Next Article in Journal
Analysis and Correlation between a Non-Invasive Sensor Network System in the Room and the Improvement of Sleep Quality
Next Article in Special Issue
Evaluation of the Factors That Impact the Perception of Online Content Trustworthiness by Income, Political Affiliation and Online Usage Time
Previous Article in Journal
Joint Scalable Video Coding and Transcoding Solutions for Fog-Computing-Assisted DASH Video Applications
Previous Article in Special Issue
A Smart Parking Solution by Integrating NB-IoT Radio Communication Technology into the Core IoT Platform
 
 
Article
Peer-Review Record

Low Power Blockchained E-Vote Platform for University Environment

Future Internet 2022, 14(9), 269; https://doi.org/10.3390/fi14090269
by Faten Chaabane 1, Jalel Ktari 2, Tarek Frikha 2,* and Habib Hamam 3,4,5,6
Reviewer 1:
Reviewer 2: Anonymous
Reviewer 3:
Future Internet 2022, 14(9), 269; https://doi.org/10.3390/fi14090269
Submission received: 19 August 2022 / Revised: 13 September 2022 / Accepted: 16 September 2022 / Published: 19 September 2022

Round 1

Reviewer 1 Report

In this paper, the authors propose a remote voting system, which has to be secure, anonymous, irreversible, accessible, and simple to use.

 

Revisions are needed as follows:

 

a) Spelling and grammar should be carefully checked

b) The related work should be improved, talk more about directly related papers (voting) and their limitations and how your paper is addressing it

c) Fig quality should be improved

d) The Experimental analysis should be expanded

e) The novelty and contributions of the paper should be increased.

f) References improved. Too many self citations present.  Some recent works to mention

El-Gburi J, Srivastava G, Mohan S. Secure voting system for elections. International Journal of Computer Aided Engineering and Technology. 2022;16(4):497-511. Dery L, Tassa T, Yanai A, Zamarin A. A secure voting system for score based elections. InProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security 2021 Nov 12 (pp. 2399-2401). El Fezzazi A, Adadi A, Berrada M. Towards a Blockchain based Intelligent and Secure Voting. In2021 Fifth International Conference On Intelligent Computing in Data Sciences (ICDS) 2021 Oct 20 (pp. 1-8). IEEE.

 

Author Response

 

 

 Dear Reviewers,

We, authors, greatly thank you for your readiness to review our paper and for the time you spent doing it.  We read your professional and constructive comments. We appreciate your work and we are aware that reviewing an article is very time-consuming. We provide below a detailed account on the changes that we have made accordingly.

 

In this paper, the authors propose a remote voting system, which has to be secure, anonymous, irreversible, accessible, and simple to use.

 

Revisions are needed as follows:

 

  1. a) Spelling and grammar should be carefully checked

The English of the paper has been corrected by one of the co-authors who is a native English speaker

 

  1. b) The related work should be improved, talk more about directly related papers (voting) and their limitations and how your paper is addressing it

The related works based on only one framework are improved as follows:

In  A, the authors design a framework for electronic voting systems that use blockchain technology in order to address the flaws in current voting systems. A mixed approach is applied to explore the opportunities and challenges of the hyperledger blockchain voting system.

 

In B, the authors design and implement a Ethereum Blockchain Enabled E-Voting Application Within IoT-Oriented Smart Cities. Each voter is given a secret key to be able to confirm that the vote has not been tampered. The main advantage is the prevention against DoS attacks, but the accuracy of the proposed solution is not evaluated using real-time data.

 

In C, the authors propose an Electronic Voting system based on virtual ID of Aadhar using Blockchain Technology. It provides a secure evoting system based on biometric authentication using VID (Virtual ID) extracted from the Aadhar database. The advantage is authentication, availability, public, verifiable, integrity, SHA Algorithm but the overall system overhead increases such as the temporary ID, Virtual ID is to be generated to verify the authenticity of the user

In D, the authors propose a secured electronic voting system using the concepts of Blockchain. The proposed system is based on EVM is tamperproof, and any effort to modify the registered votes can be recognized. Thus it enables preventing double voting, but it needs to use a strong, hybrid cryptographic techniques to enhance the security.

In E, authors present a new SecEVS secure e-voting system. Designing the proposed system takes into consideration the network model and framework of the e-voting system. Regarding the network model, the authors applied it to a university campus.  The issue of privacy has been taken into consideration. For voter confidentiality, it is also guaranteed as they are using the SHA-256 hash and encryption algorithm. For duplication and integrity, they have used for each voter a unique voter ID. For the storage, the single block used 84 bytes.

