Log in

Enhancing E-Voting Security with Quantum-Resistant Encryption: A Blockchain-Based Approach Utilizing Elliptic Curve Diffie–Hellman and Decentralized Storage

  • Original Research
  • Published:
SN Computer Science Aims and scope Submit manuscript

Abstract

In this paper, an end-to-end secure, anonymous, anti-quantum, tamper-resistant e-voting system has been proposed using blockchain-based decentralized architecture. The available key generation and key exchange algorithms have been analyzed based on different parameters. Currently, almost all models are prone to quantum type of attacks. The proposed methodology implements the concepts of quantum cryptography, thus preventing these types of attacks. After the registration and authentication phases, voters cast votes which are then encrypted using Elliptical Curve-Diffie–Hellman key agreement protocol. Smart contracts and some libraries are used for automating the execution. These contracts are deployed over Polygon network that uses a modified proof-of-stake consensus mechanism. Polygon has the ability to process the transactions at a faster rate and also has lower transaction fees compared to Ethereum. InterPlanetary File system (IPFS) which is a more reliable and decentralized alternative to cloud storage system has been used. It also provides security benefits and makes it impossible for the third party to access the voting information.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  1. Partheymüller J, Müller WC, Rabitsch A, Lidauer M, Grohma P. Participation in the administration of elections and perceptions of electoral integrity. Electoral Stud. 2022;77: 102474. https://doi.org/10.1016/j.electstud.2022.102474.

    Article  Google Scholar 

  2. Agarwal H, Pandey GN. A secure E-election system. 2014. https://doi.org/10.1109/ICISA.2014.6847335.

  3. Zaken MvA. The workings of democracy-Democracy-Government.nl 2014. https://www.government.nl/topics/democracy/the-workings-of-democracy. Accessed 16 Dec 2022

  4. Mohanta BK, Jena D, Panda SS, Sobhanayak S. Blockchain technology: a survey on applications and security privacy challenges. Internet of Things. 2019;8: 100107. https://doi.org/10.1016/j.iot.2019.100107.

    Article  Google Scholar 

  5. Sharma P, **dal R, Borah MD. Blockchain-based decentralized architecture for cloud storage system. J Inform Secur Appl. 2021;62: 102970. https://doi.org/10.1016/j.jisa.2021.102970.

    Article  Google Scholar 

  6. Bai C, Quayson M, Sarkis J. Analysis of blockchain’s enablers for improving sustainable supply chain transparency in Africa cocoa industry. J Clean Prod. 2022. https://doi.org/10.1016/j.jclepro.2022.131896.

    Article  Google Scholar 

  7. Latest News News. https://www.opm.gov/news/releases/2015/07/opm-announces-steps-to-protect-federal-workers-and-others-from-cyber-threats/. Accessed 17 Dec 2022

  8. Nakashima E. Hacks of OPM databases compromised 22.1 million people, federal authorities say. The Washington Post 2015. The Washington Post.

  9. Onu F, Uche W, Eneji S, Eneji. Analysis of the strengths and weaknesses of online voting systems: the way forward 2020. https://doi.org/10.9790/0661-2202015357.

  10. EAF, KJC. The Direct Recording Electronic Voting Machine (DRE) Controversy: FAQs and Misperceptions 2007. https://crsreports.congress.gov/product/pdf/RL/RL33190/6. Accessed 2 Jan 2023

  11. JS. Electronic Voting—Case Study: Brazil. https://cs.stanford.edu/people/eroberts/cs201/projects/2006-07/electronic-voting/index_files/page0006.html. Accessed 2 Jan 2023

  12. Park S, Specter M, Narula N, Rivest RL. Going from bad to worse: from internet voting to blockchain voting. J Cybersecur. 2021. https://doi.org/10.1093/cybsec/tyaa025.

    Article  Google Scholar 

  13. Bard DA, Kearney JJ, Perez-Delgado CA. Quantum advantage on proof of work. Array. 2022;15: 100225. https://doi.org/10.1016/j.array.2022.100225. (Accessed 2022-12-26).

    Article  Google Scholar 

  14. Casino F, Dasaklis TK, Patsakis C. A systematic literature review of blockchain-based applications: current status, classification and open issues. Telemat Inform. 2019;36:55–81. https://doi.org/10.1016/j.tele.2018.11.006.

    Article  Google Scholar 

  15. Pilkington M. Blockchain technology: principles and applications. In: Olleros FX, Zhegu M, editors. Research handbook on digital transformations. Edward Elgar Publishing; 2016.

  16. Germann M, Serdült U. Internet voting and turnout: evidence from Switzerland. Elect Stud. 2017;47:1–12. https://doi.org/10.1016/j.electstud.2017.03.001. (Accessed 2019-05-05).

    Article  Google Scholar 

  17. Germann M, Serdült U. Internet voting for expatriates: the Swiss case. eJ eDemocr Open Gove. 2014;6(2):197–215.

    Google Scholar 

  18. Çolak M, Kaya h, Özkan B, Budak A, Karasan A,. A multi-criteria evaluation model based on hesitant fuzzy sets for blockchain technology in supply chain management. J Intell Fuzzy Syst. 2020;38:935–46. https://doi.org/10.3233/JIFS-179460.

    Article  Google Scholar 

  19. Petitpas A, Jaquet JM, Sciarini P. Does e-voting matter for turnout, and to whom? Electoral Stud. 2020. https://doi.org/10.1016/j.electstud.2020.102245.

    Article  Google Scholar 

  20. Curran K. E-voting on the blockchain. J Br Blockchain Assoc. 2018;1(2):4451.

    Google Scholar 

  21. Bochsler D. Can internet voting increase political participation? remote electronic voting and turnout in the estonian 2007 parliamentary elections. In: Prepared for Presentation at the Conference ‘Internet and Voting’, Fiesole, June, pp. 3–4, 2010

  22. Berinsky AJ. The perverse consequences of electoral reform in the united states. Am Polit Res. 2005;33(4):471–91.

    Article  Google Scholar 

  23. Panja S, Roy B. A secure end-to-end verifiable e-voting system using blockchain and cloud server. J Inf Secur Appl. 2021;59: 102815. https://doi.org/10.1016/j.jisa.2021.102815.

    Article  Google Scholar 

  24. Yi H. Securing e-voting based on blockchain in p2p network. EURASIP J Wirel Commun Netw. 2019. https://doi.org/10.1186/s13638-019-1473-6.

    Article  Google Scholar 

  25. Teja K, Shravani M, Simha CY, Kounte MR. Secured voting through Blockchain technology. 2019. https://doi.org/10.1109/ICOEI.2019.8862743. (Accessed 2022-12-19).

  26. Gupta S, Gupta A, Pandya IY, Bhatt A, Mehta K. End to end secure e-voting using blockchain & quantum key distribution. Mater Today Proc. 2021. https://doi.org/10.1016/j.matpr.2021.07.254.

    Article  Google Scholar 

  27. Gupta S, Gupta KK, Shukla PK, Shrivas MK. Blockchain-based Voting System Powered by Post-Quantum Cryptography (BBVSP-PQC) 2022. https://doi.org/10.1109/ICPC2T53885.2022.9776966, https://ieeexplore.ieee.org/abstract/document/9776966/. Accessed 11 Sep 2022.

  28. Alvi ST, Uddin MN, Islam L, Ahamed S. Dvtchain: a blockchain-based decentralized mechanism to ensure the security of digital voting system voting system. J King Saud Univ Comput Inform Sci. 2022;34(9):6855–71. https://doi.org/10.1016/j.jksuci.2022.06.014.

    Article  Google Scholar 

  29. Pandey A, Bhasi M, Chandrasekaran K. VoteChain: a blockchain based E-voting system. 2019. https://doi.org/10.1109/GCAT47503.2019.8978295. Accessed 26 Dec 2022.

  30. Abuidris Y, Kumar R, Wenyong W. A survey of blockchain based on e-voting systems. In: Proceedings of the 2019 2nd International Conference on Blockchain Technology and Applications 2019. https://doi.org/10.1145/3376044.3376060

  31. Agbesi S, Asante G. Electronic voting recording system based on blockchain technology. In: 2019 12th CMI Conference on Cybersecurity and Privacy (CMI), pp. 1–8, 2019. IEEE.

  32. Hjálmarsson F, Hreiarsson GK, Hamdaqa M, Hjálmtỳsson G. Blockchain-based e-voting system. In: 2018 IEEE 11th International Conference on Cloud Computing (CLOUD), 2018; pp. 983–986. IEEE.

