Browse > Article
http://dx.doi.org/10.20465/KIOTS.2019.5.2.067

The Smart Contract based Voting Model for Internet Community Election  

Yun, Sunghyun (Division of ICT, Baekseok University)
Publication Information
Journal of Internet of Things and Convergence / v.5, no.2, 2019 , pp. 67-72 More about this Journal
Abstract
As Internet voting can take place regardless of a voter's location, the participation rate of the voters would be increased and economic costs will be reduced. But the drawback of it is that all participants have to trust the election management server. If the server colludes with the specific candidate, the other candidates cannot prove rigged election. In addition, majority of researches on Internet voting are mainly focused on the voting restricted by the region and the country. Thus, it's not appropriate for the election in Internet community such as YouTube channels. As the Internet community is composed of members from all around the world, the new type of voting model is needed. In this study, we propose the smart contract based Internet voting model applicable on the blockchain network. The proposed smart contract model consists of candidate registration, voter registration, voting and counting stages. In the proposed model, anonymity of the voter is assured in the voter registration and voting stages, and all candidates can confirm the fairness of the election in the counting stage.
Keywords
Blockchain; Voting; Smart Contract; SNS; Fairness;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S.H.Yun, "Research Trends and Requirements Analysis for Mobile Electronic Voting," Review of Korean Society for Internet Information, Vol.13, No.1, pp.9-20, 2012.
2 D.Chaum, "Secret-Ballot Receipts: True Voter-Verifiable Elections," IEEE S&P Magazine, pp.38-47, 2004.
3 J.H.Han and O.J.Cho, "Platform business Eco-model evolution: case study on KakaoTalk in Korea," Journal of Open Innovation, DOI:10.1186/s40852-015-0006-8, 2015.
4 A.M.Antonopoulos, Mastering Bitcoin 2nd Edition, O'Reilly, 2017.
5 Melanie Swan, Blockchain, O'Reilly, 2015.
6 R.Modi, Solidity Programming Essentials, Packet Publishing, 2018.
7 Ethereum Foundation, https://ethereum.org/, 2019.
8 D.Evans and N.Paul, "Election Security: Perception and Reality," IEEE S&P Magazine, pp.24-31, 2004.
9 J.Tepandi, S.Vassiljev, and I.Tsahhirov, "Wireless PKI Security and Mobile Voting," IEEE Computer, Vol.43, No.6, pp.54-60. 2010.
10 A.Fujioka, T.Okamoto, and K.Ohta, "A Practical Secret Voting Scheme for Large Scale Elections," In Advances in Cryptology, Proceedings of AUSCRYPT'92. 1992.
11 C.Boyd, "A New Multiple Key Cipher and an Improved Voting Scheme," In Advances in Cryptology, Proceedings of EUROCRYPT'89, LNCS 434, pp.617-625, 1990.
12 B.Schneier, Applied Cryptography, Wiley, 1996.
13 R.L.Rivest, A.Shamir, and L.Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, Vol.21, No.2, 1978.
14 D.M.Burton, Elementary Number Theory, McGraw-Hill, 2010.
15 P.Horster, M.Michels, and H.Petersen, "Blind Multisignature Schemes and Their Relevance for Electronic Voting," Proceedings of COMPSAC'95, pp.149-155, 1995.