Within purely electronic voting systems, four large groups can be distinguished: those who use blind signatures to vote; who use homomorphic cryptography to collect votes without knowing the content; who use ring signatures to protect user identity; and finally, technology-based technology to be a public and decentralized process. All of these options use voting encryption and, for this reason, any current or future attack that may be made on the encryption protocols involves a weakness and would put the privacy of the electorate at risk.
In Spain, a team from the Polytechnic University of Valencia (UPV), belonging to the University of Valencia’s Institute for Research in Artificial Intelligence (VRAIN), has devised an electronic voting system that does not require encryption and guarantees privacy at all times. voters
“The system that we have developed involves all election agents in the voter guarantors, receiving fragments of ballots passed by voters, incapable of revealing the direction of the voter and cooperating in the restoration of each ballot.” . The protocol guarantees that all people will be able to identify the votes cast in the sense that they were cast,” explains Damián López, researcher at the VRAIN Institute of the UPV.
In addition, the UPV VRAIN Institute’s system complies with two essential properties of electronic voting: it guarantees that a voter cannot be voted more than once and ensures that the election is a fair event without losing the privacy of each voter.
Damian Lopez (Photo: Vicente Lara Saez / UPV)
“Despite the computational power available, it is impossible to guess what the vote was, even in the post-quantum scenario. Our system guarantees the security, verifiability and audibility of the results at all times, without ever harming the electorate”, emphasizes Damián López.
Regarding its implementation, the UPV researcher confirms that the system has already been formally tested and will be ready for service. (Source: UPV)