Post a Comment Print Share on Facebook
Featured Feijóo Policía Ucrania Irán Francia

Researchers from the Politècnica de València devise a new "attack-proof" electronic voting system

The system does not require any type of encryption and ensures "at all times the privacy of voters".

- 2 reads.

Researchers from the Politècnica de València devise a new "attack-proof" electronic voting system

The system does not require any type of encryption and ensures "at all times the privacy of voters"

VALENCIA, 25 May. (EUROPA PRESS) -

A team from the Universitat Politècnica de València (UPV), belonging to the Valencian University Institute for Research in Artificial Intelligence (VRAIN), has devised an electronic voting system that does not require encryption and ensures the privacy of voters at all times. and voters, which is why it is considered "attack-proof".

The system, the academic institution points out in a statement, could be applied in general elections, private voting, decision-making in distributed environments (for example, blockchain) or in conducting anonymous surveys, among other areas.

Damián López, a researcher at the VRAIN Institute of the UPV, declares that most voting systems usually resort to some cryptographic algorithms to protect the integrity and privacy of the vote.

Within the purely electronic voting systems, four large groups can be distinguished: those that use blind signatures to protect the vote; those who use homomorphic cryptography to gather votes without knowing their content; those that use ring signatures to protect the identity of the user; and, finally, those based on blockchain technology to ensure that the process is public and decentralized.

All of these options make use of vote encryption and, because of this, any current or future attack that could be made on the encryption protocols would imply a weakness and would put the privacy of the electorate at risk.

"The system that we have developed involves all the agents in an election as guarantors of the vote, receiving fragments of the ballots issued from the voters, being incapable of revealing the direction of the vote and having to collaborate in the reconstruction of each ballot The protocol guarantees that all people can verify, once the scrutiny has been published, that the votes were counted in the sense in which they were issued", asserts Damián López.

In addition, the UPV VRAIN Institute system complies with two "essential properties" for electronic voting: it guarantees that a voter cannot vote more than once and it ensures that the election result is fair without compromising the individual privacy of voters. voters.

"Regardless of the available computational capacity, it is impossible to guess what the vote was, even in a post-quantum scenario. Our system guarantees the security, verifiability and auditability of the results at all times, without compromising the electorate at any time", Damián López says.

Regarding its implementation, the UPV researcher assures that the system has already been formally tested and a technical solution could already be developed.