Securing the Vote: A Quantum-Resistant E-Voting System

Author: Denis Avetisyan


Researchers have developed a new end-to-end verifiable e-voting protocol designed to withstand the threat of quantum computers and ensure secure, transparent elections.

The system details communication flow within the $Voting\ Phase$ of the E2E-PQ-EVot framework, illustrating how decisions are propagated and tallied during the voting process.
The system details communication flow within the $Voting\ Phase$ of the E2E-PQ-EVot framework, illustrating how decisions are propagated and tallied during the voting process.

This paper details a novel protocol, E2E-PQ-EVot, leveraging multivariate cryptography to provide post-quantum security and complete verifiability for electronic voting systems.

While electronic voting offers potential improvements in accessibility and efficiency, current designs rely on cryptographic assumptions vulnerable to quantum computing advances. This paper introduces ‘A Post-Quantum Secure End-to-End Verifiable E-Voting Protocol Based on Multivariate Polynomials’, presenting a novel e-voting system built upon the hardness of the multivariate quadratic (MQ) problem. Our protocol delivers end-to-end verifiability using standard cryptographic primitives, offering a post-quantum secure alternative to existing solutions. Could this approach pave the way for truly secure and reliable democratic processes in the age of quantum threats?


The Illusion of Security in Traditional Voting

Even seemingly simple voting methods, such as paper ballots, present considerable challenges to election integrity. Logistical hurdles-including ballot printing, distribution, storage, and manual counting-create opportunities for errors and fraud. While often perceived as secure, paper ballots are vulnerable to tampering, loss, or destruction, especially during transport or storage. Moreover, the manual nature of counting introduces the potential for human error or intentional miscounting, impacting the accuracy of results. These vulnerabilities are particularly pronounced in large-scale elections or regions with limited resources, where maintaining a secure and auditable process becomes increasingly difficult. The inherent fragility of these traditional systems underscores the need for innovative solutions that can address both logistical inefficiencies and security concerns, ensuring public trust in the democratic process.

The increasing adoption of electronic voting systems presents a compelling trade-off between convenience and cybersecurity. While E-Voting promises to streamline processes, reduce costs, and potentially increase voter turnout, it simultaneously expands the attack surface for malicious actors. Unlike traditional paper ballots, which offer a physical audit trail, electronic systems rely on complex software and hardware, introducing vulnerabilities to hacking, malware, and system failures. Securing these systems demands constant vigilance and adaptation, as evolving threats – from sophisticated phishing campaigns to denial-of-service attacks – continually challenge existing defenses. Furthermore, the integrity of E-Voting relies heavily on secure data transmission, robust authentication protocols, and the protection of voter privacy, all of which require ongoing investment and expertise to maintain against increasingly resourceful adversaries.

The bedrock of modern election security – traditional cryptographic systems like RSA and elliptic-curve cryptography – faces an existential threat from the rapidly approaching era of quantum computing. These algorithms rely on the computational difficulty of certain mathematical problems, but sufficiently powerful quantum computers, leveraging principles of superposition and entanglement, could solve these problems with relative ease, effectively breaking the encryption that protects ballots and election infrastructure. This isn’t a distant concern; the development of fault-tolerant quantum computers is accelerating, prompting a critical need to transition to post-quantum cryptography. These novel algorithms, designed to resist attacks from both classical and quantum computers, are currently being standardized by organizations like NIST. The shift requires a complete overhaul of existing systems, including key exchange protocols, digital signatures, and data encryption methods, representing a substantial undertaking to safeguard the integrity of future elections and maintain public trust in democratic processes.

Multivariate encryption utilizes multiple variables to enhance cryptographic security.
Multivariate encryption utilizes multiple variables to enhance cryptographic security.

Beyond RSA: Building a Quantum-Resistant Foundation

Post-Quantum Cryptography (PQC) addresses the potential threat posed by quantum computers to currently deployed public-key cryptographic algorithms such as RSA and ECC. These algorithms rely on the computational hardness of problems like integer factorization and the discrete logarithm problem, which are efficiently solvable by Shor’s algorithm on a sufficiently powerful quantum computer. PQC research focuses on developing algorithms based on mathematical problems believed to be resistant to both classical and quantum attacks. These include lattice-based cryptography, code-based cryptography, multivariate cryptography, hash-based signatures, and isogeny-based cryptography. The National Institute of Standards and Technology (NIST) is currently leading an effort to standardize a new generation of PQC algorithms to replace vulnerable classical algorithms and ensure continued secure communication in a post-quantum world.

