Skip to main content

A Simpler Bitcoin Voting Protocol

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10726))

Included in the following conference series:

Abstract

Recently, Zhao and Chan proposed a Bitcoin voting protocol where n voters could fund Bitcoins to one of two candidates determined by majority voting. Their protocol preserves the privacy of individual ballot while they cast ballots by Bitcoin transactions. However, their protocol supports only two candidates and relies on a threshold signature scheme. We extend their method to produce a ballot by a voter selecting at least \(k_{min}\), at most \(k_{max}\) from L candidates. We also redesign a vote casting protocol without threshold signatures to reduce transaction numbers and protocol complexities. We also introduce new polices to make the Bitcoin Voting protocol more fair.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Adida, B.: Helios: web-based open-audit voting. In: Proceedings of the 17th Conference on Security Symposium, pp. 335–348 (2008)

    Google Scholar 

  2. Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, Ł.: Fair two-party computations via bitcoin deposits. In: Böhme, R., Brenner, M., Moore, T., Smith, M. (eds.) FC 2014. LNCS, vol. 8438, pp. 105–121. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44774-1_8

    Google Scholar 

  3. Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp. 443–458, May 2014

    Google Scholar 

  4. Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better — how to make bitcoin a better currency. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 399–414. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32946-3_29

    Chapter  Google Scholar 

  5. Bentov, I., Kumaresan, R.: How to use bitcoin to design fair protocols. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 421–439. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44381-1_24

    Chapter  Google Scholar 

  6. Decker, C., Wattenhofer, R.: Bitcoin transaction malleability and MtGox. In: Kutyłowski, M., Vaidya, J. (eds.) ESORICS 2014. LNCS, vol. 8713, pp. 313–326. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11212-1_18

    Google Scholar 

  7. EtherCasts: a curated collection of decentralized apps (2017). http://dapps.ethercasts.com. Accessed 4 Apr 2017

  8. Germanus, D., Ismail, H., Suri, N.:. Pass: an address space slicing framework for p2p eclipse attack mitigation. In: 2015 IEEE 34th Symposium on Reliable Distributed Systems (SRDS), pp. 74–83, September 2015

    Google Scholar 

  9. Gervais, A., Ritzdorf, H., Karame, G.O., Capkun, S.: Tampering with the delivery of blocks and transactions in bitcoin. In: Proceedings of the 2015 ACM SIGSAC Conference on Computer and Communications Security (CCS 2015), pp. 692–705. ACM (2015)

    Google Scholar 

  10. Ghassan, O.K., Elli, A., Srdjan, C.: Double-spending fast payments in bitcoin. In: Proceedings of the 2012 ACM Conference on Computer and communications security, pp. 906–917. ACM (2012)

    Google Scholar 

  11. Groth, J.: Efficient maximal privacy in boardroom voting and anonymous broadcast. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 90–104. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27809-2_10

    Chapter  Google Scholar 

  12. Hao, F., Ryan, P.Y.A., Zielinski, P.: Anonymous voting by two-round public discussion. IET Inf. Secur. 4(2), 62–67 (2010)

    Article  Google Scholar 

  13. Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on bitcoin’s peer-to-peer network. In: Proceedings of the 24th USENIX Conference on Security Symposium (SEC 2015), pp. 129–144. USENIX Association Berkeley, CA, USA (2015)

    Google Scholar 

  14. Ismail, H., Germanus, D., Suri, N.: Detecting and mitigating p2p eclipse attacks. In: 2015 IEEE 21st International Conference on Parallel and Distributed Systems (ICPADS), pp. 224–231, December 2015

    Google Scholar 

  15. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45664-3_10

    Chapter  Google Scholar 

  16. Kiayias, A., Zhou, H.-S., Zikas, V.: Fair and robust multi-party computation using a global transaction ledger. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 705–734. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_25

    Chapter  Google Scholar 

  17. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf. Accessed 4 Apr 2017

  18. McCorry, S.S.P., Hao, F.: A smart contract for boardroom voting with maximum voter privacy. In: Financial Cryptography and Data Security 2017, pp. 1–18 (2017)

    Google Scholar 

  19. Tarasov, H.T.P.: Internet voting using zcash (2017). Accessed 23 June 2017

    Google Scholar 

  20. Peter, T.: Op_checklocktimeverify (2014). https://github.com/bitcoin/bips/blob/master/bip-0065.mediawiki. Accessed 4 Apr 2017

  21. Sasson, E.B., Chiesa, A., Garman, C., Green, M., Miers, I., Tromer, E., Virza, M.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp. 459–474, May 2014

    Google Scholar 

  22. Wood, D.G.: Ethereum: a secure decentralised g generalised transaction ledger homestead (2014). http://gavwood.com/paper.pdf. Accessed 4 Apr 2017

  23. Zhao, Z., Chan, T.-H.H.: How to vote privately using bitcoin. In: Qing, S., Okamoto, E., Kim, K., Liu, D. (eds.) ICICS 2015. LNCS, vol. 9543, pp. 82–96. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29814-6_8

    Chapter  Google Scholar 

Download references

Acknowledgment

This work is supported by the National Key R&D Program of China (2017YFB0802503), Natural Science Foundation of China (61672550, 61379154), Natural Science Foundation of Guangdong Province, China (2015A030313133), and Fundamental Research Funds for the Central Universities (No. 17lgjc45).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Haibo Tian .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tian, H., Fu, L., He, J. (2018). A Simpler Bitcoin Voting Protocol. In: Chen, X., Lin, D., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2017. Lecture Notes in Computer Science(), vol 10726. Springer, Cham. https://doi.org/10.1007/978-3-319-75160-3_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-75160-3_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-75159-7

  • Online ISBN: 978-3-319-75160-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics