Electronic voting systems face growing challenges as classical approaches become increasingly vulnerable to information leakage, demanding new approaches to guarantee security and privacy for democratic processes. Nicolas Laurent-Puig, Matilde Baroni, Federico Centrone, and Eleni Diamanti, working across Sorbonne Université, CNRS, LIP6, and ICFO-Institut de Ciencies Fotoniques, now demonstrate an experimental electronic voting protocol that achieves information-theoretic security without relying on central election authorities. The team’s experiment utilises a high-performance source of Greenberger-Horne-Zeilinger states to realise a practical implementation, successfully supporting both small-scale elections with four voters and two candidates, and larger scenarios accommodating up to eight voters and sixteen candidates. This advancement offers a promising pathway towards secure and private voting systems, particularly well-suited for applications like board-level elections within organisations or small governmental contexts, and represents a significant step forward in safeguarding the integrity of democratic processes.
Quantum Voting System With Enhanced Security
This research details a secure voting system leveraging quantum key distribution (QKD) and advanced cryptographic techniques. The system aims to guarantee privacy, integrity, authenticity, and verifiability of votes by combining QKD, which establishes a theoretically unbreakable secure key between voters and the tallying authority, with homomorphic encryption, allowing calculations on encrypted votes without decryption. Mixnets further obscure the link between voters and their choices, while commitment schemes and zero-knowledge proofs enhance security and prevent coercion. The system operates through a series of carefully orchestrated steps.
Each voter first establishes a secure key with the tallying authority using QKD, then registers, proving their eligibility without revealing their identity, and prepares their encrypted vote using the shared key and homomorphic encryption. This encrypted vote, along with a commitment to it, is posted to a public bulletin board. A mixnet shuffles the order of votes, breaking the connection between voters and their selections. The tallying authority then performs calculations on the shuffled, encrypted votes, producing an encrypted tally which is subsequently decrypted and verified for accuracy. The research explores key components including the homomorphic encryption type, the mixnet architecture and security, the commitment scheme properties, and the zero-knowledge proof for voter authentication. Experimental results demonstrate the feasibility of the system in various scenarios, showcasing its ability to accurately tally votes and maintain security. While presenting challenges in complexity, cost, scalability, and trust assumptions, this research represents a significant step towards building a truly trustworthy electronic voting system.
Quantum Voting Protocol with GHZ States
This study demonstrates an experimental electronic voting protocol grounded in quantum mechanics, achieving information-theoretic security without reliance on central election authorities. Researchers engineered a high-performance source of Greenberger-Horne-Zeilinger (GHZ) states to realize a proof-of-principle implementation, initially with four voters and two candidates, and subsequently expanding to support up to eight voters and sixteen candidates, particularly suited for secure board-level elections or small-scale governmental contexts. GHZ state generation begins with a Ti:Sapphire laser emitting short pulses, split and directed into a spatial multiplexer, creating horizontally and vertically polarized layers. Photon pairs are generated through spontaneous parametric down-conversion, entangling them in polarization within a Sagnac loop.
These photons undergo coupling and filtering to isolate single photons, then coupled into single-mode fibers. A fusion station precisely aligns photon arrival times, generating a GHZ state conditioned on fourfold coincidences. Unitary compensation, achieved with waveplates, rotates the final state to the desired configuration. Polarization analysis and detection are performed using a setup that maps photon polarization to spatial degrees of freedom, and superconducting nanowire detectors record and correlate detection events. The protocol incorporates a verification subroutine where a randomly selected verifier sends random angles to each voter, who then measures their qubit and publicly announces the result.
Based on these measurements and sent angles, the verifier accepts or rejects the validity of the shared GHZ state, ensuring the integrity of the voting process. Agents independently compute a test statistic based on verification trials and rejections, aborting the round if a predetermined threshold is exceeded. This innovative approach, combined with precise control over quantum states, establishes a secure and verifiable electronic voting system.
Secure Voting with Entangled Qubits Demonstrated
This work demonstrates a breakthrough in secure electronic voting, achieving information-theoretically secure protocols without central election authorities. Researchers experimentally realized this protocol using a high-performance source of Greenberger-Horne-Zeilinger (GHZ) states, successfully implementing scenarios with four voters and two candidates, and a scalable election supporting up to eight voters and sixteen candidates, particularly suited for secure board-level elections or small-scale governmental contexts. The core of the protocol involves distributing qubits from a shared GHZ state to each voter, allowing them to cast their votes anonymously and with guaranteed security. Experiments were conducted without quantum memories, leveraging commercially available technology to demonstrate near-term feasibility.
Results demonstrate, for the first time, a functioning quantum electronic voting protocol operating under realistic conditions, paving the way for practical deployment of quantum-secure democratic election procedures. The protocol operates through multiple rounds of verification and voting, ensuring the integrity of the shared quantum state and the anonymity of each voter. Each voter is assigned a secret index, ensuring they know when to vote while keeping the overall schedule confidential. In each round, voters randomly choose between verification and voting subroutines, with the frequency of verification controlled by a security parameter to maintain data integrity. Measurements on the Hadamard basis, combined with random rotations, allow voters to encode their preferences securely. The team successfully implemented a system where voters can express their preferences anonymously, and the tally can be computed from the collected results, demonstrating a complete and functional quantum voting system.
Quantum E-Voting Protocol Successfully Demonstrated
This work demonstrates the experimental realisation of a new quantum electronic voting protocol, achieving a significant advance in secure communication technologies. Researchers successfully implemented the protocol in two distinct scenarios, establishing its feasibility for practical application. The first scenario involved four voters selecting between two candidates without reliance on a central authority, while maintaining complete vote privacy, enabled by a high-fidelity source of entangled quantum states. The second scenario expanded this capability to encompass multiple voting pools and up to sixteen candidates, mirroring the structure of larger-scale elections and demonstrating scalability.
These results represent the first faithful implementation of a quantum e-voting protocol, paving the way for the deployment of robust quantum information systems in real-world settings. The team acknowledges that, at the time of finalising their work, independent research on similar quantum electronic voting systems was also underway. Future work could benefit from incorporating quantum memories, currently commercially available, to further refine the system and enhance its capabilities. This research marks a step forward in the development of practical quantum cities and addresses a previously overlooked protocol within the field of quantum cryptography.
👉 More information
🗞 Experimental Quantum Electronic Voting
🧠 ArXiv: https://arxiv.org/abs/2512.03924
