Iraqi E-Voting System Based on Smart Contract Using Private Blockchain Technology

Maral Hassan Jumaa, Ahmed Chalak Shakir

Abstract


In democratic societies including Iraq, electronic voting (e-voting) is an available option as a viable voting system. This system is more economically advisable than face-to-face voting by eliminating the need to pay poll staff. It may also make voting more accessible to the population with impairments and those living overseas. This study will propose an e-voting system based on smart contracts by using a decentralized private Blockchain. The proposed e-voting system will provide transparency, accuracy, fairness, eligibility, anonymity, verifiability, and immutability. This research proposed the most secure way of voting with the help of Blockchain using a mobile application that can be used to implement a large-scale solution and cost-effective. The Blockchain-based system has been designed in conjunction with the existing ECC cryptosystem to assure the dependability, anonymity, and security of votes and voters. The system that has been developed can be used to properly conduct elections, using a quick response code (QR Code), face recognition, and fingerprint for identification before casting a ballot to ensure eligibility. This results in using mobile smartphones in the voting process where voters can observe the transparency of their votes. Furthermore, eliminates the possibility of fraud and manipulation of the votes made due to the used blockchain for secure storage.


Full Text:

PDF

References


A. Schmidt and L. A. Albert, “Designing pandemic-resilient voting systems,” Socio-Economic Planning Sciences, vol. 80, Mar. 2022, doi: 10.1016/j.seps.2021.101174.

J. L. Zhang, J. Z. Zhang, and S. C. Xie, “A Choreographed Distributed Electronic Voting Scheme,” International Journal of Theoretical Physics, vol. 57, no. 9, pp. 2676–2686, Sep. 2018, doi: 10.1007/s10773-018-3789-0.

Q. Aini, S. R. Bob, N. P. L. Santoso, A. Faturahman, and U. Rahardja, “Digitalization of Smart Student Assessment Quality in Era 4.0,” International Journal of Advanced Trends in Computer Science and Engineering, vol. 9, no. 1.2, pp. 257–265, 2020.

J. G. Song, S. J. Moon, and J. W. Jang, “A scalable implementation of anonymous voting over ethereum blockchain,” Sensors, vol. 21, no. 12, Jun. 2021.

E. Zaghloul, T. Li, and J. Ren, “d-BAME: Distributed Blockchain-based Anonymous Mobile Electronic Voting.,” IEEE Internet of Things Journal, vol. 8, no. 22, p. p.16585-16597, 2021.

C. H. Roh and I.-Y. Lee, “A study on electronic voting system using private blockchain,” Journal of Information Processing Systems, vol. 16, no. 2, pp. 421–434, Apr. 2020.

W. Fan, Shubham Kumar, Vrushali Jadhav, Sang-Yoon Chang, and Younghee Park, “A Privacy Preserving E-Voting System Based on Blockchain.,” in Silicon Valley Cybersecurity Conference: First Conference, SVCC 2020, San Jose, CA, USA, December 17-19, 2020, Revised Selected Papers, 2020, vol. 1383, pp. 148-159.

Q. Liu and H. Zhang, “Weighted voting system with unreliable links,” IEEE Transactions on Reliability, vol. 66, no. 2, pp. 339–350, Jun. 2017, doi: 10.1109/TR.2017.2686396.

P. McCorry, S. F. Shahandashti, and F. Hao, “A smart contract for boardroom voting with maximum voter privacy,” in In International conference on financial cryptography and data security. Springer, Cham., 2017, vol. 10322 LNCS, pp. 357–375.

Abayomi-Zannu T. P., I. A.Odun-Ayo, and T. F. Barka, “A proposed mobile voting framework utilizing blockchain technology and multi-factor authentication,” Journal of Physics: Conference Series, vol. 1378, no. 3, p. p.032104., Dec. 2019.

R. Tso, Z. Y. Liu, and J. H. Hsiao, “Distributed E-voting and E-bidding systems based on smart contract,” Electronics (Switzerland), vol. 8, no. 4, p. 422, Apr. 2019, doi: 10.3390/electronics8040422.