Lattice-based cryptography relies on the mathematical hardness of solving problems involving lattices – regular arrangements of points in space. Specifically, the security of these schemes is based on the difficulty of the Shortest Vector Problem (SVP) and the Closest Vector Problem (CVP). These problems are believed to be resistant to attacks from both classical and quantum computers, unlike algorithms such as RSA and ECC which are vulnerable to Shor’s algorithm. Lattice-based schemes offer strong security guarantees and can be used to construct a variety of cryptographic primitives, including public-key encryption, digital signatures, and key exchange protocols. Current standardization efforts, such as those by NIST, heavily feature lattice-based algorithms like CRYSTALS-Kyber and CRYSTALS-Dilithium due to their performance characteristics and proven security against known attacks.

Fully Homomorphic Encryption (FHE) and Zero-Knowledge Proofs (ZKP) represent advanced cryptographic techniques leveraging the mathematical properties of lattice-based cryptography to address specific data security and verification challenges. FHE allows computations to be performed on encrypted data without decryption, preserving privacy during processing; this is achieved through lattice-based constructions that maintain mathematical structure even after encryption. ZKP, conversely, enables proving the validity of a statement without revealing any information beyond the statement’s truthfulness, also utilizing lattice problems for secure construction. Both FHE and ZKP rely on the difficulty of solving certain lattice problems, such as the Shortest Vector Problem (SVP) and the Learning With Errors (LWE) problem, offering a computational hardness foundation that is believed to be resistant to attacks from both classical and quantum computers. These methods find applications in secure data analysis, privacy-preserving machine learning, and verifiable computation.

E2E-PQ-EVot: A Prototype for the Inevitable

This paper introduces E2E-PQ-EVot, the first complete, verifiable electronic voting protocol utilizing multivariate public key cryptography (MPKC). Traditional voting systems rely on paper ballots, presenting logistical and security challenges. E2E-PQ-EVot aims to address these issues by providing a digitally-secured alternative, offering end-to-end verifiability – meaning voters can confirm their votes were accurately cast and counted without revealing their choices. The protocol is designed to be a full system, encompassing all stages of the voting process from ballot creation to tallying results, and leverages the properties of MPKC to achieve both confidentiality and integrity. The system is intended to be more efficient and scalable than existing electronic voting solutions, while maintaining a high level of security.

The E2E-PQ-EVot protocol utilizes a combination of cryptographic components to guarantee both ballot secrecy and integrity. Commitment schemes allow voters to commit to an encrypted ballot without revealing its contents, preventing coercion and enabling verification that the ballot hasn’t been altered prior to decryption. Multivariate Encryption ($MPKC$) is employed to encrypt each ballot, leveraging the complexity of solving systems of multivariate polynomial equations. Finally, multivariate signatures are used to authenticate voters and ensure only authorized individuals can cast ballots, while also preventing ballot manipulation. These components work in concert: commitment establishes a verifiable record, encryption protects confidentiality, and signatures provide authentication and integrity, collectively forming a secure voting system.

The security of the E2E-PQ-EVot protocol is fundamentally linked to the computational hardness of the Multivariate Quadratic (MQ) Problem. This problem, which involves solving a system of multivariate polynomial equations in multiple variables, forms the basis of the Multivariate Public Key Cryptography (MPKC) used within the protocol. Specifically, the difficulty of finding a solution to the MQ problem is considered to be NP-hard, meaning no polynomial-time algorithm is known to solve it. The robustness of MPKC, and consequently the security of E2E-PQ-EVot, therefore depends on the assumption that solving instances of the MQ problem requires a computationally infeasible amount of time and resources for any potential adversary.

E2E-PQ-EVot utilizes a system architecture with a defined communication flow to enable end-to-end perception, prediction, and voting for robust decision-making.
E2E-PQ-EVot utilizes a system architecture with a defined communication flow to enable end-to-end perception, prediction, and voting for robust decision-making.

