while, many online voting protocols seek to achieve
those security properties that paper-based voting with
optional postal voting can ensure less and less.
In this situation, distributed online voting offers a
promising perspective. It does not assume a trusted
authority and the integrity of the voting is enforced
by the voters themselves. Without a weakest link,
votings are difficult to interrupt. The damage in case
of security breaches is locally bounded thanks to the
distribution of data. Like in all online voting protocols,
voting becomes more convenient, especially as ballots
can be casted from remote. We acknowledge that still
trust in technology or expert knowledge is assumed
and leave it as an open issue.
So far, only few distributed online voting protocols
have been proposed and even less are fully distributed.
We hope to see more proposals in the future and plan
to contribute to this subject with a novel fully dis-
tributed protocol. This work in progress follows the
Anonymous Voting concept and uses techniques from
BitTorrent to create a voter overlay network and from
Bitcoin to ensure verifiability. Similar to DPol, secrecy
is provided by a particular sharing scheme instead of
cryptography. To achieve logarithmique complexity, it
is based like SPP on a tree overlay network. Unlike in
SPP, no decryption step is needed. Hence, all voters
are equipotent.
ACKNOWLEDGEMENTS
The authors wish to thank Stéphane Frénot, Damien
Reimert and Aurélien Faravelon for fruitful discus-
sions on distributed voting protocols.
REFERENCES
Adida, B. (2008). Helios: Web-based Open-Audit Voting.
USENIX Security Symposium, 17:335–348.
Benaloh, J. D. C. (1987). Verifiable secret-ballot elections.
PhD thesis, Yale University.
Benaloh, J. D. C., Rivest, R., Ryan, P. Y. A., Stark, P., Teague,
V., and Vora, P. (2014). End-to-end verifiability.
Brightwell, I., Cucurull, J., Galindo, D., and Guasch, S.
(2015). An overview of the iVote 2015 voting system.
Technical report, New South Wales Electoral Commis-
sion.
Carter, L. and Bélanger, F. (2012). Internet Voting and
Political Participation: An Empirical Comparison of
Technological and Political Factors. SIGMIS Database,
43(3):26–46.
Chaum, D. (1983). Blind Signatures for Untraceable Pay-
ments. In Proc. of Crypto 82, pages 199–203. Springer
US.
Chaum, D. L. (1981). Untraceable Electronic Mail, Return
Addresses, and Digital Pseudonyms. Communications
of the ACM, 24(2):84–90.
Chevallier-Mames, B., Fouque, P.-A., Pointcheval, D., Stern,
J., and Traoré, J. (2010). On Some Incompatible Prop-
erties of Voting Schemes. In Towards Trustworthy
Elections: New Directions in Electronic Voting, pages
191–199. Springer.
Cohen, B. (2008). The BitTorrent Protocol Specification.
Gambs, S., Guerraoui, R., Harkous, H., Huc, F., and Kermar-
rec, A.-M. (2011). Scalable and Secure Aggregation
in Distributed Networks.
Goodman, N. J. (2014). Internet Voting in a Local Election
in Canada. In The Internet and Democracy in Global
Perspective, volume 31 of Studies in Public Choice,
pages 7–24. Springer.
Guerraoui, R., Huguenin, K., Kermarrec, A. M., Monod,
M., and Vigfsson, Ý. (2012). Decentralized polling
with respectable participants. Journal of Parallel and
Distributed Computing, 72(1):13–26.
Halderman, J. A. and Teague, V. (2015). The New South
Wales iVote System: Security Failures and Verification
Flaws in a Live Online Election.
Hoang, B.-T. and Imine, A. (2015). Efficient and Decen-
tralized Polling Protocol for General Social Networks.
In Stabilization, Safety, and Security of Distributed
Systems: 17th Intern. Symp., pages 171–186. Springer
Intern. Publishing.
Ibrahim, M. H. (2017). Securecoin: A robust secure and
efficient protocol for anonymous bitcoin ecosystem.
Intern. Journal of Network Security, 19(2):295–312.
Lambrinoudakis, C., Gritzalis, D., Tsoumas, V., Karyda,
M., and Ikonomopoulos, S. (2003). Secure electronic
voting: The current landscape. In Secure Electronic
voting, pages 101–122. Springer US.
Miers, I., Garman, C., Green, M., and Rubin, A. D. (2013).
Zerocoin: Anonymous distributed e-cash from bitcoin.
In Proceedings - IEEE Symposium on Security and
Privacy, pages 397–411.
Mumford, L. (1964). Authoritarian and democratic technics.
Technology and Culture, pages 1–8.
Nakamoto, S. (2008). Bitcoin: A Peer-to-Peer Electronic
Cash System.
Pedersen, T. P. (1991). A threshold cryptosystem without
a trusted party. In Advances in Cryptology - EURO-
CRYPT’91, pages 522–526.
Perez-Marco, R. (2016). Bitcoin and Decentralized Trust
Protocols. pages 1–8.
Springall, D., Finkenauer, T., Durumeric, Z., Kitcat, J.,
Hursti, H., MacAlpine, M., and Halderman, J. A.
(2014). Security Analysis of the Estonian Internet
Voting System. In Proc. of the 21st ACM CCM Conf.,
pages 703–715. ACM.
Ülle, M. and Martens, T. (2006). E-voting in Estonia 2005.
The first practice of country-wide binding Internet vot-
ing in the world. In Electronic Voting 2006: 2. Int.
Workshop, number October, page 253, Bonn.
Yao, A. C. (1982). Protocols for secure computations. 23rd
Annual Symposium on Foundations of Computer Sci-
ence (sfcs 1982).
Zhao, Z. and Chan, T.-H. H. (2015). How to Vote Privately
Using Bitcoin. IACR Cryptology ePrint Archive, 2015.
Distributed Protocols at the Rescue for Trustworthy Online Voting
505