EPSRC logo

Details of Grant 

EPSRC Reference: EP/P034578/1
Title: Digital Liquid Democracy: Delegative End-to-end Verifiable E-voting
Principal Investigator: Zhang, Dr B
Other Investigators:
Researcher Co-Investigators:
Project Partners:
Cybernetica AS (Norway) IOTA
Department: Computing & Communications
Organisation: Lancaster University
Scheme: First Grant - Revised 2009
Starts: 01 September 2017 Ends: 31 August 2019 Value (£): 101,144
EPSRC Research Topic Classifications:
Human Communication in ICT Human-Computer Interactions
Information & Knowledge Mgmt
EPSRC Industrial Sector Classifications:
Communications Information Technologies
Related Grants:
Panel History:
Panel DatePanel NameOutcome
19 Apr 2017 EPSRC ICT Prioritisation Panel April 2017 Announced
Summary on Grant Application Form
This project will model, design, analyze, and implement a novel secure, transparent end-to-end verifiable e-voting system that can enable liquid democracy. With the advancement of digital technology, developing a secure and transparent e-voting system becomes increasingly important to the UK society. In 2015, UK Digital Democracy Commission recommends that "By 2020, secure online voting should be an option for all voters". The outcomes of this project will push forward e-voting development in both theoretical and practical aspects. It can provide valuable expertise input to the UK Parliament to accelerate UK's e-voting adoption progress.

Conventionally, no voter behavioral characteristics were taken into account in the analysis of e-voting verifiability. However, the correctness of the election result when the election authorities are adversarial is impossible to verify unless the humans that participate in the protocol follow a suitable behavior. This means that the voters, beyond the ballot-casting procedure, are supposed to carry out additional steps that may find to be counterintuitive. This project will initiate the study of e-voting ceremony, which expands a security protocol with out-of-band channels, and the human users are considered as separate nodes of the system that should be taken into account when performing the security analysis. The statistical data of Estonian i-vote users collected from the legally-binding national elections and European Parliament elections will be used in our study.

The state-of-the-art end-to-end verifiable e-voting systems [1,2] in the standard model can only support basic vote tally schemes due to its technical limitation - homomorphic tally. This drawback prevents those systems from wider adoption in the real world. To address this drawback, this project will construct a universally verifiable ballot mixing mechanism (i.e., mix-net) in the standard model. Its key component is a zero-knowledge shuffle proof/argument that allows the mixing server to show the correctness of its ballot shuffling operation without violating voter privacy. Following the paradigm of [1], we need a non-interactive zero-knowledge shuffle proof with perfect soundness in the common reference string model. Unfortunately, none of the existing candidates satisfy this requirement. This project will, therefore, construct such a candidate to fill the missing puzzle piece.

Liquid democracy is a hybrid of direct democracy and representative democracy, where voters can either vote directly on issues, or they can delegate their votes to representatives who vote on their behalf. Due to its advantages, liquid democracy has received high attentions since the spread of its concept; however, there is no good implementation available in practice yet. The ultimate goal of this project is to fill this gap and develop the world's first provably secure candidate for digital liquid democracy. To enable vote delegation for liquid democracy, advanced blockchain technologies, such as cryptonote and zerocash, will be adopted.

[1] Aggelos Kiayias, Thomas Zacharias, and Bingsheng Zhang. DEMOS-2: scalable E2E verifiable elections without random oracles. In Proceedings of CCS 2015.

[2] Aggelos Kiayias, Thomas Zacharias, and Bingsheng Zhang. End-to-end verifiable elections in the standard model. In Proceedings of EUROCRYPT 2015.

Key Findings
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Potential use in non-academic contexts
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Impacts
Description This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Summary
Date Materialised
Sectors submitted by the Researcher
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Project URL:  
Further Information:  
Organisation Website: http://www.lancs.ac.uk