The Long Game: Privacy and Resilience in a Post-Quantum World

Within the evolving landscape of electronic voting, maintaining voter privacy is paramount, and several cryptographic techniques offer robust solutions even against the threat of quantum computers. Mix Nets obscure the connection between a voter and their ballot by shuffling and re-encrypting votes through a network of servers, preventing anyone from tracing a vote back to its origin. Identity-Based Encryption allows voters to use a public identifier – like an email address – as their encryption key, eliminating the need for a pre-shared secret and streamlining the voting process. Complementing these, Traceable Ring Signatures enable verification that a valid voter cast a ballot without revealing which specific voter did so. These methods, when integrated into a post-quantum framework leveraging algorithms resistant to attacks from quantum computers, represent a significant step towards creating truly private and verifiable electronic voting systems, bolstering democratic participation and trust in election outcomes.

Shamir’s Secret Sharing elegantly addresses the critical challenge of secure key distribution in electronic voting systems. This cryptographic technique divides a master decryption key into multiple ‘shares’, distributed amongst trusted parties – election officials, for example. No single share reveals any information about the original key; only through the collaborative reconstruction of a sufficient number of these shares – defined by a pre-determined threshold – can the key be recovered and used to decrypt ballots. This distributed nature mitigates the risk of a single point of failure or compromise, ensuring that even if some shares are intercepted, the overall election integrity remains protected. The system relies on polynomial interpolation, where a polynomial of degree $k-1$ is constructed and evaluated at $k$ distinct points, creating the shares. This mathematical foundation guarantees both security and reliable key recovery, making it a cornerstone of robust, verifiable electronic voting schemes.

The bedrock of any secure electronic voting system relies on verifying the origin and integrity of digital information, a function traditionally served by digital signature algorithms. However, the advent of quantum computing poses a significant threat to currently used algorithms like RSA and ECDSA. Research focuses on adapting or replacing these with post-quantum cryptography (PQC) algorithms – such as lattice-based, code-based, or multivariate polynomial schemes – to ensure continued security. These PQC signatures allow verification that election data, like ballots and tally records, genuinely originate from authorized sources and haven’t been tampered with. Crucially, the non-repudiation property remains intact; a sender cannot falsely deny having signed a message, providing a robust audit trail and bolstering public trust in the election process. The successful implementation of post-quantum digital signatures is therefore not merely a technical upgrade, but a fundamental requirement for safeguarding the future of democratic elections against emerging technological threats.

The multivariate signature visually represents a complex dataset through interconnected variables.
The multivariate signature visually represents a complex dataset through interconnected variables.

The pursuit of an end-to-end verifiable e-voting protocol, as detailed in this work, feels less like innovation and more like meticulously constructing a more elaborate sandcastle before the tide rolls in. One anticipates the inevitable complexities that production environments will introduce, turning elegant mathematical foundations into a patchwork of workarounds. As John von Neumann observed, “There is no telling what ultimate shape this will take.” This sentiment resonates deeply; the protocol, built upon the MQ problem and multivariate cryptography, offers theoretical security, yet it’s understood that real-world deployment will expose unforeseen vulnerabilities and necessitate continuous adaptation. It’s a testament to the cyclical nature of technology: today’s cutting-edge solution becomes tomorrow’s technical debt, demanding constant vigilance and rebuilding.

What’s Next?

The pursuit of post-quantum e-voting, as exemplified by this work, inevitably bumps against the same wall: human error. The elegance of multivariate cryptography is almost beside the point. Production systems will find ways to introduce side channels, misconfigure parameters, or simply fall victim to basic implementation flaws. It’s a historical certainty. The protocol may withstand a quantum computer, but it’s almost guaranteed to succumb to a disgruntled sysadmin with root access.

Future work will undoubtedly focus on “optimizations” and “scalability.” More efficient polynomial solvers will be touted as breakthroughs, while the core problem – the inherent complexity of distributing trust in a digital system – will remain stubbornly unsolved. One anticipates a proliferation of “verifiability” frameworks, each adding layers of complexity that few voters will ever understand, and even fewer will bother to audit.

Ultimately, this paper, like so many before it, lays another brick in the wall of increasingly intricate digital security. It’s a noble effort, to be sure, but it’s also a reminder that everything new is just the old thing with worse documentation and a heightened sense of existential dread.


Original article: https://arxiv.org/pdf/2512.17613.pdf

Contact the author: https://www.linkedin.com/in/avetisyan/

See also:

2025-12-22 09:52