Skip to main content
Log in

A new post-quantum voting protocol based on physical laws

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

The post-quantum security of electronic voting protocols such as lattice-based ones are based on the assumption of certain difficult computational problems, which cannot be solved by classical computers and have also not been solved by effective quantum algorithms until now. However, these voting protocols are still at risk of compromise with the development of quantum computing, and we call them passive defense voting protocols. By making use of the encrypted three-pass protocol configured by taking physical limits of quantum computing into account and the message authentication code with information theory security, we propose a new post-quantum voting (NPQV) protocol. The proposed protocol exhibits the following advantages: (1) The post-quantum security of NPQV protocol depends on the physical limits that are inherent to quantum computers, so NPQV remains secure with the development of quantum computing and thus we call it active defense voting protocol. NPQV is the first voting protocol with active defense capability. (2) NPQV protocol is suitable for voting with numerous candidates and voters and accommodates the situation in which multiple voters vote simultaneously. (3) NPQV satisfies all the seven security requirements for an electronic voting protocol, i.e. privacy, verifiability, completeness, robustness, eligibility, unreusability and fairness. Moreover, it remains secure under internal and external attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

Data availability

All data generated during the study are included in the article.

References

  1. Bellovin, S.M., Merritt, M.: Encrypted key exchange: password-based protocols secure against dictionary attacks. In: IEEE Computer Society Symposium on Research in Security and Privacy, pp. 72–84. IEEE (1992)

  2. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections. In: Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, pp. 544–553. ACM (1994)

  3. Benaloh, J.D.C.: Verifiable secret-ballot elections. PhD Thesis Yale University Department of Computer Science Department (1987)

  4. Bernstein, D.J.: Introduction to post-quantum cryptography. In: Post-quantum Cryptography, pp. 1–14. Springer (2009)

  5. Bernstein, D.J., Heninger, N., Lou, P., Valenta, L.: Post-quantum rsa. In: International Workshop on Post-quantum Cryptography, pp. 311–329. Springer (2017)

  6. Bonanome, M., Buzek, V., Hillery, M., Ziman, M.: Toward protocols for quantum-ensured privacy and secure voting. Phys. Rev. A 84(2), 290–296 (2011)

    Article  Google Scholar 

  7. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65–75 (1988)

    Article  MathSciNet  Google Scholar 

  8. Chaum, D.: Elections with unconditionally-secret ballots and disruption equivalent to breaking rsa. In: Workshop on the Theory and Application of of Cryptographic Techniques, pp. 177–182. Springer (1988)

  9. Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  10. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: A homomorphic lwe based e-voting scheme. In: International Workshop on Post-quantum Cryptography, pp. 245–265. Springer (2016)

  11. Christandl, M., Wehner, S.: Quantum anonymous transmissions. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 217–235. Springer (2005)

  12. Cirac, J.I., Zoller, P.: Quantum computations with cold trapped ions. Phys. Rev. Lett. 74(20), 4091 (1995)

    Article  ADS  Google Scholar 

  13. Cortier, V., Eigner, F., Kremer, S., Maffei, M., Wiedling, C.: Type-based verification of electronic voting protocols. In: International Conference on Principles of Security and Trust, vol. 9036, pp. 303–323. Springer (2015)

  14. Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Multi-authority secret-ballot elections with linear work. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 72–83. Springer (1996)

  15. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. Trans. Emerg. Telecommun. Technol. 8(5), 481–490 (1997)

    Article  Google Scholar 

  16. Del Pino, R., Lyubashevsky, V., Neven, G., Seiler, G.: Practical quantum-safe voting from lattices. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 1565–1581. ACM (2017)

  17. Ding, J., Emery Doug, E.A.: Post-quantum anonymous veto networks. E-Vote-ID 2020 (2020)

  18. Dong, X., Dong, B., Wang, X.: Quantum attacks on some feistel block ciphers. In: Designs, Codes and Cryptography, pp. 1–25 (2020)

  19. Eldar, L., Shor, P.W.: An efficient quantum algorithm for a variant of the closest lattice-vector problem. arXiv:1611.06999 (2016)

  20. Fan, X., Wu, T., Zheng Qiuhua, E.A.: Hse-voting: a secure high-efficiency electronic voting scheme based on homomorphic signcryption. Future Gener. Comput. Syst. 111(12), 754–762 (2020)

    Article  Google Scholar 

  21. Farhi, E., Goldstone, J., Gosset, D., Gutmann, S., Meyer, H.B., Shor, P.: Quantum adiabatic algorithms, small gaps, and different paths. arXiv:0909.4766 (2009)

  22. Farhi, E., Goldstone, J., Gutmann, S., Lapan, J., Lundgren, A., Preda, D.: A quantum adiabatic evolution algorithm applied to random instances of an np-complete problem. Science 292(5516), 472–475 (2001)

    Article  ADS  MathSciNet  Google Scholar 

  23. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: International Workshop on the Theory and Application of Cryptographic Techniques, pp. 244–251. Springer (1992)

  24. Gabriel, A.J., Alese, B.K., et al.: Post-quantum crystography system for secure electronic voting. Open Comput. Sci. 9, 292–298 (2019)

    Article  Google Scholar 

  25. Gao, W., Yang, L.: Quantum election protocol based on quantum public key cryptosystem. Secur. Commun. Netw. 2021, 5551249 (2021). https://doi.org/10.1155/2021/5551249

    Article  Google Scholar 

  26. Hillery, M., Ziman, M., Bužek, V., Bieliková, M.: Towards quantum-based privacy and voting. Phys. Lett. A 349(1–4), 75–81 (2006)

    Article  ADS  Google Scholar 

  27. Horoshko, D., Kilin, S.: Quantum anonymous voting with anonymity check. Phys. Lett. A 375(8), 1172–1175 (2011)

    Article  ADS  MathSciNet  Google Scholar 

  28. Hosoyamada, A., Sasaki, Y.: Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 249–279. Springer (2020)

  29. Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing Grover oracles for quantum key search on aes and lowmc. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 280–310. Springer (2020)

  30. Jiang, D.H., Wang, J., et al.: Quantum voting scheme based on locally indistinguishable orthogonal product states. Int. J. Theor. Phys. 59(2), 436–444 (2020)

    Article  MathSciNet  Google Scholar 

  31. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. CRYPTO. II, 207–237 (2016)

  32. Katz, J., Lindell, Y.: Introduction to Modern Cryptography. Introduction to Modern Cryptography, 2nd edn. CRC Press (2014)

  33. Knill, E.: Quantum computing with realistically noisy devices. Nature 434(7029), 39–44 (2005)

    Article  ADS  Google Scholar 

  34. Krawczyk, H.: Lfsr-based hashing and authentication. In: Annual International Cryptology Conference, pp. 129–139. Springer (1994)

  35. Leander, G., May, A.: Grover meets Simon-quantumly attacking the fx-construction. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 161–178. Springer (2017)

  36. Li, L.: An electronic voting scheme based on ELGamal homomorphic encryption for privacy protection. J. Phys. Conf. Ser. 1544(1), 012036 (2020)

    Article  Google Scholar 

  37. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.: Chapter 9: Hash functions and data integrity. Handbook of Applied Cryptography, pp. 321–383. CRC Press, Boca Raton (1997)

  38. Michels, M., Horster, P.: Some remarks on a receipt-free and universally verifiable mix-type voting scheme. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 125–132. Springer (1996)

  39. Nilesen M.A., Chuang, I.: Quantum Computation and Quantum Information. American Association of Physics Teachers (2002)

  40. Ohkubo, M., Miura, F., Abe, M., Fujioka, A., Okamoto, T.: An improvement on a practical secret voting scheme. In: International Workshop on Information Security, pp. 225–234. Springer (1999)

  41. Okamoto, K.S.T., Tokunaga, Y.: Quantum voting scheme based on conjugate coding. NTT Tech. Rev. 6(1), 1–8 (2008)

    Google Scholar 

  42. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/nothing election scheme. In: Advances in Cryptology: EUROCRYPT ’93, pp. 248–259. Springer (1993)

  43. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 393–403. Springer (1995)

  44. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  Google Scholar 

  45. Sundar, D.S., Narayan, N.: A novel voting scheme using quantum cryptography. In: Open Systems (ICOS), pp. 66–71 (2014)

  46. Vaccaro, J.A., Spring, J., Chefles, A.: Quantum protocols for anonymous voting and surveying. Phys. Rev. A 75(1), 10064–10070 (2007)

    Article  Google Scholar 

  47. Wang, J., Xu, G., Jiang, D.: Quantum voting scheme with Greenberger–Horne–Zeilinger states. Int. J. Theor. Phys. 59(8), 2599–2605 (2020)

    Article  MathSciNet  Google Scholar 

  48. Wu, C., Tang, S., Yan, X.: A homomorphic lwe-based verifiable electronic voting system. In: 2018 IEEE Conference on Dependable and Secure Computing (DSC), pp. 1–8. IEEE (2018)

  49. Xie, H., Yang, L.: Using Bernstein–Vazirani algorithm to attack block ciphers. Des. Codes Cryptogr. 87(5), 1161–1182 (2019)

    Article  MathSciNet  Google Scholar 

  50. Yang, B., Yang, L.: Effect on ion-trap quantum computers from the quantum nature of the driving field. Sci. China Inf. Sci. 63(10), 1–15 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  51. Yang, L., Zhou, R.R.: On the post-quantum security of encrypted key exchange protocols. arXiv:1305.5640 (2013)

  52. Zhang, X., Zhang, J., Xie, S.: A secure quantum voting scheme based on quantum group blind signature. Int. J. Theor. Phys. 59(3), 719–729 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  53. Zhao, Q., Liu, Y.: E-voting scheme using secret sharing and k-anonymity. In: International Conference on Broadband and Wireless Computing, Communication and Applications, pp. 893–900. Springer (2016)

  54. Zhou, R.R., Yang, L.: Quantum election scheme based on anonymous quantum key distribution. Chin. Phys. B 21(8), 23–30 (2012)

    Google Scholar 

  55. Zhou, R.R., Yang, L.: Distributed quantum election scheme. arXiv:1304.0555 (2013)

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant No. 61672517), National Natural Science Foundation of China (Key Program, Grant No. 61732021).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Li Yang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sun, Z., Gao, W., Dong, H. et al. A new post-quantum voting protocol based on physical laws. Quantum Inf Process 21, 289 (2022). https://doi.org/10.1007/s11128-022-03628-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03628-0

Keywords

Navigation