Skip to main content

PVPBC: Privacy and Verifiability Preserving E-Voting Based on Permissioned Blockchain.

Sallal, M., de Fréin, R. and Malik, A., 2023. PVPBC: Privacy and Verifiability Preserving E-Voting Based on Permissioned Blockchain. Future Internet, 15 (4), 121.

Full text available as:

[img]
Preview
PDF (OPEN ACCESS ARTICLE)
futureinternet-15-00121-v3.pdf - Published Version
Available under License Creative Commons Attribution.

917kB

DOI: 10.3390/fi15040121

Abstract

Privacy and verifiability are crucial security requirements in e-voting systems and combining them is considered to be a challenge given that they seem to be contradictory. On one hand, privacy means that cast votes cannot be traced to the corresponding voters. On the other hand, linkability of voters and their votes is a requirement of verifiability which has the consequence that a voter is able to check their vote in the election result. These two contradictory features can be addressed by adopting privacy-preserving cryptographic primitives, which at the same time as achieving privacy, achieve verifiability. Many end-to-end schemes that support verifiability and privacy have the need for some voter action. This makes ballot casting more complex for voters. We propose the PVPBC voting system, which is an e-voting system that preserves privacy and verifiability without affecting voter usability. The PVPBC voting system uses an effective and distributed method of authorization, which is based on revocable anonymity, by making use of a permissioned distributed ledger and smart contract. In addition, the underlying PVPBC voting system satisfies election verifiability using the Selene voting scheme. The Selene protocol is a verifiable e-voting protocol. It publishes votes in plaintext accompanied by tracking numbers. This enables voters to confirm that their votes have been captured correctly by the system. Numerical experiments support the claim that PVPBC scales well as a function of the number of voters and candidates. In particular, PVPBC’s authorization time increases linearly as a function of the population size. The average latency associated with accessing the system also increases linearly with the voter population size. The latency incurred when a valid authentication transaction is created and sent on the DLT network is 6.275 ms. Empirical results suggest that the cost in GBP for casting and storing an encrypted ballot alongside a tracker commitment is a linear function of the number of candidates, which is an attractive aspect of PVPBC.

Item Type:Article
ISSN:1999-5903
Uncontrolled Keywords:verifiable voting; online voting; Selene; distributed ledger technology
Group:Faculty of Science & Technology
ID Code:38651
Deposited By: Symplectic RT2
Deposited On:06 Jun 2023 14:56
Last Modified:06 Jun 2023 14:56

Downloads

Downloads per month over past year

More statistics for this item...
Repository Staff Only -