In F, authors propose a secure voting protocol for score-based elections, where independent talliers perform the tallying procedure. The protocol offers perfect ballot secrecy: it outputs the identity of the winner(s), but keeps all other information secret, even from the talliers. But authors do not use a decentralised blockchain.

In G, authors present a novel electronic voting system (EVS) for political and social elections based on known cryptographic schemes. They use the El-Gamal algorithm to generate and encrypt random keys for the voters. This scheme is designed in a way that the communication channels are anonymous and in the meantime privacy, eligibility and fairness are applied to the entire system. But authors do not use a decentralised blockchain.

 

In H, the authors propose a layered architecture based on (i) blockchain technology as a development platform and blockchain network. The Ethereum network provides a wide range of use cases, with the power of smart contracts. It is a platform where we can use tokens to build and run decentralized applications and create smart contracts. And (ii) ML for automating the verification process of eligible voters using machine learning service of an AI-powered oracle platform for face authentication which helps enhance user experience.

 

[A] AlAbri, R., Shaikh, A. K., Ali, S., & Al-Badi, A. H. (2022). Designing an E-Voting Framework Using Blockchain Technology: A Case Study of Oman. International Journal of Electronic Government Research (IJEGR), 18(2), 1-29. http://doi.org/10.4018/IJEGR.298203

[B]  G. Rathee, R. Iqbal, O. Waqar and A. K. Bashir, "On the Design and Implementation of a Blockchain Enabled E-Voting Application Within IoT-Oriented Smart Cities," in IEEE Access, vol. 9, pp. 34165-34176, 2021, doi: 10.1109/ACCESS.2021.3061411

[C]  T. M. Roopak and R. Sumathi, "Electronic Voting based on Virtual ID of Aadhar using Blockchain Technology," 2020 2nd International Conference on Innovative Mechanisms for Industry Applications (ICIMIA), 2020, pp. 71-75, doi: 10.1109/ICIMIA48430.2020.9074942.

[D] S. B, R. T. V, N. Krishna M P, B. R. J, S. Arvindh M and D. M. Alagappan, "Secured Electronic Voting System Using the Concepts of Blockchain," 2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON), 2019, pp. 0675-0681, doi: 10.1109/IEMCON.2019.8936310.

[E] A. Singh and K. Chatterjee, "SecEVS : Secure Electronic Voting System Using Blockchain Technology," 2018 International Conference on Computing, Power and Communication Technologies (GUCON), 2018, pp. 863-867, doi: 10.1109/GUCON.2018.8675008.

 [F] Dery L, Tassa T, Yanai A, Zamarin A. A secure voting system for score based elections. InProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security 2021 Nov 12 (pp. 2399-2401).

[G] El-Gburi J, Srivastava G, Mohan S. Secure voting system for elections. International Journal of Computer Aided Engineering and Technology. 2022;16(4):497-511.

[H] El Fezzazi A, Adadi A, Berrada M. Towards a Blockchain based Intelligent and Secure Voting. In2021 Fifth International Conference On Intelligent Computing in Data Sciences (ICDS) 2021 Oct 20 (pp. 1-8). IEEE.

                                                                                                                   

  1. c) Fig quality should be improved

We replaced the figures that are not clear enough.

 

  1. d) The Experimental analysis should be expanded

We improved and explained some obtained results

 

  1. e) The novelty and contributions of the paper should be increased.

 The goal of this paper was to implement a decentralized voting system based on the Blockchain. The innovation in our work appears in 4 different aspects:

1) We succeeded in setting up a Blockchain system that has been optimized to be implemented on Raspberry PI. Both the public Ethereum blockchain and the private Quorum blockchain.

2) The on-board optimization of the implementation has resulted in a low power system compared to PC or GPU implementations

3) The application of barcode identification of voters to identify them and validate the voting operation

4) The proposed system is hybrid (two different blockchains), secure (SHA 256), self tally, anonymous, scalable, with high integrity, affordable and accessible.

The innovation in this paper lies in the demonstration of the feasibility, the implementation and the energetic study of the prototype that has been realized in this work.

 

  1. f) References improved. Too many self citations present. Some recent works to mention

El-Gburi J, Srivastava G, Mohan S. Secure voting system for elections. International Journal of Computer Aided Engineering and Technology. 2022;16(4):497-511.

Dery L, Tassa T, Yanai A, Zamarin A. A secure voting system for score based elections. InProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security 2021 Nov 12 (pp. 2399-2401).

El Fezzazi A, Adadi A, Berrada M. Towards a Blockchain based Intelligent and Secure Voting. In2021 Fifth International Conference On Intelligent Computing in Data Sciences (ICDS) 2021 Oct 20 (pp. 1-8). IEEE.