  33. Jafar U, Aziz MJA. A state of the art survey and research directions on blockchain based electronic voting system. In: International Conference on advances in cyber security, 2021; pp. 248–266. Springer.

  34. Kaudare A, Hazra M, Shelar A, Sabnis M. Implementing electronic voting system with blockchain technology. 2020. https://doi.org/10.1109/INCET49848.2020.9154116. (Accessed 2022-12-19).

  35. Díaz-Santiso J, Fraga-Lamas P. E-voting system using hyperledger fabric blockchain and smart contracts. Eng Proc. 2021;7:11. https://doi.org/10.3390/engproc2021007011.

    Article  Google Scholar 

  36. Vidwans S, Deshpande A, Thakur P, Verma A, Palwe S. Permissioned blockchain voting system using Hyperledger fabric. 2022. https://doi.org/10.1109/ICIBT52874.2022.9807702.

  37. Gao S, Zheng D, Guo R, **g C, Hu C. An anti-quantum e-voting protocol in blockchain with audit function. IEEE Access. 2019;7:115304–16. https://doi.org/10.1109/access.2019.2935895.

    Article  Google Scholar 

  38. Hsiao T-C, Wu Z-Y, Liu C-H, Chung Y-F. Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme. Adv Mech Eng. 2017;9:168781401668719. https://doi.org/10.1177/1687814016687194.

    Article  Google Scholar 

  39. Langer L, Jonker H, Pieters W. Anonymity and verifiability in voting: Understanding (un)linkability. Inf Commun Secur. 2010;6476:296–310. https://doi.org/10.1007/978-3-642-17650-0_21.

    Article  Google Scholar 

  40. Davtyan S, Kiayias A, Michel L, Russell A, Shvartsman A. Integrity of electronic voting systems: fallacious use of cryptography. 2012. https://voter.engr.uconn.edu/voter/wp-content/uploads/sac2012.pdf. Accessed 19 Dec 2022.

  41. Dimitriou T. Efficient, coercion-free and universally verifiable blockchain-based voting. Comput Netw. 2020;174: 107234. https://doi.org/10.1016/j.comnet.2020.107234.

    Article  Google Scholar 

  42. Verma R, Dhanda N, Nagar V. Application of truffle suite in a blockchain environment. Proceedings of Third International Conference on Computing, Communications, and Cyber-Security, 2022; 693–702. https://doi.org/10.1007/978-981-19-1142-2_54

  43. Ahmad YA, Fadhil Shaharuddin M, Gunawan TS, Arifin F. Implementation of an E-voting prototype using ethereum blockchain in Ganache. Network. 2022. https://doi.org/10.1109/CSPA55076.2022.9782016. (Accessed 2022-12-25).

    Article  Google Scholar 

  44. Guidi B, Michienzi A, Ricci L. Data persistence in decentralized social applications: the IPFS approach. 2021. https://doi.org/10.1109/CCNC49032.2021.9369473. (Accessed 2022-12-25).

  45. Lin Y, Zhang C. A method for protecting private data in IPFS. 2021. https://doi.org/10.1109/CSCWD49262.2021.9437830.

Download references

Author information

Authors and Affiliations

Authors

Contributions

Siddhant Prateek Mahanayak and Barat Nikhita carried out the Conceptualization, Methodology, Writing- Original draft preparation, and validation. Saurabh Bilgaiyan supervised the investigations, conceptualizations, and findings of this work.

Corresponding author

Correspondence to Saurabh Bilgaiyan.

Ethics declarations

Conflict of Interest

The authors declare that they have no known conflicting financial or personal interests that may have seemed to affect the work presented in this study.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the topical collection “Research Trends in Communication and Network Technologies” guest edited by Anshul Verma, Pradeepika Verma and Kiran Kumar Pattanaik.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mahanayak, S.P., Nikhita, B. & Bilgaiyan, S. Enhancing E-Voting Security with Quantum-Resistant Encryption: A Blockchain-Based Approach Utilizing Elliptic Curve Diffie–Hellman and Decentralized Storage. SN COMPUT. SCI. 4, 642 (2023). https://doi.org/10.1007/s42979-023-02041-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s42979-023-02041-3

Keywords

Navigation