Self Sovereign Identity based E-petition Scheme

Self Sovereign Identity based E-petition Scheme

Electronic petitions are one of the important tools used for democratic participation. Citizens can express their support or dissatisfaction about government investments or regulations. Citizens can also provide sufficient feedback to organizations or government institutions through electronic petitions. In this paper, we have designed an electronic petition scheme using blockchain as a source of trust for protecting e-petition’s users’ privacy and security. With our e-petition system, citizens can anonymously participate an e-petition and express their support or discontent about a social and political issue freely. We have used Sovrin blockchain as source of trust by using registry for Decentralised Identifiers DIDs and their associated public keys and communication endpoints. We have also used other Sovrin components such as verifiable credentials, proofs and agents for implementing our privacy and security preserving e-petition scheme. Lastly, we have analyzed security, privacy and performance analysis of our e-petition system.

___

  • [1] J. Alexander, S. Landers, and B. Howerton. Netvote: A Decentralized Voting Network, 2018.
  • [2] E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. De Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich, et al. Hyperledger fabric: a distributed operating system for permissioned blockchains. In Proceedings of the 13th EuroSys conference, pages 1–15, 2018.
  • [3] P.-L. Aublin, S. B. Mokhtar, and V. Quéma. RBFT: Redundant Byzantine Fault Tolerance. In 2013 IEEE 33rd International Conference on Distributed Computing Systems, pages 297–306. IEEE, 2013.
  • [4] D. J. Bernstein. Curve25519: new Diffie-Hellman speed records. In International Workshop on Public Key Cryptography, pages 207–228. Springer, 2006.
  • [5] C. Diaz, E. Kosta, H. Dekeyser, M. Kohlweiss, and G. Nigusse. Privacy preserving electronic petitions. Identity in the Information Society, 1(1):203–219, 2008.
  • [6] C. Fromknecht, D. Velicanu, and S. Yakoubov. A Decentralized Public Key Infrastructure with Identity Retention, 2014. IACR Cryptology ePrint Archive.
  • [7] P. Hintjens. ZeroMQ: messaging for many applications. O’Reilly Media, Inc., 2013.
  • [8] F. Þ. Hjálmarsson, G. K. Hreiðarsson, M. Hamdaqa, and G. Hjálmtysson. Blockchain-based e-voting system. In ` 2018 IEEE 11th International Conference on Cloud Computing (CLOUD), pages 983–986. IEEE, 2018.
  • [9] S. Inc. The Reliable Asynchronous Transfer Protocol. (accessed 28.11.2019).
  • [10] D. Johnson, A. Menezes, and S. Vanstone. The elliptic curve digital signature algorithm (ECDSA). International Journal of Information Security, 1(1):36–63, 2001.
  • [11] N. Kshetri and J. Voas. Blockchain-enabled e-voting. IEEE Software, 35(4):95–99, 2018.
  • [12] J. Law and D. Hardman. Anonymous Credentials in Sovrin. (accessed 14.12.2019).
  • [13] P. McCorry, S. F. Shahandashti, and F. Hao. A smart contract for boardroom voting with maximum voter privacy. In International Conference on Financial Cryptography and Data Security, pages 357–375. Springer, 2017.
  • [14] D. Merkel. Docker: Lightweight linux containers for consistent development and deployment. Linux J., 2014(239), Mar. 2014.
  • [15] C. Moreno and S. Fischmeister. Accurate measurement of small execution times-getting around measurement errors. IEEE Embedded Systems Letters, 9(1):17–20, 2017.
  • [16] B. G. V. O. Network. BCGov VON Docker Images. (accessed 04.12.2019).
  • [17] H. M. Patel, M. M. Patel, and T. Bhatt. Election Voting Using Block Chain Technology. International Journal of Scientific Research and Review, 7(05):1–4, 2019.
  • [18] D. Reed, J. Law, and D. Hardman. The Technical Foundations of Sovrin. Technical report, Technical report, Sovrin, 2016. Retrieved from: https://www. evernym. com/wp, 2016.
  • [19] Sovrin. Sovrin Board of Trustees. (accessed 29.11.2019).
  • [20] Sovrin. Sovrin Glossary V2. (accessed 14.11.2019).
  • [21] Sovrin. Sovrin Network Performance. (accessed 22.02.2020).
  • [22] Sovrin. Sovrin Network Stewards. (accessed 24.11.2019).
  • [23] K. Verslype, J. Lapon, P. Verhaeghe, V. Naessens, and B. De Decker. Petanon: A privacy-preserving e-petition system based on idemix, 2008.
  • [24] J. Wahab. Coconut e-petition implementation, 2018. arXiv preprint arXiv:1809.10956.