 

We improved the related works in the paper

Author Response File: Author Response.docx

Reviewer 2 Report

This paper proposes a low power blockchain-based e-voting system, which attempts to solve the frauds and manual counting problems by saving the secured vote data in a decentralized blockchain network.

It is an interesting paper. The authors also develop the prototype of the proposed approach. The main concern is the novelty since it uses all existing technologies. It would be better to clearly present the novelty of the system (e.g. in the introduction). Below are some errors in the paper and suggestions.

- There are space issues on lines 21, 24, 40, 45, 46, 50, 53 – 57, 404

- Line 47: duplicate “The”

- Line 93: miss “-”

- There are typos on lines 269, 272

- Inconsistency: in the abstract, it says that the proposed system uses Keccak 256, however, in table 1, it shows that the proposed system uses SHA-256.

- Lines 313 – 318 discuss the private blockchain Quorum. What about the public blockchain Ethereum? It would be better to also have a discussion of how to transfer and record the transaction in the Ethereum blockchain of the university.

- Compare to other blockchain-based e-voting systems, one of the advantages of the proposed system is low power consumption (mentioned multiple times in the paper). But this is achieved by selecting a low power platform. Since it is an existing platform and the paper does not talk about the challenges (difficulties to overcome) to integrate the platform into the system, readers may doubt the novelty of the paper.

Author Response

 

 

 Dear Reviewers,

We, authors, greatly thank you for your readiness to review our paper and for the time you spent doing it.  We  read your professional and constructive comments. We appreciate your work and we are aware that reviewing an article is very time-consuming. We provide below a detailed account on the changes that we have made accordingly.

This paper proposes a low power blockchain-based e-voting system, which attempts to solve the frauds and manual counting problems by saving the secured vote data in a decentralized blockchain network.

It is an interesting paper. The authors also develop the prototype of the proposed approach. The main concern is the novelty since it uses all existing technologies. It would be better to clearly present the novelty of the system (e.g. in the introduction). Below are some errors in the paper and suggestions.

- There are space issues on lines 21, 24, 40, 45, 46, 50, 53 – 57, 404

- Line 47: duplicate “The”

- Line 93: miss “-”

- There are typos on lines 269, 272

- Inconsistency: in the abstract, it says that the proposed system uses Keccak 256, however, in table 1, it shows that the proposed system uses SHA-256.

It is a mistake. We corrected it. We thank the reviewer for drawing our attention to this mistake.

- Lines 313 – 318 discuss the private blockchain Quorum. What about the public blockchain Ethereum? It would be better to also have a discussion of how to transfer and record the transaction in the Ethereum blockchain of the university.

After finalizing the voting operation within the institutions, the results obtained are sent directly to the university which must have access to all these information.

Thus, the Quorum administrator sends the information encrypted by public/private key as explained. The encryption system is based on the same principle as in the Quorum case.

This data is then collected and put in a block in the Ethereum blockchain.

The university's blockchain will also be used for the elections of the university president. These elections include those of the university council members as well as the president.

It is the same principle of elections for all institutions but using the Ethereum Blockchain.

The choice of Quorum for the institution is due to the fact that the internal data of the institutions must be private. For Ethereum, the data is public because university elections affect a limited number of people including only tenured faculty. These people are known and have already been elected in their own institutions. Thus, the data is already reliable and secure.

 

- Compare to other blockchain-based e-voting systems, one of the advantages of the proposed system is low power consumption (mentioned multiple times in the paper). But this is achieved by selecting a low power platform. Since it is an existing platform and the paper does not talk about the challenges (difficulties to overcome) to integrate the platform into the system, readers may doubt the novelty of the paper.

Since blockchain is energy intensive, the migration to low power and cost  architectures such as Raspberry or FPGA allows a significant gain in electricity,  in addition to reducing the footprint. Besides being able to access and control the Raspberry Pi remotely as a headless computing unit, Raspberry can also be programmed in a variety of computer languages to run autonomously. It is a low-cost micro-computer that can support a wide range of coding functions and has high processing power.

REF  Fernando, E. (2019, September). Blockchain technology implementation in raspberry pi for private network. In 2019 International Conference on Sustainable Information Engineering and Technology (SIET) (pp. 154-158).  IEEE.

In  REF, the authors prove that the Raspberry Pi device can be used as an alternative in the development of blockchain technology as one of the primary nodes in the blockchain network that can be used in many fields.

 

Author Response File: Author Response.docx

Reviewer 3 Report

In this paper, the authors propose a low power blockchain-based e-voting approach, based on a decentralized system. This approach uses two blockchains: the public Ethereum blockchain and the private Quorum blockchain. An encrypted communication was done between them. 

