Blockchain Technologies for Electronic Voting: Legal Aspects

  • Roman AMELIN National Research Saratov State University named after N.G. Chernyshevsky, Saratov, Russian Federation
  • Sergey CHANNOV Russian Presidential Academy of National Economy and Public Administration, Saratov, Russian Federation
  • Maria LIPCHANSKAYA Saratov State Law Academy, Saratov, Russian Federation
  • Olga TSYBULEVSKAYA Russian Presidential Academy of National Economy and Public Administration, Saratov, Russian Federation
  • Tamara ZAMETINA Saratov State Law Academy, Saratov, Russian Federation

Abstract

The article is devoted to the possibilities of using electronic voting during elections in Russia and other states. The purpose of the study: to identify modern digital technologies that are appropriate to use when conducting elections and how their use can affect election legislation. Research methods: formal-logical (description, comparison, classification, analysis and generalization), comparative legal, historical. Results of the study: (1) the requirements are established that these digital technologies must meet to ensure the objectivity of voting (the universality of the transition to electronic voting; the possibility of multilevel control over the results of voting; the variety of forms of access to the information system of remote voting; personalized registration of votes when it is possible to verify the correctness of their counting; the possibility of proving the incorrectness of counting votes and contesting the results of voting); (2) it is concluded that all these requirements can be realized within the information systems created on the basis of blockchain technology.


 

