of space. In: SPRINGER. ANNUAL Cryptology Conference. [S.l.: s.n.], 2015. p. 585–605.

GARG, Sanjam et al. Witness encryption and its applications. In: PROCEEDINGS of the forty-fifth annual ACM symposium on Theory of computing. [S.l.: s.n.], 2013. p. 467–476.

GAŽI, Peter; KIAYIAS, Aggelos; ZINDROS, Dionysis. Proof-of-stake sidechains. In: IEEE. 2019 IEEE Symposium on Security and Privacy (SP). [S.l.: s.n.], 2019. p. 139–156.

GRITZALIS, Dimitris A. Principles and requirements for a secure e-voting system. Computers & Security, Elsevier, v. 21, p. 539–556, 2002. Available from: https://doi.org/10.1016/S0167-4048(02)01014-3.

HARDWICK, Freya Sheer et al. E-Voting With Blockchain: An E-Voting Protocol with Decentralisation and Voter Privacy. In: 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). [S.l.]: IEEE, 2018. Available from: https://doi.org/10.1109/Cybermatics_2018.2018.00262.

HJÁLMARSSON, Friorik et al. Blockchain-Based E-Voting System. In: IEEE 11th International Conference on Cloud Computing(CLOUD). [S.l.]: IEE, 2018. Available from: https://doi.org/10.1109/CLOUD.2018.00151.

KATZ, Jonathan; LINDELL, Yehuda. Introduction to modern cryptography. [S.l.]: CRC press, 2020.

KSHEMKALYANI, Ajay D.; SINGHAL, Mukesh. Distributed Computing: Principles, Algorithms, and Systems. 1. ed. USA: Cambridge University Press, 2008. ISBN 0521876346.

LAMPORT, Leslie. Time, clocks, and the ordering of events in a distributed system. Communications of the ACM, v. 21, p. 558–565, 1978. Available from: https://doi.org/10.1007/s10623-018-0461-x.

LAMPORT, Leslie. The weak Byzantine generals problem. Journal of the ACM (JACM), ACM New York, NY, USA, v. 30, n. 3, p. 668–676, 1983.

LAUER, Thomas W. The risk of e-voting. Electronic Journal of E-government, Citeseer, v. 2, n. 3, p. 177–186, 2004.

LIU, Jia et al. How to build time-lock encryption. Designs, Codes and Cryptography, v. 86, p. 2549–2586, 2018. Available from: https://doi.org/10.1007/s10623-018-0461-x.

NAKAMOTO, Satoshi. Bitcoin: A Peer-to-Peer Electronic Cash System, 2008. Available from: https://bitcoin.org/bitcoin.pdf.

PHILLIPS, Deborah M.; SPAKOVSKY, Hans A. von. Gauging the Risks of Internet Elections. Communications of the ACM, ACM, v. 44, p. 73–85, 2001. Available from: https://dl.acm.org/doi/10.1145/357489.357512.

RIVEST, Ronald L; SHAMIR, Adi; WAGNER, David A. Time-lock puzzles and timed-release crypto. Massachusetts Institute of Technology. Laboratory for Computer Science, 1996.

SAMPIGETHAYA, Krishna; POOVENDRAN, Radha. A framework and taxonomy for comparison of electronic voting schemes. Computers & Security, Elsevier, v. 25, p. 137–153, 2006.

SPRINGALL, Drew et al. Security Analysis of the Estonian Internet Voting System. In: PROCEEDINGS of the 2014 ACM SIGSAC Conference on Computer and Communications Security. Scottsdale, Arizona, USA: Association for Computing Machinery, 2014. (CCS ’14), p. 703–715. ISBN 9781450329576. DOI: 10.1145/2660267.2660315. Available from: https://doi.org/10.1145/2660267.2660315.

STALLINGS, Willian. Cryptography and Network Security: Principles and Practice. Global Edition. Edinburgh Gate, Harlow, Essex CM20 2JE, England: Pearson, 2017.

UNRUH, Dominique. Revocable quantum timed-release encryption. Journal of the ACM (JACM), ACM New York, NY, USA, v. 62, n. 6, p. 1–76, 2015.

ZHENG, Zibin et al. An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends. IEEE International Congress on Big Data (BigData Congress), p. 557–564, 2017. Available from: https://doi.org/10.1109/BigDataCongress.2017.85.

ZISSIS, Dimitrios; LEKKAS, Dimitrios. Securing e-Government and e-Voting with an open cloud computing architecture. Government Information Quarterly, Elsevier, v. 28, p. 239–251, 2011. Available from: https://doi.org/10.1016/j.giq.2010.05.010.

Descargas

Publicado

06-04-2023

Cómo citar

SOARES, J. M.; VASCONCELOS, R. O. A distributed architecture proposal for e-voting. Texto Livre, Belo Horizonte-MG, v. 16, p. e42204, 2023. DOI: 10.1590/1983-3652.2023.42204. Disponível em: https://periodicos.ufmg.br/index.php/textolivre/article/view/42204. Acesso em: 17 jul. 2024.