The private blockchain is institution-specific and all these blockchains send the necessary data to the public blockchain which manages different data related to the universities.

The prototype of the proposed approach has been developed for a Raspberry Pi which runs under the Raspbian Operating System.

 

 

 

The ideas presented in the paper are interesting. However, there are some open issues, which we list below:

-       As a general comment, the English needs quite some proofreading, which makes the paper hard to read. Thus, it is kindly recommended that native-English-speaker for linguistic improvements review this paper;

-       In the Introduction the authors write: “In this paper, blockchain will serve as an information backup system.”; Please explain and justify this affirmation.

-       In the last paragraph of the introduction, it is stated: “This article is structured around 4 parts: A state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries is detailed in the first part. The second part represents the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In the third part, we describe the implementation result of the application and its implementation on a Raspberry PI platform. We finalize the paper with a conclusion.”. This paragraph must be modified accordingly to the structure of the paper that has 6 sections.

-       One of the main weaknesses of this paper is due to the authors did not fully explain their proposal. For example, “Figure 4.E-vote methodology”, intends to present the methodology but it is not explained in the text. The same occurs in Figure 3. Specific system for e-vote application.

-       “Table 1. Compared approaches” should present the comparison with all the papers mentioned in subsection 2.2. Applied Blockchain to e-vote. Moreover, this subsection could be improved with more recent papers about e-voting systems such as:

o   AlAbri, R., Shaikh, A. K., Ali, S., & Al-Badi, A. H. (2022). Designing an E-Voting Framework Using Blockchain Technology: A Case Study of Oman. International Journal of Electronic Government Research (IJEGR), 18(2), 1-29. http://doi.org/10.4018/IJEGR.298203

o   A. Benabdallah, A. Audras, L. Coudert, N. El Madhoun and M. Badra, "Analysis of Blockchain Solutions for E-Voting: A Systematic Literature Review," in IEEE Access, vol. 10, pp. 70746-70759, 2022, doi: 10.1109/ACCESS.2022.3187688.

o   P. Khanpara, S. Patel and S. Valiveti, "Blockchain-based E-Voting Technology: Opportunities and Challenges," 2022 7th International Conference on Communication and Electronics Systems (ICCES), 2022, pp. 855-861, doi: 10.1109/ICCES54183.2022.9835721.

o   S. Al-Maaitah, M. Qatawneh and A. Quzmar, "E-Voting System Based on Blockchain Technology: A Survey," 2021 International Conference on Information Technology (ICIT), 2021, pp. 200-205, doi: 10.1109/ICIT52682.2021.9491734.

o   . . . 

 

-       The formulas (1) and (2) for Raspberry PI3 CPU consumption should be explained.

-       In order to know if the student is part of this Blockchain node, the proposed system make the identification using the barcode of the student card. In my opinion this is a problem if the student shares his card. Instead, why not using fingerprint technology?

-       It is mentioned “The protection is made thanks to the encryption system based on the public/ private key.” However, the encryption system is not explained in the text.

-       In subsection 4.4.1. Node package manager it is only stated: “The node package manager (NPM) is provided with nodejs Command Prompt. (Figure7)”. Therefore, this section must describe NPM accordingly.

-       There is a problem with the quality of the figures that must be fixed. For example, in “Figure 8. Truffle framework” we cannot read the text that is inside.

-       In “Table 2. Compared performance/consumption” the authors present the numbers for “Performance (IPS)” without defining the acronym.

-        

-       It would be interesting if the authors present some ideas to future work in the last section “7. Conclusions”.

 

 

 

There are many typos. For example:

-   Line 21: “blockchainscommunicating” should be “blockchains communicating”.

-   Line 24: “enablesusing” should be : “enables using”.

-   Line 40: “enablesremote” should be : “enables remote”.

-   Line 45: “To face thischallenge,” should be “To face this challenge,”.

-   Line 46: “out to bethe” should be “out to be the”

-   Line 47: “The The main” should be “The The main”.

-   Line 50: “students forvoting” should be “students for voting”.

-    ( . . . )

-   Figure 4.E-vote methodology: “Mango DB” should be “MongoDB”.

-   “Figure 10. Ganache framework” should be “Figure 10. MetaMask framework”

-   Line 528: “Voters have only one vote because the motion does not allow for double voting.” Please clarify the notion of “motion”.

 

 

In summary, the paper can be improved provided that the authors answer the above-mentioned questions and modify the paper according to the suggestions.

Author Response

 

 Dear Reviewers,

We, authors, greatly thank you for your readiness to review our paper and for the time you spent doing it.  We  read your professional and constructive comments. We appreciate your work and we are aware that reviewing an article is very time-consuming. We provide below a detailed account on the changes that we have made accordingly.