References

[1] Ahmed, B. 2017. A Conceptual Secure Blockchain-Based Electronic Voting System. International Journal of Network Security & Its Applications (IJNSA), vol.9, no. 3. DOI: 10.5121/ijnsa.2017.9301.
[2] Antonov,Ya. 2015. Development of legal regulation of e-voting in Russia. Administrative consulting, no. 5, 65-66.
[3] Antonov, Ya. 2016. Electronic democracy and electronic voting: the constitutional and legal dimension. Russian legal journal, no. 5, 101–113.
[4] Alvarez, R.M., Hall, T., Trechsel, A. 2009. Internet Voting in Comparative Perspective: The Case of Estonia. Political Science and Politics, vol. 42, no. 3, 498.
[5] Amelin, R. 2008. Constitutional principles of the right to vote in the development of automated information systems. Constitutional readings: interuniversity collection of scientific papers. Saratov, Povolzhskaya Academy of Public Service named by P.A. Stolypin, 176-179.
[6] Bajdakova A. 2016. No throw-in, no carousels - just rewrote the protocol. Novaya Gazeta. URL: https://www.novayagazeta.ru/articles/2016/12/21/70962-ni-vbrosov-ni-karuseley-prosto-perepisali-protokol.
[7] Baranovskaya, S. 2017. Blockchain will allow for a truly fair election on the Internet. And not only this. URL: https://meduza.io/feature/2017/10/18/blokcheyn-pozvolit-provesti-po-nastoyaschemu-chestnye-vybory-v-internete-i-ne-tolko-ih.
[8] Bozhkarauly, A. et al. 2018. Development of Electoral Law in Kazakhstan in the Context of International Standards: Problems and Prospects. Journal of Advanced Research in Law and Economics, [S.l.], v. 9, no. 5, 1611-1621. URL: https://journals.aserspublishing.eu/jarle/article/view/3376. doi: https://doi.org/10.14505//jarle.v9.5(35).12.
[9] Bulgakov, I.T. 2016. Legal issues of using blockade technology, no. 12, 80 – 88.
[10] Chaum, D. 1981. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communication of the ACM. Vol. 24(2), 84-90.
[11] Chebotarev, V.E., Konovalova, E.I. 2012. Use of electronic ways of voting during election campaigns: the experience of foreign countries and Russia. The legal world, no. 8, 44 – 47.
[12] Clarkson, M., Chong, S., Myers, A. 2007. Civitas: a secureremote voting system. In: Chaum D., Kutylowski M., Rivest R., Ryan P. (eds.) Frontiers of Electronic Voting, Dagstuhl Seminar Proceedings, vol 07311. Internationales Begegnungs-und ForschungszentrumfuerInformatik (IBFI), SchlossDagstuhl, Germany.
[13] Cranor, L.F., Cytron, R.K. 1997. Sensus: a security-conscious electronic polling system for the internet. In: Proceedings of theThirtieth Hawaii International Conference on System Sciences,1997, vol 3. IEEE, 561–570.
[14] Culnane, C., Ryan, P.Y., Schneider, S., Teague, V. 2015. Vvote: averifiable voting system. ACM Trans InfSystSecur (TISSEC)18(1):3.
[15] Gontar, S.G. 2019. Electronic voting is a new opportunity for citizens to participate in the formation of authorities. State power and local self-government, no 4, 29 - 33.
[16] Gornostayeva, E.O. 2008. Foreign experience of e-voting in elections. Constitutional and municipal law, no. 21.
[17] Dill, D., Rubin, A. 2004. E-Voting Security. Security and Privacy Magazine, vol. 2(1), 22-23.
[18] Ibrahim, S., Kamat, M., Salleh, M., Aziz, S. 2003. Secure E-Voting with Blind Signature, Proceeding of the 4th National Conference of Communication Technology, Johor, Malaysia, January 14-15.
[19] Imamov, M.M. 2019. Digital Threats in the Transition of the Russian Economy to the Innovative Path of Development. Journal of Advanced Research in Law and Economics, [S.l.], v. 9, no. 8, 2593-2602. URL: https://journals.aserspublishing.eu/jarle/article/view/4112, https://doi.org/10.14505//jarle.v9.8(38).08 .
[20] Interfax. Pamfilova: the website of state services is capable to replace absentee ballots. URL: https://www.vedomosti.ru/politics/news/2017/03/06/680124-pamfilova-gosuslug.
[21] Jan, J., Chen, Y., Lin, Y. 2001. The Design of Protocol for e-Voting on the Internet. Proceedings IEEE 35th Annual 2001 International Carnahan Conference on Security Technology, London, England, October 16-19.
[22] HanBmann, A. 2004. Moglichkeiten und Grenzen von Internetwahlen. Baden-Baden, 66.
[23] He, Qi, Su,Zh. 1998. A New Practical Secure e-Voting Scheme. Proceedings of SEC’98.
[24] Korelina, A. 2017. Elections on a blockchain: whether vote without throws and falsifications is possible? URL: https://blockchain.ru/posts/vybory-na-blokcheine-vozmozhno-li-golosovanie-bez-vbrosov-i-falsifikatsii.
[25] Krimmer, R., Triessnig, S., Volkamer, M. 2007. The Development of Remote E-Voting around the World: A Review of Roads and Directions. URL: www.e-voting.cc/files/VOTE-ID-2007.
[26] Kuryachaya, M.M. 2017. Electronic voting as a stage of development of direct democracy. Constitutional and municipal law, no 11, 31 - 35.
[27] Lenta.ru. 2017. Arbitrariness and a fight. What violations were recorded during the elections. URL:https://lenta.ru/articles/2017/09/14/vybory/.
[28] Mercury, R. 2017. Electronic Voting. URL: http://www.notablesoftware.com/evote.html .
[29] Monnoyer-Smith, L. 2007. How e-voting technology challenges traditional concepts of citizenship: an analysis of french voting rituals. In: Krimmer R., Triessnig S. and Volkamer M., 2007, 61–68.
[30] Neumann, P. 1993. Security Criteria for Electronic Voting. 16th National Computer Security Conference Baltimore, Maryland, September 20-23. URL: http://www.csl.sri.com/users/neumann/ncs93.html.
[31] Ovchinnikov, V.A., Antonov, Ya.V. 2013. Fundamentals of information security within the framework of electronic voting systems. Russian Justice, no. 3, 48.
[32] Ovchinnikov, V., Antonov, Ya. 2016. Legal structure of electronic voting in the system of e-democracy. Russian Justice, no. 5, 5–8.
[33] PlatinCoin. Blocker instead of doubts and checks. URL: https://blog.platincoin.com/en/technologies/the-blockchain-and-the-election/.
[34] Popoveniuc, S., Hosp, B.2006. An Introduction to Punchscan. VSRW'2006.
[35] Riemann R., Grumbach, S. 2017. Distributed Protocols at the Rescue for Trustworthy Online Voting. In Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, 499-505, Porto, Portugal.
[36] Savelyev, A.I. 2017. Some legal aspects of the use of smart contracts and block-technologies under Russian law. The Law, no. 5, 94 – 117.
[37] Shulga-Morskaya, T. 2013. Electronic voting: the experience and perspectives of Switzerland and Russia. Advocate, no. 3, 57–72.
[38] Tishenko, M. 2016. The Miracles of Science and the Election: Can the КОИБ be deceived? URL: https://life.ru/t/%D0%BF%D0%BE%D0%BB%D0%B8%D1%82%D0%B8%D0%BA%D0%B0/901013/chudiesa_nauki_i_vybory_mozhno_li_obmanut_koib.
[39] Yarkova O., Osipova A. 2014. A secure system of electronic voting based on cryptographic algorithms. Vestnik URFO. Security in the information sphere, no. 2.
[40] Yurasova T. 2016. Proofs of electoral fraud in front of you. Novaya Gazeta. URL: https://www.novayagazeta.ru/articles/2016/12/04/70762
[41] Xenakis A., Macintosh, A. 2005. Trust Analysis of the U.K. e-voting Pilots. Social Science Computer Review, vol. 23, 312 – 325.
Published
2019-09-30
How to Cite
AMELIN, Roman et al. Blockchain Technologies for Electronic Voting: Legal Aspects. Journal of Advanced Research in Law and Economics, [S.l.], v. 10, n. 5, p. 1382-1389, sep. 2019. ISSN 2068-696X. Available at: <https://journals.aserspublishing.eu/jarle/article/view/4821>. Date accessed: 29 apr. 2024.