A journal of IEEE and CAA , publishes high-quality papers in English on original theoretical/experimental research and development in all areas of automation
Volume 8 Issue 12
Dec.  2021

IEEE/CAA Journal of Automatica Sinica

  • JCR Impact Factor: 11.8, Top 4% (SCI Q1)
    CiteScore: 17.6, Top 3% (Q1)
    Google Scholar h5-index: 77, TOP 5
Turn off MathJax
Article Contents
D. L. Xu, W. Shi, W. S. Zhai, and Z. H. Tian, "Multi-Candidate Voting Model Based on Blockchain," IEEE/CAA J. Autom. Sinica, vol. 8, no. 12, pp. 1891-1900, Dec. 2021. doi: 10.1109/JAS.2021.1004207
Citation: D. L. Xu, W. Shi, W. S. Zhai, and Z. H. Tian, "Multi-Candidate Voting Model Based on Blockchain," IEEE/CAA J. Autom. Sinica, vol. 8, no. 12, pp. 1891-1900, Dec. 2021. doi: 10.1109/JAS.2021.1004207

Multi-Candidate Voting Model Based on Blockchain

doi: 10.1109/JAS.2021.1004207
Funds:  This work was supported in part by Shandong Provincial Natural Science Foundation (ZR2019PF007), the National Key Research and Development Plan of China (2018YFB0803504), Basic Scientific Research Operating Expenses of Shandong University (2018ZQXM004), Guangdong Province Key Research and Development Plan (2019B010137004), the National Natural Science Foundation of China (U20B2046)
More Information
  • Electronic voting has partially solved the problems of poor anonymity and low efficiency associated with traditional voting. However, the difficulties it introduces into the supervision of the vote counting, as well as its need for a concurrent guaranteed trusted third party, should not be overlooked. With the advent of blockchain technology in recent years, its features such as decentralization, anonymity, and non-tampering have made it a good candidate in solving the problems that electronic voting faces. In this study, we propose a multi-candidate voting model based on the blockchain technology. With the introduction of an asymmetric encryption and an anonymity-preserving voting algorithm, votes can be counted without relying on a third party, and the voting results can be displayed in real time in a manner that satisfies various levels of voting security and privacy requirements. Experimental results show that the proposed model solves the aforementioned problems of electronic voting without significant negative impact from an increasing number of voters or candidates.

     

