voting using block chain technology

J.Ajay Kumar,R.Herish Kumar,S.Jaisuriya, V.Nanammal

Published in International Journal of Advanced Research in Electronics, Communication & Instrumentation Engineering and Development

ISSN: 2347 -7210          Impact Factor:1.9         Volume:3         Issue:1         Year: 05 April,2021         Pages:527-530

International Journal of Advanced Research in Electronics, Communication & Instrumentation Engineering and Development

Abstract

In this article, we propose Block chain is becoming the missing puzzle to solve many digital services problems these days. We propose a de-sign and implementation of a -based voting system that can be used in elections. we argue that our based voting system is more secure, reliable and it has the ability to protect voter privacy which will help boost the number of voters and their trust in the electoral system as well as reducing considerably the cost of national elections. compared to other state of the art -based voting systems is that it respects voter’s privacy with a full transparency for auditing and user-friendly terminals, which will boost the confidence of people in the voting system and therefore increase the number of participants in the election.

Kewords

block chain technology, Ethereum smart contract, e-voting, , self-enforcing voting

Reference

[1] B. Adida, “Helios: Web-based Open-audit Voting,” in Proc. 17th Conf. Secur. Symp., 2008, pp. 335–348. [2] B. Adida et al., “Electing a university president using open-audit voting: Analysis of real-world use of Helios,” in Proc. Conf. Electron. Voting Technol./Workshop Trustworthy Elections, 2009, vol. 9, no. 10. [3] B. Adida and R. L. Rivest, “Scratch & vote: Self-contained paper-based cryptographic voting,” in Proc. 5th ACM Workshop Privacy Electron. Soc., 2006, pp. 29–40. [4] S. T. Ali and J. Murray, “An overview of end-to-end verifiable voting sys- tems,” Real-World Electronic Voting: Design, Analysis and Deployment. Boca Raton, FL, USA: CRC Press, 2016, pp. 171–218. [5] S. Bag, M. A. Azad, and F. Hao, “E2E verifiable BlockChain count voting system without tallying authorities,” in Proc. 14th Int. Conf. Availability, Rel. Secur., Aug. 2019, pp. 11:1–11:9. [6] S. Bell et al., “STAR-Vote: A secure, transparent, auditable, and reliable voting system,” in Proc. Electron. Voting Technol. Workshop/Workshop Trustworthy Elections, Aug. 2013. [7] M.Bellare and P.Rogaway, “Randomoracles are practical: A paradigm for designing efficient protocols,” in Proc. 1st ACM Conf. Comput. Commun. Secur., 1993, pp. 62–73. [8] D. Black, The Theory of Committees and Elections. Cambridge, U.K.: Cambridge Univ. Press, 1958. [9] P. Boucher, “What if blockchain technology revolutionised vot- [10]R. Bredereck, J. Chen, P. Faliszewski, A. Nichterlein, and R. Niedermeier, “Prices matter for the parameterized complexity of shift bribery,” Inf. Comput., vol. 251, no. C, pp. 140–164, Dec. 2016. [11]M. A. Burgman et al., “Voting systems for environmental decisions,”Conservation Biol., vol. 28, no. 2, pp. 322–332, 2014. [12]J. Camenisch and M. Stadler, “Efficient group signature schemesfor large groups (extended abstract),” in Proc. 17th Annu. Int. Cryptol. Conf. Adv. Cryptol., 1997, pp. 410–424. [13]S. A. Chatzichristofis, K. Zagoris, Y. Boutalis, and A. Arampatzis, “A fuzzy rank-based late fusion method for image retrieval,” in Advances in Multimedia Modeling, K. Schoeffmann, B. Merialdo, A. G. Hauptmann, C.-W. Ngo, Y. Andreopoulos, and C. Breiteneder, Eds. Berlin, Germany: Springer, 2012, pp. 463–472. [14]D. Chaum et al., “Scantegrity: End-to-end voter-verifiable optical- scan voting,” IEEE Secur. Privacy, vol. 6, no. 3, pp. 40–46, May 2008. [15]D. Chaum, “Secret-ballot receipts: True voter-verifiable elections,” IEEE Secur. Privacy, vol. 2, no. 1, pp. 38–47,