P. M. Kukwase, G. P. Kolte, A. D. Sawarkar, C. K. Rajput, and J. Dehankar, “Blockchain Based E-Voting System,” International Journal of Research in Engineering and Science (IJRES) ISSN, vol. 10, no. 5, pp. 74–76, 2022, [Online]. Available: www.ijres.org

V. Neziri, I. Shabani, R. Dervishi, and B. Rexha, “Assuring Anonymity and Privacy in Electronic Voting with Distributed Technologies Based on Blockchain,” Applied Sciences, vol. 12, no. 11, p. 5477, May 2022, doi: 10.3390/app12115477.

W. Salman, V. Yakovlev, and S. Alani, “Analysis of the traditional voting system and transition to the online voting system in the republic of Iraq,” Jun. 2021. doi: 10.1109/HORA52670.2021.9461387.

S. Mohsen Hassan, A. Hasan Khanjar, and S. Ali Abead, “‫SUBJECT REVIEWER: A PROPOSAL FOR AN ELECTRONIC VOTING SYSTEM AS TRUST MEDIATION TO ADOPTING IN IRAQ,” journal of the college of basic education, vol. 26, no. 108, pp. 499–510, 2020.‬‬‬‬‬‬‬‬

S. Nakamoto, “Bitcoin: A Peer-to-Peer Electronic Cash System,” Decentralized Business Review, p. 21260, 2008.

A. Shankar, P. Pandiaraja, K. Sumathi, T. Stephan, and P. Sharma, “Privacy preserving E-voting cloud system based on ID based encryption,” Peer-to-Peer Networking and Applications, pp. 1–11, 2020.

K. Sadia, Md. Masuduzzaman, R. K. Paul, and A. Islam, “Blockchain-Based Secure E-Voting with the Assistance of Smart Contract,” in IC-BCT 2019, 2020, pp. 161–176.

E. Zaghloul, T. Li, M. W. Mutka, and J. Ren, “Bitcoin and Blockchain: Security and Privacy,” IEEE Internet of Things Journal, vol. 7, no. 10, pp. 10288–10313, 2020.

A. Islam and S. Y. Shin, “BUAV: A blockchain based secure UAV-Assisted data acquisition scheme in Internet of Things,” Journal of Communications and Networks, vol. 21, no. 5, pp. 491–502, 2019.

W. Zou et al., “Smart Contract Development: Challenges and Opportunities,” IEEE Transactions on Software Engineering, vol. 47, no. 10, pp. 2084–2106, Oct. 2021, doi: 10.1109/TSE.2019.2942301.

F. D. Giraldo, Barbosa Milton C., and Carlos E. Gamboa, “Electronic Voting Using Blockchain And Smart Contracts: Proof Of Concept.,” IEEE Latin America Transactions, vol. 18, no. 10, pp. 1743-1751., 2020.

D. Rathore and V. Ranga, “Secure remote E-voting using blockchain,” in Proceedings - 5th International Conference on Intelligent Computing and Control Systems, ICICCS 2021, May 2021, pp. 282–287.

A. A. Majeed, K. A. Ameen, A. C. Shakir, and Y. Alyeksyeyenkov, “The Enhanced data sequence method for ECC cryptosystem,” Applied Mathematical Sciences, vol. 8, no. 109–112, pp. 5553–5564, 2014.

N. Z. Aitzhan and D. Svetinovic, “Security and Privacy in Decentralized Energy Trading Through Multi-Signatures, Blockchain and Anonymous Messaging Streams,” IEEE Transactions on Dependable and Secure Computing, vol. 15, no. 5, pp. 840–852, Sep. 2018, doi: 10.1109/TDSC.2016.2616861.

M. T. Dong and X. Zhou, “Fog Computing: Comprehensive Approach for Security Data Theft Attack Using Elliptic Curve Cryptography and Decoy Technology,” OALib, vol. 03, no. 09, pp. 1–14, 2016, doi: 10.4236/oalib.1102802.




DOI: https://doi.org/10.31449/inf.v46i6.4241

Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.