Home > Research > Publications & Outputs > Brief announcement

Electronic data

  • liquid

    Rights statement: © Owner/Author, 2017. This is the author's version of the work. It is posted here for your personal use. Not for redistribution. The definitive Version of Record was published in PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing http://dx.doi.org/10.1145/3087801.3087868

    Accepted author manuscript, 570 KB, PDF document

    Available under license: CC BY: Creative Commons Attribution 4.0 International License

Links

Text available via DOI:

View graph of relations

Brief announcement: statement voting and liquid democracy

Research output: Contribution in Book/Report/Proceedings - With ISBN/ISSNConference contribution/Paperpeer-review

Published

Standard

Brief announcement: statement voting and liquid democracy. / Zhang, Bingsheng; Zhou, Hong-sheng.
PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing. New York: ACM, 2017. p. 359-361.

Research output: Contribution in Book/Report/Proceedings - With ISBN/ISSNConference contribution/Paperpeer-review

Harvard

Zhang, B & Zhou, H 2017, Brief announcement: statement voting and liquid democracy. in PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing. ACM, New York, pp. 359-361, The 36th ACM Symposium on Principles of Distributed Computing, Washington, United States, 25/07/17. https://doi.org/10.1145/3087801.3087868

APA

Zhang, B., & Zhou, H. (2017). Brief announcement: statement voting and liquid democracy. In PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing (pp. 359-361). ACM. https://doi.org/10.1145/3087801.3087868

Vancouver

Zhang B, Zhou H. Brief announcement: statement voting and liquid democracy. In PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing. New York: ACM. 2017. p. 359-361 doi: 10.1145/3087801.3087868

Author

Zhang, Bingsheng ; Zhou, Hong-sheng. / Brief announcement : statement voting and liquid democracy. PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing. New York : ACM, 2017. pp. 359-361

Bibtex

@inproceedings{be77cc32f41f4747aa187b0a735d00c1,
title = "Brief announcement: statement voting and liquid democracy",
abstract = "The existing (election) voting systems, e.g., representative democracy, have many limitations and often fail to serve the best interest of the people in collective decision making. To address this issue, the concept of liquid democracy has been emerging as an alternative decision-making model to make better use of {"}the wisdom of crowds{"}. Very recently, a few liquid democracy implementations, e.g. Google Votes and Decentralized Autonomous Organization (DAO), are released; however, those systems only focus on the functionality aspect, as no privacy/anonymity is considered. In this work, we, for the first time, provide a rigorous study of liquid democracy under the Universal Composability (UC) frame- work. In the literature, liquid democracy was achieved via two separate stages -- delegation and voting. We propose an efficient liquid democracy e-voting scheme that uni es these two stages. At the core of our design is a new voting concept called statement voting, which can be viewed as a natural extension of the conventional voting approaches. We remark that our statement voting can be extended to enable more complex voting and generic ledger-based non-interactive multi-party computation. We believe that the statement voting concept opens a door for constructing a new class of e-voting schemes.",
author = "Bingsheng Zhang and Hong-sheng Zhou",
note = "{\textcopyright} Owner/Author, 2017. This is the author's version of the work. It is posted here for your personal use. Not for redistribution. The definitive Version of Record was published in PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing http://dx.doi.org/10.1145/3087801.3087868; The 36th ACM Symposium on Principles of Distributed Computing, PODC 2017 ; Conference date: 25-07-2017 Through 27-07-2017",
year = "2017",
month = jul,
day = "25",
doi = "10.1145/3087801.3087868",
language = "English",
isbn = "9781450349925",
pages = "359--361",
booktitle = "PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing",
publisher = "ACM",
url = "https://www.podc.org/podc2017/call-for-papers/",

}

RIS

TY - GEN

T1 - Brief announcement

T2 - The 36th ACM Symposium on Principles of Distributed Computing

AU - Zhang, Bingsheng

AU - Zhou, Hong-sheng

N1 - © Owner/Author, 2017. This is the author's version of the work. It is posted here for your personal use. Not for redistribution. The definitive Version of Record was published in PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing http://dx.doi.org/10.1145/3087801.3087868

PY - 2017/7/25

Y1 - 2017/7/25

N2 - The existing (election) voting systems, e.g., representative democracy, have many limitations and often fail to serve the best interest of the people in collective decision making. To address this issue, the concept of liquid democracy has been emerging as an alternative decision-making model to make better use of "the wisdom of crowds". Very recently, a few liquid democracy implementations, e.g. Google Votes and Decentralized Autonomous Organization (DAO), are released; however, those systems only focus on the functionality aspect, as no privacy/anonymity is considered. In this work, we, for the first time, provide a rigorous study of liquid democracy under the Universal Composability (UC) frame- work. In the literature, liquid democracy was achieved via two separate stages -- delegation and voting. We propose an efficient liquid democracy e-voting scheme that uni es these two stages. At the core of our design is a new voting concept called statement voting, which can be viewed as a natural extension of the conventional voting approaches. We remark that our statement voting can be extended to enable more complex voting and generic ledger-based non-interactive multi-party computation. We believe that the statement voting concept opens a door for constructing a new class of e-voting schemes.

AB - The existing (election) voting systems, e.g., representative democracy, have many limitations and often fail to serve the best interest of the people in collective decision making. To address this issue, the concept of liquid democracy has been emerging as an alternative decision-making model to make better use of "the wisdom of crowds". Very recently, a few liquid democracy implementations, e.g. Google Votes and Decentralized Autonomous Organization (DAO), are released; however, those systems only focus on the functionality aspect, as no privacy/anonymity is considered. In this work, we, for the first time, provide a rigorous study of liquid democracy under the Universal Composability (UC) frame- work. In the literature, liquid democracy was achieved via two separate stages -- delegation and voting. We propose an efficient liquid democracy e-voting scheme that uni es these two stages. At the core of our design is a new voting concept called statement voting, which can be viewed as a natural extension of the conventional voting approaches. We remark that our statement voting can be extended to enable more complex voting and generic ledger-based non-interactive multi-party computation. We believe that the statement voting concept opens a door for constructing a new class of e-voting schemes.

U2 - 10.1145/3087801.3087868

DO - 10.1145/3087801.3087868

M3 - Conference contribution/Paper

SN - 9781450349925

SP - 359

EP - 361

BT - PODC '17 Proceedings of the ACM Symposium on Principles of Distributed Computing

PB - ACM

CY - New York

Y2 - 25 July 2017 through 27 July 2017

ER -