Article information

2024 , Volume 29, ¹ 1, p.59-73

Dyachkova I.S., Rakitskiy A.A.

Electronic anonymous voting system based on blind digital signature

Nowadays, remote voting systems and applications become very popular, but they have some drawbacks, especially in terms of anonymity. The aim of the paper is to create a scheme for developing a reliable anonymous remote voting system. The methodology for designing such a scheme is based on the algorithm of “blind” ballots digital signature. This algorithm is one of the effective ways to generate and sign a voting ballot, where its encrypted voting results are transmitted to the ballot server without any information about user. A secret channel protocol was created to anonymously transfer ballots from voters to a server. This article proves the reliability of this method and also presents a recommended method for securely storing ballots as block chain transactions. In addition, possible threats to the security of the system were investigated and analyzed and there were presented possible ways to prevent them. As the result of this work, an effective scheme for creating an anonymous remote voting system with relatively small number of participants was described. Moreover, the reliability of the presented system was analyzed and it was demonstrated that the system of anonymous remote voting is not affected by possible vulnerabilities discovered during the investigation. As a result of the performed research, it was shown that the presented anonymous remote voting scheme is a good alternative to traditional voting and other similar systems.

[link to elibrary.ru]

Keywords: anonymous voting, cryptography, anonymous data transmission, blockchain technology, threat analysis

doi: 10.25743/ICT.2024.29.1.006

Author(s):
Dyachkova Irina Sergeevna
Position: Senior Fellow
Office: Siberian State University of Telecommunications and Informatics
Address: 630102, Russia, Novosibirsk
Phone Office: (383) 269-39-33
E-mail: dyach199@gmail.com
SPIN-code: 1577-8292

Rakitskiy Anton Andreevich
PhD. , Associate Professor
Office: Siberian State University of Telecommunications and Informatics
Address: 630102, Russia, Novosibirsk
E-mail: rakitsky.anton@gmail.com
SPIN-code: 7056-8681

References:
1. Portal Distantsionnogo elektronnogo golosovaniya [Remote electronic voting portal]. Available at: https://deg.rt.ru (accessed 28.07.2022). (In Russ.)

2. Kak ustroeno distantsionnoe elektronnoe golosovanie v Rossii, i kakie u nego perspektivy [How remote electronic voting works in Russia, and what are its prospects]. Available at: https://www.tadviser.ru/index.php/%D0%A1%D1%82%D0%B0%D1%82%D1%8C%D1%8F:%D0%9A%D0%B0%D0%BA_%D1%83%D1%81%D1
%82%D1%80%D0%BE%D0%B5%D0%BD%D0%BE_%D0%B4%D0%B8%D1%81%D1%82%D0%B0%D0%BD%D1%86%D0%B8
%D0%BE%D0%BD%D0%BD%D0%BE%D0%B5_%D1%8D%D0%BB%D0%B5%D0%BA%D1%82%D1%80%D0%BE%D0%BD%D0
%BD%D0%BE%D0%B5_%D0%B3%D0%BE%D0%BB%D0%BE%D1%81%D0%BE%D0%B2%D0%B0%D0%BD%D0%B8%D0%B5_
%D0%B2_%D0%A0%D0%BE%D1%81%D1%81%D0%B8%D0%B8,_%D0%B8_%D0%BA%D0%B0%D0%BA%D0%B8%D0%B5_
%D1%83_%D0%BD%D0%B5%D0%B3%D0%BE_%D0%BF%D0%B5%D1%80%D1%81%D0%BF%D0%B5%D0%BA%D1%82%D0
%B8%D0%B2%D1%8B (accessed 16.01.2024). (In Russ.)

3. Chto zhe ne tak s DEG v Moskve [What is wrong with the remote anonymous voting in Moscow]? Available at: https://habr.com/ru/post/579350 (accessed 16.01.2024). (In Russ.)

4. Chto zhe ne tak s lyubymi elektronnymi golosovaniyami [What is wrong with any electronic voting]? Available at: https://habr.com/ru/post/579968 (accessed 16.01.2024). (In Russ.)

5. Huff S., Wade M. First virtual holdings incorporated. ICIS 1999 Proceedings. 1999: 76. Available at: https://dl.acm.org/doi/pdf/10.5555/352925.353020.

6. Eastlake 3rd D., Boesch B., Crocker S., Yesil M. CyberCash credit card protocol version 0.8 (No. rfc1898). 1996. Available at: https://www.rfc-editor.org/rfc/rfc1898.html.