  • loading
  • [1]
    Y. Xiao, X. Du, J. Zhang, and S. Guizani, “Internet protocol television (IPTV): The Killer application for the next generation Internet,” IEEE Commu. Magazine, vol. 45, no. 11, pp. 126–134, Nov. 2007. doi: 10.1109/MCOM.2007.4378332
    [2]
    S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” Decentralized Business Review, vol. 21, no. 260, pp. 1–9, 2008.
    [3]
    Z. Tian, X. Gao, S. Su, J. Qiu, X. Du, and M. Guizani, “Evaluating reputation management schemes of internet of vehicles based on evolutionary game theory,” IEEE Trans. Vehicular Technology, vol. 68, no. 6, pp. 5971–5980, 2019. doi: 10.1109/TVT.2019.2910217
    [4]
    Z. Tian, Y Cui, L An, S Su, X Yin, L Yin, and X Cui, “A realtime correlation of host-level events in cyber range service for smart campus,” IEEE Access., vol. 6, pp. 35355–35364, 2018. doi: 10.1109/ACCESS.2018.2846590
    [5]
    N. Szabo, “Formalizing and securing relationships on public networks,” First Monday, vol. 2, no. 9, pp. 1–21, 1997.
    [6]
    Z. Tian, W. Shi, Y. Wang, C. Zhu, X. Du, S. Su, Y. Sun, and N. Guizani, “Real time lateral movement detection based on evidence reasoning network for edge computing environment,” IEEE Trans. Industrial Informatics, vol. 15, no. 7, pp. 4285–4294, 2019. doi: 10.1109/TⅡ.2019.2907754
    [7]
    Q. Tan, Y. Gao, J. Shi, X. Wang, B. Fang, and Z. Tian, “Towards a comprehensive insight into the eclipse attacks of Tor hidden services,” IEEE Internet of Things Journal, vol. 6, no. 2, pp. 1584–1593, 2018. doi: 10.1109/JIOT.2018.2846624
    [8]
    D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Commun. ACM, vol. 24, no. 2, pp. 84–90, Feb. 1981. doi: 10.1145/358549.358563
    [9]
    J. Benaloh and M. J. Fischer, “A robust and verifiable cryptographically secure election scheme,” Dept. Computer Science, Yale Univ., New York, 1985.
    [10]
    J. Benaloh and D. Tuinstra. “Receipt-free secret-ballot elections,” in Proc. 26th Annual ACM Symposium Theory of Computing, 1994, pp. 544–553, 1994.
    [11]
    K. Sako and J. Kilian, “Secure voting using partially compatible homomorphisms,” in Proc. Annual Int. Cryptology Conf., Springer, 1994, pp. 411–424.
    [12]
    K. R. Iversen, “A cryptographic scheme for computerized elections,” in Annual International Cryptology Conference, Berlin, Heidelberg: Springer, 1991, pp. 405–419.
    [13]
    A. Fujioka, T. Okamoto, and K. Ohta, “A practical secret voting scheme for large scale elections,” in Proc. Int. Workshop Theory and Application Cryptographic Tech., Springer, 1992, pp. 244–251.
    [14]
    A. Kiayias and M. Yung, “Self-tallying elections and perfect ballot secrecy,” in Proc. Int. Workshop on Public Key Cryptography, Springer, 2002, pp. 141–158.
    [15]
    F. Hao, P. Y. A. Ryan, and P. Zielinski, “Anonymous voting by two-round public discussion,” IET Information Security, vol. 4, no. 2, pp. 62–67, 2010. doi: 10.1049/iet-ifs.2008.0127
    [16]
    Y. Yuan and F. Y. Wang, “Blockchain: The state of the art and future trends,” Acta Automatica Sinica, vol. 42, no. 4, pp. 481–494, 2016.
    [17]
    Z. Tian, S. Su, W. Shi, X. Du, M. Guizani, and X. Yu, “A datadriven method for future internet route decision modeling,” Future Generation Computer Systems, vol. 95, pp. 212–220, 2019. doi: 10.1016/j.future.2018.12.054
    [18]
    Y. Yong, N. Chun, Z. Shuai, and W. Yue, “Blockchain consensus algorithms: The state of the art and future trends,” Acta Automatica Sinica, vol. 44, no. 11, pp. 2011–2022, 2018.
    [19]
    Z. Tian, M. Li, M. Qiu, Y. Sun, and S. Su, “Block-DEF: A secure digital evidence framework using blockchain,” Information Sciences, vol. 491, pp. 151–165, 2019. doi: 10.1016/j.ins.2019.04.011
    [20]
    K. Lee, J. I. James, T. G. Ejeta, and H. J. Kim, “Electronic voting service using block-chain,” J. Digital Forensics,Security and Law, vol. 11, no. 2, Article No. 8, 2016. doi: 10.15394/jdfsl.2016.1383
    [21]
    C. Yan and L. You, “Design and implementation of secure voting system based on blockchain,” in Proc. 35th Annual ACM Symposium Applied Computing, 2020, pp. 286–293.
    [22]
    R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung, “Multi-authority secret-ballot elections with linear work,” in Proc. Int. Conf. Theory and Applications Cryptographic Techn., Springer, 1996, pp. 72–83
    [23]
    H. Zhong, L. Huang, and Y. Luo, “A multi-candidate electronic voting scheme based on secure sum protocol,” J. Computer Research and Development, vol. 32, no. 8, pp. 1405–1410, 2006.
    [24]
    Y. Xiao, V. Rayi, B. Sun, X. Du, F. Hu, and M. Galloway, “A survey of key management schemes in wireless sensor networks,” J. Computer Commun., vol. 30, no. 11–12, pp. 2314–2341, Sept. 2007. doi: 10.1016/j.comcom.2007.04.009
    [25]
    X. Du, Y. Xiao, M. Guizani, and H. H. Chen, “An effective key management scheme for heterogeneous sensor networks,” Ad Hoc Networks,Elsevier, vol. 5, no. 1, pp. 24–34, Jan. 2007. doi: 10.1016/j.adhoc.2006.05.012
    [26]
    X. Du, M. Guizani, Y. Xiao, and H. H. Chen, “A routing-driven elliptic curve cryptography based key management scheme for heterogeneous sensor networks,” IEEE Trans. Wireless Commun., vol. 8, no. 3, pp. 1223–1229, Mar. 2009. doi: 10.1109/TWC.2009.060598
    [27]
    N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation, vol. 48, no. 177, pp. 203–209, 1987. doi: 10.1090/S0025-5718-1987-0866109-5
    [28]
    V. S. Miller, “Use of elliptic curves in cryptography, advances in cryptology,” Springer Lecture Notes in Computer Science, vol. 218, no. 1, pp. 417–426, 1986.
    [29]
    X. Du and H. H. Chen, “Security in wireless sensor networks,” IEEE Wireless Commun. Magazine, vol. 15, no. 4, pp. 60–66, Aug. 2008. doi: 10.1109/MWC.2008.4599222
    [30]
    Hyperledger Fabric. [Online]. Available: https://www.hyperledger.org/projects/fabric.
    [31]
    Docker Compose. [Online]. Available: https://docs.docker.com/compose/overview/.
    [32]
    Hyperledger Caliper. [Online]. Available: https://hyperledger.github.io/caliper/.
    [33]
    P. Thakkar, S. Nathan, and B. Vishwanathan, “Performance benchmarking and optimizing hyperledger fabric blockchain platform,” in Proc. 26th Int. Symposium Modeling, Analysis, and Simulation Computer and Telecom. Syst. (MASCOTS), IEEE, 2018, pp. 264–276.
    [34]
    Apache Kafka. [Online]. Available: http://kafka.apache.org/documentation/.
    [35]
    T Kusaka, S. Joichi, K. Ikuta, Md. Al-Amin Khandaker, Y. Nogami, S. Uehara, N. Yamai, and S. Duquesne, “Solving 114-bit ECDLP for a Barreto-Naehrig curve,” in Proc. Int. Conf. Information Security and Cryptology, Springer, Cham, 2017, pp. 231–244.

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(8)  / Tables(4)

    Article Metrics

    Article views (614) PDF downloads(54) Cited by()

    Highlights

    • This paper uses blockchain technology, which has the characteristics of decentralization, anonymity and non tampering.
    • In this paper, asymmetric encryption and anonymous voting algorithm are introduced to calculate votes without relying on a third party.
    • Voting results can be displayed in real time in some way to meet different levels of voting security and privacy requirements. The experimental results show that the model is effective.

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return