Multivariate Polynomials Enable First Post-Quantum Secure End-to-End E-Voting Protocol

Voting stands as a cornerstone of democratic societies, yet traditional paper-based elections face challenges in ensuring fairness, efficiency, and accessibility. Researchers are therefore seeking more secure and reliable alternatives, and electronic voting, or e-voting, offers a promising solution. Vikas Srivastava from NIT Warangal, Debasish Roy and Sourav Mukhopadhyay from IIT Kharagpur, alongside Sihem Mesnager from University of Paris VIII and colleagues, now present a novel e-voting protocol designed to withstand the threat of quantum computers. This work addresses a critical vulnerability in existing systems, which rely on cryptographic methods susceptible to attacks from quantum computing, by building security upon the well-established, computationally difficult MQ problem involving multivariate polynomials. The team’s design offers a simple, efficient and importantly, post-quantum secure method for end-to-end verifiable e-voting, representing a significant step towards safeguarding the future of democratic processes.

Post-Quantum Electronic Voting with Multivariate Cryptography

This document analyzes a research paper detailing the E2E-PQ-EVot protocol, a proposed electronic voting system designed to resist attacks from quantum computers. The analysis covers the paper’s strengths, weaknesses, key contributions, and potential areas for future research. The E2E-PQ-EVot protocol aims to create a secure and efficient electronic voting system by leveraging multivariate cryptography, specifically using multivariate polynomial equations for encryption and signatures. The protocol encompasses phases like preparation, registration, voting, verification, and tallying, and features post-quantum security, end-to-end verifiability, standard cryptographic primitives, and multi-party computation.

The paper addresses a critical need for secure electronic voting systems, especially considering the growing threat of quantum computing, and provides a relatively clear description of the protocol, outlining each phase and the cryptographic operations involved. The research explicitly states the security assumptions, based on the hardness of the MQ problem, and attempts to justify the protocol’s security based on these assumptions, including a basic performance analysis estimating computational cost and communication overhead. The reliance on standard cryptographic building blocks is a strength, simplifying implementation and facilitating integration with existing systems, and the paper includes a substantial list of references, demonstrating awareness of the existing literature in electronic voting and post-quantum cryptography. However, while the paper claims post-quantum security based on the MQ problem, the hardness of solving MQ problems in practice remains debated, and the paper doesn’t provide detailed justification for the specific MQ instance used.

The research doesn’t explicitly address coercion resistance, a critical requirement for secure voting systems, and the level of voter privacy provided is not fully clear, requiring further explanation of how voter identities are protected. The performance analysis is limited and doesn’t address scalability to large-scale elections, and the paper lacks specific implementation details, making it difficult to assess practicality. A formal security proof is missing, and the trust assumptions required for the protocol to function correctly are not clearly articulated. The usability of the voting system for voters with different levels of technical expertise is also not addressed.

The paper’s key contributions include a novel application of multivariate cryptography for secure electronic voting, an end-to-end verifiable voting protocol, a focus on post-quantum security, and a comprehensive system design. Future research should focus on formal security analysis, coercion resistance mechanisms, privacy enhancements, scalability analysis, implementation, parameter selection, usability testing, and hybrid approaches combining multivariate cryptography with other post-quantum techniques. Addressing these challenges will be crucial for realizing the full potential of this promising approach to electronic voting.

Post-Quantum Secure E-Voting Protocol Design

Researchers have pioneered a new post-quantum secure end-to-end verifiable e-voting protocol, addressing vulnerabilities in existing systems to emerging quantum computing threats. The team engineered a system based on multivariate polynomials, a mathematical approach designed to withstand attacks from quantum computers, unlike current designs reliant on number-theoretic hardness assumptions. The core innovation lies in constructing a protocol that remains secure even if quantum computers capable of breaking existing cryptographic methods become available. The system is grounded in the MQ problem, a computationally difficult mathematical problem, ensuring the security of the voting process.

The protocol involves a series of cryptographic steps, beginning with voter authentication and culminating in the secure recording and tallying of votes. Researchers implemented a design utilizing only standard cryptographic primitives, enhancing its practicality and ease of deployment. The study meticulously details the construction of the protocol, focusing on the mathematical foundations that guarantee its post-quantum security. The system enables end-to-end verifiability, allowing voters to independently confirm that their votes were accurately recorded and counted without revealing their individual choices. This feature enhances transparency and builds trust in the electoral process. Furthermore, the research emphasizes the practical advantages of the new protocol, including its compatibility with existing infrastructure and its potential to reduce the costs associated with traditional paper-based elections, and allows voters to participate remotely, increasing accessibility for individuals with disabilities or those living in remote areas.

Post-Quantum E-Voting Protocol Achieves Verifiable Security

Scientists have developed the first post-quantum secure end-to-end verifiable e-voting protocol, named E2E-PQ-EVot, to address vulnerabilities in existing systems posed by advances in quantum computing. Current e-voting designs rely on number-theoretic hardness assumptions, which are no longer secure against quantum attacks, prompting the need for a new approach based on different mathematical problems. This work utilizes the hardness of the MQ problem, a computationally difficult task, to build a secure voting system. The E2E-PQ-EVot system comprises five key entities: the voter, a registration center, a polling officer, a voting center, and a counting center.

The protocol ensures that a voter’s intended candidate is accurately recorded, the cast vote is correctly registered by the system, and all recorded votes are tallied correctly, fulfilling the three core properties of end-to-end verifiability. This is achieved through the use of cryptographic proofs and a public bulletin board, allowing both voters and observers to independently verify the accuracy of the tallying process. The system’s security relies on multivariate cryptography, employing both multivariate encryption and signature schemes. These fundamental operations involve only modular field multiplications and additions over a field of characteristic two, making the system efficient and suitable for use on devices with limited memory. Researchers demonstrate that E2E-PQ-EVot is secure against attacks from malicious actors controlling the polling officer, voting center, or counting center, as well as against collusion attacks and threats from both internal and external users. The design incorporates a statistically binding and computationally hiding commitment scheme, ensuring that voters cannot alter their votes after submission and that the system maintains the privacy of individual ballots.

Verifiable Post-Quantum Electronic Voting Protocol

This research presents a novel end-to-end verifiable electronic voting protocol, designed to address vulnerabilities in existing systems posed by advances in quantum computing. Recognizing the limitations of current cryptographic approaches reliant on number-theoretic hardness, the team developed a post-quantum secure solution grounded in the challenging mathematical problem known as MQ. The protocol utilizes standard cryptographic building blocks, ensuring a practical implementation while maintaining a high level of security. The resulting system offers a secure and efficient method for conducting elections, with a thorough analysis demonstrating its effectiveness. The design prioritizes verifiability, allowing voters to confirm their ballots were accurately recorded and counted, and provides a robust defense against potential manipulation. While the research focuses on theoretical advancements, the team acknowledges the complexity of real-world deployment and the need for further investigation into practical considerations.

👉 More information
🗞 A Post-Quantum Secure End-to-End Verifiable E-Voting Protocol Based on Multivariate Polynomials
🧠 ArXiv: https://arxiv.org/abs/2512.17613

Rohail T.

Rohail T.

As a quantum scientist exploring the frontiers of physics and technology. My work focuses on uncovering how quantum mechanics, computing, and emerging technologies are transforming our understanding of reality. I share research-driven insights that make complex ideas in quantum science clear, engaging, and relevant to the modern world.

Latest Posts by Rohail T.:

Advances in Squeezed Quantum Multiplets Enable Novel Analysis of -State Superpositions

Advances in Squeezed Quantum Multiplets Enable Novel Analysis of -State Superpositions

December 30, 2025
Squid Sensors Advance Magnetocardiography, Mitigating 0.7 Impact from Implant Materials

Squid Sensors Advance Magnetocardiography, Mitigating 0.7 Impact from Implant Materials

December 30, 2025
Gadi Method Advances Large Sparse Linear System Solvers with Mixed Precision

Gadi Method Advances Large Sparse Linear System Solvers with Mixed Precision

December 30, 2025