 

 

In this paper, the authors propose a low power blockchain-based e-voting approach, based on a decentralized system. This approach uses two blockchains: the public Ethereum blockchain and the private Quorum blockchain. An encrypted communication was done between them. 

The private blockchain is institution-specific and all these blockchains send the necessary data to the public blockchain which manages different data related to the universities.

The prototype of the proposed approach has been developed for a Raspberry Pi which runs under the Raspbian Operating System.

 

  

The ideas presented in the paper are interesting. However, there are some open issues, which we list below:

-       As a general comment, the English needs quite some proofreading, which makes the paper hard to read. Thus, it is kindly recommended that native-English-speaker for linguistic improvements review this paper;

The English of the paper has been corrected by one of the co-authors who is a native English speaker

-       In the Introduction the authors write: “In this paper, blockchain will serve as an information backup system.”; Please explain and justify this affirmation.

The voting operation is a data-saving operation. Each voter chooses the person for whom he will cast his vote. Thus each voting operation can be represented by a transaction recorded in the blockchain. This operation enables securing the vote and to maintain a traceability while recording the attributed vote. Therefore we can say that the Blockchain is not only a guarantor of the security of the system but also a system of safeguarding information in our use case

-       In the last paragraph of the introduction, it is stated: “This article is structured around 4 parts: A state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries is detailed in the first part. The second part represents the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In the third part, we describe the implementation result of the application and its implementation on a Raspberry PI platform. We finalize the paper with a conclusion.”. This paragraph must be modified accordingly to the structure of the paper that has 6 sections.

Apart from the introduction, this article is structured around 5 parts: in the first part, we begin with a state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries. The second part represents the proposed approach. It is the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In the third part, we describe the implementation result of the application and its implementation on a Raspberry PI platform. The fourth part is a discussion of low power application. We finalize the paper with a conclusion.

-       One of the main weaknesses of this paper is due to the authors did not fully explain their proposal. For example, “Figure 4.E-vote methodology”, intends to present the methodology but it is not explained in the text. The same occurs in Figure 3. Specific system for e-vote application.

Figure 3 explanation:

Thus, the university, which is the organization that groups all the faculties, institutions or schools, has its own public Blockchain (Ethereum). The institutions that belong to this organization each have their own private blockchain (Quorum)

Figure 4 explanation: 

Each authorized user registers for the first time, and then the data is saved on a server. In this work we used the Node JS server. As soon as the user logs in once to vote, he is not allowed to vote again. After he has entered his login, we check if the data is correct. Then the user goes through the voting interface and votes. As soon as the vote is finalized, the data is sent to the Blockchain. This data will be encrypted and then added as a transaction in the current block of the blockchain.

 

-       “Table 1. Compared approaches” should present the comparison with all the papers mentioned in subsection 2.2. Applied Blockchain to e-vote. Moreover, this subsection could be improved with more recent papers about e-voting systems such as:

o   AlAbri, R., Shaikh, A. K., Ali, S., & Al-Badi, A. H. (2022). Designing an E-Voting Framework Using Blockchain Technology: A Case Study of Oman. International Journal of Electronic Government Research (IJEGR), 18(2), 1-29. http://doi.org/10.4018/IJEGR.298203

o   A. Benabdallah, A. Audras, L. Coudert, N. El Madhoun and M. Badra, "Analysis of Blockchain Solutions for E-Voting: A Systematic Literature Review," in IEEE Access, vol. 10, pp. 70746-70759, 2022, doi: 10.1109/ACCESS.2022.3187688.

o   P. Khanpara, S. Patel and S. Valiveti, "Blockchain-based E-Voting Technology: Opportunities and Challenges," 2022 7th International Conference on Communication and Electronics Systems (ICCES), 2022, pp. 855-861, doi: 10.1109/ICCES54183.2022.9835721.

o   S. Al-Maaitah, M. Qatawneh and A. Quzmar, "E-Voting System Based on Blockchain Technology: A Survey," 2021 International Conference on Information Technology (ICIT), 2021, pp. 200-205, doi: 10.1109/ICIT52682.2021.9491734.

The related works based on only one framework are improved as follows:

In A, the authors design a framework for electronic voting systems that use blockchain technology in order to address the flaws in current voting systems. A mixed approach is applied to explore the opportunities and challenges of the hyperledger blockchain voting system.

 

In B, the authors design and implement a Ethereum Blockchain Enabled E-Voting Application Within IoT-Oriented Smart Cities. Each voter is given a secret key to be able to confirm that the vote has not been tampered. The advantage is the prevention against DoS attacks, but the accuracy of the proposed solution is not evaluated using real-time data.

