Skip to main content

Advertisement

Log in

An enhanced security mechanism through blockchain for E-polling/counting process using IoT devices

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

One of the biggest challenges in political mayhem is visible during the election process where no stone is kept unturned in order to gain the power. Further, due to poll violence and waiting in the long queues to cast their votes, numbers of common citizens avoid the voting process completely in order to evade the chaos. In order to reduce these issues or to increase the voting rate, number of smart based or IoT enabled voting applications has been projected by various authors. However, IoT devices can be easily compromised or hacked by the experts (intruders) in order to gain their own access. Therefore, to ensure an enhanced secure and transparent polling process, Blockchain plays a vital role in ensuring the legit votes and their counting without their manipulation in any way. It is also needed in today’s times where the world is available to people in their IoT or smart devices to also give them the opportunity to register their votes hassle free via their smart devices without having to worry about the system getting hacked. Therefore, in this paper, the proposed layout will be based on an enhanced security through Blockchain in E-voting application using IoT devices where the user will create an account with proper verification done via voter id and other biometric methods on a smart device. Every transaction done via this account which in this case will be registering vote will be validated by a miner. The proposed Blockchain mechanism for E-polling using IoT devices is again validated and verified through several parameters such as response time, resource utilization and request processed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Liu, F. H. F., & Hai, H. L. (2005). The voting analytic hierarchy process method for selecting supplier. International Journal of Production Economics,97(3), 308–317.

    Article  Google Scholar 

  2. Christian Schaupp, L., & Carter, L. (2005). E-voting: From apathy to adoption. Journal of Enterprise Information Management,18(5), 586–601.

    Article  Google Scholar 

  3. Zissis, D., & Lekkas, D. (2011). Securing e-Government and e-voting with an open cloud computing architecture. Government Information Quarterly,28(2), 239–251.

    Article  Google Scholar 

  4. Barr, E., Bishop, M., & Gondree, M. (2007). Fixing federal e-voting standards. Communications of the ACM,50, 19–24.

    Article  Google Scholar 

  5. Zissis, D., & Lekkas, D. (2011). Securing e-Government and e-voting with an open cloud computing architecture. Government Information Quarterly,28(2), 239–251.

    Article  Google Scholar 

  6. Khasawneh, M., Malkawi, M., Al-Jarrah, O., Barakat, L., Hayajneh, T. S., & Ebaid, M. S. (2008). A biometric-secure e-voting system for election processes. In 2008 5th international symposium on mechatronics and its applications (pp. 1–8). IEEE.

  7. Singh, M., Rajan, M. A., Shivraj, V. L., & Balamuralidhar, P. (2015). Secure mqtt for internet of things (iot). In 2015 fifth international conference on communication systems and network technologies (pp. 746–751). IEEE.

  8. Stergiou, C., Psannis, K. E., Kim, B. G., & Gupta, B. (2018). Secure integration of IoT and cloud computing. Future Generation Computer Systems,78, 964–975.

    Article  Google Scholar 

  9. Marin, L., Pawlowski, M., & Jara, A. (2015). Optimized ECC implementation for secure communication between heterogeneous IoT devices. Sensors,15(9), 21478–21499.

    Article  Google Scholar 

  10. Iansiti, M., & Lakhani, K. R. (2017). The truth about blockchain. Harvard Business Review,95(1), 118–127.

    Google Scholar 

  11. Rathee, G., Sharma, A., Kumar, R., & Iqbal, R. (2019). A secure communicating things network framework for industrial IoT using blockchain technology. Ad Hoc Networks,94, 101933.

    Article  Google Scholar 

  12. Rathee, G., Sharma, A., Saini, H., Kumar, R., & Iqbal, R. (2019). A hybrid framework for multimedia data processing in IoT-healthcare using blockchain technology. Multimedia Tools and Applications. https://doi.org/10.1007/s11042-019-07835-3.

    Article  Google Scholar 

  13. Kshetri, N., & Voas, J. (2018). Blockchain-enabled e-voting. IEEE Software,35(4), 95–99.

    Article  Google Scholar 

  14. Ayed, A. B. (2017). A conceptual secure blockchain-based electronic voting system. International Journal of Network Security and Its Applications,9(3), 01–09.

    Article  MathSciNet  Google Scholar 

  15. Osgood, R. (2016). The future of democracy: Blockchain voting. In COMP116: Information security (pp. 1–21).

  16. Salahuddin, M. A., Al-Fuqaha, A., Guizani, M., Shuaib, K., & Sallabi, F. (2018). Softwarization of internet of things infrastructure for secure and smart healthcare. arXiv preprint arXiv:1805.11011.

  17. Kang, J., Xiong, Z., Niyato, D., Ye, D., Kim, D. I., & Zhao, J. (2019). Towards secure blockchain-enabled internet of vehicles: Optimizing consensus management using reputation and contract theory. IEEE Transactions on Vehicular Technology,68, 2906–2920.

    Article  Google Scholar 

  18. She, W., Liu, Q., Tian, Z., Chen, J. S., Wang, B., & Liu, W. (2019). Blockchain trust model for malicious node detection in wireless sensor networks. IEEE Access,7, 38947–38956.

    Article  Google Scholar 

  19. Lu, H., Huang, K., Azimi, M., & Guo, L. (2019). Blockchain technology in the oil and gas industry: A review of applications, opportunities, challenges, and risks. IEEE Access,7, 41426–41444.

    Article  Google Scholar 

  20. Fraga-Lamas, P., & Fernández-Caramés, T. M. (2019). A review on blockchain technologies for an advanced and cyber-resilient automotive industry. IEEE Access,7, 17578–17598.

    Article  Google Scholar 

  21. Al-Jaroodi, J., & Mohamed, N. (2019). Blockchain in industries: A survey. IEEE Access,7, 36500–36515.

    Article  Google Scholar 

  22. Hu, Y., Manzoor, A., Ekparinya, P., Liyanage, M., Thilakarathna, K., Jourjon, G., et al. (2019). A delay-tolerant payment scheme based on the ethereum blockchain. IEEE Access,7, 33159–33172.

    Article  Google Scholar 

  23. Shahzad, B., & Crowcroft, J. (2019). Trustworthy electronic voting using adjusted blockchain technology. IEEE Access,7, 24477–24488.

    Article  Google Scholar 

  24. Kshetri, N., & Voas, J. (2018). Blockchain-enabled e-voting. IEEE Software,35(4), 95–99.

    Article  Google Scholar 

  25. Anjum, A., Sporny, M., & Sill, A. (2017). Blockchain standards for compliance and trust. IEEE Cloud Computing,4(4), 84–90.

    Article  Google Scholar 

  26. Yavuz, E., Koc, A. K., Cabuk, U. C., & Dalkılıc, G. (2018). Towards secure e-voting using ethereum blockchain. In IEEE 6th international symposium on digital forensic and security (ISDFS) (pp. 1–7).

  27. Hjalmarsson, F.P., Hreioarsson, G.K., Hamdaqa, M., & Hjalmtysson, G. (2018). Blockchain-based e-voting system. In IEEE 11th international conference on cloud computing (CLOUD) (pp. 983–986).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Naveen Jaglan.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Krishnamurthy, R., Rathee, G. & Jaglan, N. An enhanced security mechanism through blockchain for E-polling/counting process using IoT devices. Wireless Netw 26, 2391–2402 (2020). https://doi.org/10.1007/s11276-019-02112-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-019-02112-5

Keywords

Navigation