7. Narayanan A., Bonneau J., Felten E., Miller A., Goldfeder S. Bitcoin and cryptocurrency technologies: a comprehensive introduction. Princeton: Princeton University Press; 2016: 336.

8. Chaum D., Rivest R.L., Sherman A.T. Blind signatures for untraceable payments. Advances in Cryptology Proceedings of Crypto 82. N.Y.: Plenum (Springer-Verlag); 1982: 199–203.

9. Rivest R., Shamir A., Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM. N.Y.: ACM; 1978; 21(2):120–126. DOI:10.1145/359340.359342.

10. Ryabko B.Ya., Fionov A.N., Shokin Yu.I. Kriptografiya i steganografiya v informatsionnykh tekhnologiyakh [Cryptography and steganography in information technologies]. Novosibirsk: Nauka; 2015: 240. (In Russ.)

11. Bertoni G., Daemen J., Peeters M., Assche G.V. The Keccak reference. 2011. Available at: https://keccak.team/files/Keccak-reference-3.0.pdf.

12. Kerry C.F., Gallagher P.D. Digital signature standard (DSS). FIPS PUB; 2013: 130. Available at: http://people.csail.mit.edu/alinush/6.857-spring-2015/papers/dsa.pdf.

13. ANts P2P file-sharing peer-to-peer. Available at: https://antsp2p.sourceforge.net (accessed 25.12.2022).

14. Warren J. Bitmessage: a peer-to-peer message authentication and delivery system. 2012. Available at: https://bitmessage.org/bitmessage.pdf.

15. The Invisible Internet Project (I2P). Available at: https://geti2p.net/en (accessed 16.01.2024).

16. HYPHANET. Available at: https://freenetproject.org (accessed 16.01.2024).

17. Ferguson P., Huston G. What is a VPN?. 1998: 22. Available at: https://www.potaroo.net/papers/vpn.pdf.

18. Dingledine R., Mathewson N., Syverson P. Tor: the second-generation onion router. Naval Research Lab Washington DC. 2004: 17. Available at: https://svn-archive.torproject.org/svn/projects/design-paper/tor-design.pdf.

19. Zhu Y., Zeng Z., Lv C. Anonymous voting scheme for boardroom with blockchain. International Journal of Performability Engineering. 2018; 14(10):2414–2422. DOI:10.23940/ijpe.18.10.p17.24142422. Available at: https://www.ijpe-online.com/EN/10.23940/ijpe.18.10.p17.24142422.

20. Rivest R.L., Adi S., Yael T. How to leak a secret. Proceedings of 7th International Conference on the Theory and Application of Cryptology and Information Security. Gold Coast, Australia; 2001: 552–565.

21. Van Saberhagen N. CryptoNote v 2.0. 2013. Available at: https://bytecoin.org/old/whitepaper.pdf.

22. Dyachkova I., Rakitskiy A. Anonymous remote voting system. 2019 International Multi-Conference on Engineering, Computer and Information Sciences (SIBIRCON). Novosibirsk; 2019: 0850–0852.

23. Shannon C.E. A mathematical theory of communication. Bell System Technical Journal. 1948; 27(3):379–423. DOI:10.1002/j.1538-7305.1948.tb01338. Available at: https://onlinelibrary.wiley.com/doi/10.1002/j.1538-7305.1948.tb01338.x.

24. Jakobsson M., Juels A. Proofs of work and bread pudding protocols. Secure Information Networks: Communications and Multimedia Security. Kluwer Academic Publishers; 1999: 258–272. DOI:10.1007/978-0-387-35568-9_18. Available at: https://link.springer.com/chapter/10.1007/978-0-387-35568-9_18.

25. Chohan Usman W. Proof-of-Stake algorithmic methods: a comparative summary. SSRN Electronic Journal. 2018; DOI:10.2139/ssrn.3131897. Available at: https://ssrn.com/abstract=3131897.

26. Sistema distantsionnogo anonimnogo golosovaniya [Remote anonymous voting system]. Available at: https://rvs.ict.nsc.ru/ (accessed 16.01.2024). (In Russ.)

Bibliography link:
Dyachkova I.S., Rakitskiy A.A. Electronic anonymous voting system based on blind digital signature // Computational technologies. 2024. V. 29. ¹ 1. P. 59-73
Home| Scope| Editorial Board| Content| Search| Subscription| Rules| Contacts
ISSN 1560-7534
© 2024 FRC ICT