 

In C, the authors propose an Electronic Voting system based on virtual ID of Aadhar using Blockchain Technology. It provides a secure evoting system based on biometric authentication using VID (Virtual ID) extracted from the Aadhar database. The advantage is authentication, availability, public, verifiable, integrity, SHA Algorithm but the overall system overhead increases such as the temporary ID, Virtual ID is to be generated to verify the authenticity of the user

In D, the authors propose a secured electronic voting system using the concepts of Blockchain. The proposed system is based on EVM is tamperproof, and any effort to modify the registered votes can be recognized. Thus it permit to  prevent from double voting but needs to use a strong, hybrid cryptographic techniques to enhance the security.

In E, authors present a new SecEVS secure e-voting system. Designing the proposed system takes into consideration the network model and framework of the e-voting system. Regarding the network model, the authors applied it to a university campus.  The issue of privacy has been taken into consideration. For voter confidentiality, it is also guaranteed as they are using the SHA-256 hash and encryption algorithm. For duplication and integrity, they have used for each voter a unique voter ID. For the storage, the single block used 84 bytes.

In F, authors propose a secure voting protocol for score based elections, where independent talliers perform the tallying procedure. The protocol offers perfect ballot secrecy: it outputs the identity of the winner(s), but keeps all other information secret, even from the talliers. But authors do not use a decentralised blockchain.

In G, authors present a novel electronic voting system (EVS) for political and social elections based on known cryptographic schemes. They use the El-Gamal algorithm to generate and encrypt random keys for the voters. This scheme is designed in a way that the communication channels are anonymous and in the meantime privacy, eligibility and fairness are applied to the entire system. But authors do not use a decentralised blockchain.

 

In H, the authors propose a layered architecture based on (i) blockchain technology as a development platform and blockchain network. The Ethereum network provides a wide range of use cases, with the power of smart contracts. It is a platform where we can use tokens to build and run decentralized applications and create smart contracts. And (ii) ML for automating the verification process of eligible voters using machine learning service of an AI-powered oracle platform for face authentication which helps enhance user experience.

 

[A] AlAbri, R., Shaikh, A. K., Ali, S., & Al-Badi, A. H. (2022). Designing an E-Voting Framework Using Blockchain Technology: A Case Study of Oman. International Journal of Electronic Government Research (IJEGR), 18(2), 1-29. http://doi.org/10.4018/IJEGR.298203

[B]  G. Rathee, R. Iqbal, O. Waqar and A. K. Bashir, "On the Design and Implementation of a Blockchain Enabled E-Voting Application Within IoT-Oriented Smart Cities," in IEEE Access, vol. 9, pp. 34165-34176, 2021, doi: 10.1109/ACCESS.2021.3061411

[C]  T. M. Roopak and R. Sumathi, "Electronic Voting based on Virtual ID of Aadhar using Blockchain Technology," 2020 2nd International Conference on Innovative Mechanisms for Industry Applications (ICIMIA), 2020, pp. 71-75, doi: 10.1109/ICIMIA48430.2020.9074942.

[D] S. B, R. T. V, N. Krishna M P, B. R. J, S. Arvindh M and D. M. Alagappan, "Secured Electronic Voting System Using the Concepts of Blockchain," 2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON), 2019, pp. 0675-0681, doi: 10.1109/IEMCON.2019.8936310.

[E] A. Singh and K. Chatterjee, "SecEVS : Secure Electronic Voting System Using Blockchain Technology," 2018 International Conference on Computing, Power and Communication Technologies (GUCON), 2018, pp. 863-867, doi: 10.1109/GUCON.2018.8675008.

 

[F] Dery L, Tassa T, Yanai A, Zamarin A. A secure voting system for score based elections. InProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security 2021 Nov 12 (pp. 2399-2401).

[G] El-Gburi J, Srivastava G, Mohan S. Secure voting system for elections. International Journal of Computer Aided Engineering and Technology. 2022;16(4):497-511.

[H] El Fezzazi A, Adadi A, Berrada M. Towards a Blockchain based Intelligent and Secure Voting. In2021 Fifth International Conference On Intelligent Computing in Data Sciences (ICDS) 2021 Oct 20 (pp. 1-8). IEEE.

 

-       The formulas (1) and (2) for Raspberry PI3 CPU consumption should be explained.

Based on the literature, the power consumption of the quad core raspberry depends on two factors: the power consumption in the idle state and the power consumption relative to CPU utilization “u” in the range 0 to 1.  So consumption (W) can be written in this mathematical form  Consumption =a*u+b

For example,  the consumption of the board in the idle state will only consume approximately 1.5 W. Using the quad core board in keccak algorithm will consume approximately  2.4W

 

-       In order to know if the student is part of this Blockchain node, the proposed system make the identification using the barcode of the student card. In my opinion this is a problem if the student shares his card. Instead, why not using fingerprint technology?

As indicated in the paper, this system was proposed during the COVID 19 period in the Tunisian university, among others. To remedy this, it was chosen to use the available student cards with their barcode. In this way no contact is made between voters or officials. The scanner scans the barcode. The photo of the student appears on the PC to verify the identity and if everything is ok, the voting operation is done. Thus, it is impossible for fraud to occur.

-       It is mentioned “The protection is made thanks to the encryption system based on the public/ private key.” However, the encryption system is not explained in the text.

Each transaction is encrypted using the user's private key and the public key corresponding to the administration node. Decryption requires the user's public key and the administration's private key. This decryption is done only for verification purposes.

-       In subsection 4.4.1. Node package manager it is only stated: “The node package manager (NPM) is provided with nodejs Command Prompt. (Figure7)”. Therefore, this section must describe NPM accordingly.

The Node Package Manager tool was invented for Node.js. But today, npm has become the package manager for the whole JavaScript ecosystem, including outside Node.js. It allows to install libraries and frameworks taking into account the different dependencies. Figure 7 illustrates the commands allowing to install the environment you need.

-       There is a problem with the quality of the figures that must be fixed. For example, in “Figure 8. Truffle framework” we cannot read the text that is inside.

 Figure 8 is just added to show the interface of the truffle application that was used. It will be changed 

-       In “Table 2. Compared performance/consumption” the authors present the numbers for “Performance (IPS)” without defining the acronym.

The IPS means Instruction per second  

-       It would be interesting if the authors present some ideas to future work in the last section “7. Conclusions”.

As perspectives for this work, it is important to study the behaviour of our system after attacks and study the possibility to extend it to a larger scale. The application can be tested also on an FPGA in order to reach a low cost/resource solutions  

 

There are many typos. For example:

-   Line 21: “blockchainscommunicating” should be “blockchains communicating”.

-   Line 24: “enablesusing” should be : “enables using”.

-   Line 40: “enablesremote” should be : “enables remote”.

-   Line 45: “To face thischallenge,” should be “To face this challenge,”.

-   Line 46: “out to bethe” should be “out to be the”

-   Line 47: “The The main” should be “The The main”.

-   Line 50: “students forvoting” should be “students for voting”.

-    ( . . . )

-   Figure 4.E-vote methodology: “Mango DB” should be “MongoDB”.

-   “Figure 10. Ganache framework” should be “Figure 10. MetaMask framework”

These typos were corrected.

-   Line 528: “Voters have only one vote because the motion does not allow for double voting.” Please clarify the notion of “motion”.

Voters have only one vote with their barcode in the student cards.

 

In summary, the paper can be improved provided that the authors answer the above-mentioned questions and modify the paper according to the suggestions.

 

Author Response File: Author Response.docx

Round 2

Reviewer 1 Report

The authors have addressed all of my concerns.

Author Response

Thank you so much for you review.

Reviewer 2 Report

I'm glad that the authors addressed my concerns in the revision. By using low power platform Raspberry or FPGA, there is no doubt a gain in electricity. But the authors did not invent Raspberry or FPGA. It would be better to mention the challenges to integrate Raspberry or FPGA into the voting system to increase the novelty of the paper.

Author Response

Dear Reviewer,

We authors greatly thank you for your readiness to review our paper and for the time you spent doing it. We have read your professional comments which were very constructive.

We appreciate your work all the more being aware that reviewing a paper is very time-consuming. We provide below a detailed account on the changes that we have made accordingly.

We would like to thank the Reviewer for this interesting comment, and we have answered to all his pertinent remarks.

I'm glad that the authors addressed my concerns in the revision. By using low power platform Raspberry or FPGA, there is no doubt a gain in electricity. But the authors did not invent Raspberry or FPGA. It would be better to mention the challenges to integrate Raspberry or FPGA into the voting system to increase the novelty of the paper.

The goal of this work is to show that it is possible to use low power platforms with limited resources during the realization of a voting system.

The validation of the prototype has been realized using Raspberry PI.

However, for further optimization of our system from an HW point of view, we use FPGAs. The goal is to have HW IPs which will be developed in VHDL and which will allow to accelerate the implementation of the consensus and particularly the PoW.

The addition of this consensus allows having a more secure system, which is, however, more greedy in terms of resources and execution time.

Thus, thanks to FPGAs and IPs, we can create a more optimized, faster and less greedy architecture than Raspberry PI with generic HW architecture.

Author Response File: Author Response.pdf

Reviewer 3 Report

In this second version of the paper the authors have mainly attending my comments and suggestions and the paper has improved.

It must be highlighted the authors include and discuss 7 new related works adding also them to Table1. Compared approaches.

 

However, some problems persist:

-       In my first revision I suggested: “There is a problem with the quality of the figures that must be fixed.” For example, the legibility of Figure 6. Ethereum Blockchain must be improved. 

-   I also pointed out the following error: Figure 4.E-vote methodology: “Mango DB” should be “MongoDB”. However, the authors didn’t fix the typo.

-       I suggested in the revision: “In the last paragraph of the introduction, it is stated: “This article is structured around 4 parts: A state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries is detailed in the first part. The second part represents the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In the third part, we describe the implementation result of the application and its implementation on a Raspberry PI platform. We finalize the paper with a conclusion.”. This paragraph must be modified accordingly to the structure of the paper that has 6 sections.” And the authors modify the paragraph to: “Apart from the introduction, this article is structured around 5 parts: we begin with a state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries. The second part represents the proposed approach. It is the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In the third part, we describe the implementation result of the application and its implementation on a Raspberry PI platform. The fourth part is a discussion about low power application. We finalize the paper with a conclusion.” As stated, the paper is divided into sections. Therefore, it should something similar to the following:

 

The rest of this paper is structed as follows. In section 2, we present a state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries. Section 3 presents the proposed approach. It is the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In section 4, we describe the implementation result of the application and its implementation on a Raspberry PI platform. Section 5 discuss the low power application. Finally, section 6 presents the conclusions and future work. 

 

 

Therefore, the authors must correct these errors in the final version.

 

 

I continue recommending that English language should be improved and a native-speaker for linguistic improvements review this paper.

 

Author Response

Dear Reviewer,

We authors greatly thank you for your readiness to review our paper and for the time you spent doing it. We have read your professional comments which were very constructive.

We appreciate your work all the more being aware that reviewing a paper is very time-consuming. We provide below a detailed account on the changes that we have made accordingly.

We would like to thank the Reviewer for this interesting comment, and we have answered to all his pertinent remarks.

 

In this second version of the paper the authors have mainly attending my comments and suggestions and the paper has improved.

It must be highlighted the authors include and discuss 7 new related works adding also them to Table1. Compared approaches.

 

However, some problems persist:

-       In my first revision I suggested: “There is a problem with the quality of the figures that must be fixed.” For example, the legibility of Figure 6. Ethereum Blockchain must be improved. 

Figure 6 was replaced by a clearer one.

-   I also pointed out the following error: Figure 4.E-vote methodology: “Mango DB” should be “MongoDB”. However, the authors didn’t fix the typo.

 

We corrected the typo.

-       I suggested in the revision: “In the last paragraph of the introduction, it is stated: “This article is structured around 4 parts: A state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries is detailed in the first part. The second part represents the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In the third part, we describe the implementation result of the application and its implementation on a Raspberry PI platform. We finalize the paper with a conclusion.”. This paragraph must be modified accordingly to the structure of the paper that has 6 sections.” And the authors modify the paragraph to: “Apart from the introduction, this article is structured around 5 parts: we begin with a state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries. The second part represents the proposed approach. It is the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In the third part, we describe the implementation result of the application and its implementation on a Raspberry PI platform. The fourth part is a discussion about low power application. We finalize the paper with a conclusion.” As stated, the paper is divided into sections. Therefore, it should something similar to the following:

 

The rest of this paper is structed as follows. In section 2, we present a state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries. Section :3 presents the proposed approach. It is the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In section 4, we describe the implementation result of the application and its implementation on a Raspberry PI platform. Section 5 discuss the low power application. Finally, section 6 presents the conclusions and future work. 

 

The proposed paragraph was added to the paper:

 

Apart from the introduction, the remaining of this paper is structured as follows. In section 2, we present a state of the art on the Blockchain part applied to different domains and particularly to e-voting in developing countries. Section 3 presents the proposed approach. It is the generic platform that has been chosen to link the ministry to different universities and by analogy the university to different institutions. In section 4, we describe the implementation result of the application and its implementation on a Raspberry PI platform. Section 5 discusses the low power application. Finally, section 6 presents the conclusions and future work. 

 

 

 

Therefore, the authors must correct these errors in the final version.

We corrected the different proposed remarks

 

I continue recommending that English language should be improved and a native-speaker for linguistic improvements review this paper.

Thank you so much for your remarks. The paper was corrected and reviewed by an English native person and an English university doctor and assistant professor.

 

Author Response File: Author Response.pdf

Back to TopTop