You are on page 1of 16

ANONYMOUS VOTING SCHEME USING QUANTUM ASSISTED BLOCKCHAIN

SANDEEP MISHRA, Jaypee Institute of Information Technology, India


KISHORE THAPLIYAL, Joint Laboratory of Optics of Palacký University and Institute of Physics of CAS, Faculty
of Science, Palacký University, Czech Republic
S KRISH REWANTH, Indian Institute of Information Technology, Design and Manufacturing, India
ABHISHEK PARAKH, University of Nebraska, USA
ANIRBAN PATHAK, Jaypee Institute of Information Technology, India
arXiv:2206.03182v1 [quant-ph] 7 Jun 2022

Voting forms the most important tool for arriving at a decision in any institution. The changing needs of the civilization currently
demands a practical yet secure electronic voting system, but any flaw related to the applied voting technology can lead to tampering
of the results with the malicious outcomes. Currently, blockchain technology due to its transparent structure forms an emerging
area of investigation for the development of voting systems with a far greater security. However, various apprehensions are yet
to be conclusively resolved before using blockchain in high stakes elections. Other than this, the blockchain based voting systems
are vulnerable to possible attacks by upcoming noisy intermediate scale quantum (NISQ) computer. To circumvent, most of these
limitations, in this work, we propose an anonymous voting scheme based on quantum assisted blockchain by enhancing the advantages
offered by blockchain with the quantum resources such as quantum random number generators and quantum key distribution. The
purposed scheme is shown to satisfy the requirements of a good voting scheme. Further, the voting scheme is auditable and can be
implemented using the currently available technology.

CCS Concepts: • Security and privacy → Cryptography; Information-theoretic techniques.

Additional Key Words and Phrases: Blockchain, Quantum Information, Quantum Cryptography, E-voting

ACM Reference Format:


Sandeep Mishra, Kishore Thapliyal, S Krish Rewanth, Abhishek Parakh, and Anirban Pathak. 2022. ANONYMOUS VOTING SCHEME
USING QUANTUM ASSISTED BLOCKCHAIN. 1, 1 (June 2022), 16 pages. https://doi.org/XXXXXXX.XXXXXXX

1 INTRODUCTION
In modern societies, voting is considered as the best way for arriving at a decision which involves many stakeholders.
Often people use open voting to decide on trivial issues e.g., deciding the place to visit for a family holiday, going to
a restaurant, deciding player of the match in sports. But, there are many situations where people want to know the
outcome of voting, but the voters do not want their votes to be identified. Such voting protocols are anonymous voting
protocols in which the link between the voter and the vote is hidden. In fact, anonymous voting system helps the voter
Authors’ addresses: Sandeep Mishra, sandeep.mtec@gmail.com, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP, India, 201309;
Kishore Thapliyal, kishore.thapliyal@upol.cz, Joint Laboratory of Optics of Palacký University and Institute of Physics of CAS, Faculty of Science, Palacký
University, 17. listopadu 12, 771 46, Olomouc, Czech Republic; S Krish Rewanth, Indian Institute of Information Technology, Design and Manufacturing,
Kancheepuram, India; Abhishek Parakh, aparakh@unomaha.edu, University of Nebraska, Omaha, USA; Anirban Pathak, anirban.pathak@gmail.com,
Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP, India, 201309.

Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not
made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components
of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to
redistribute to lists, requires prior specific permission and/or a fee. Request permissions from permissions@acm.org.
© 2022 Association for Computing Machinery.
Manuscript submitted to ACM

Manuscript submitted to ACM 1


2 Mishra et al.

to exercise the vote without any fear, pressure or any future repercussions. The easiest way to implement anonymous
voting is via the use of paper ballot in which every voter casts the vote by putting their choice in the ballot box. After
every voter has voted, the ballot box is opened and results are announced after tallying the votes. Even though the
paper ballot system is considered the best way to implement anonymous voting, the changing needs of the society
demands an alternate system which is at least as good as paper ballot system. The main disadvantage of paper ballot
system is that it requires the voter to visit the voting booths in person to cast the vote. However, for the society which
is connected together via use of technology, this traditional system of voting seems at odds with the current times.
Just as people are getting familiar with and addicted to online purchase, banking, meetings, teaching, gaming, etc., the
society urgently requires an electronic voting scheme [42, 65, 72] which has almost similar levels of security as that of
the paper ballot based systems. Further, the world has been affected by lockdowns due to the COVID-19 pandemic
which has led to a heightened interest towards the development of secure electronic voting systems [18, 46]. Before
going further, let us just highlight the minimum requirements [62, 71] that any anonymous voting protocol (existing or
new) should satisfy.
• Eligibility: Only eligible voters should be allowed to vote.
• Anonymity: No one other than voter should know about the voting choice.
• Non-reusability: Each voter can vote only once.
• Binding: No one can change the vote after it has been cast.
• Verifiability: Each voter should be satisfied that his vote has been recorded properly.
• Auditable: Voting process should be such that one is able to verify the correctness of the outcome of the voting
process.
The currently used electronic voting schemes are not full-proof and lack many of the above mentioned properties.
Further, the possibility of remote voting comes with their own set of challenges for the designing of such electronic
voting schemes. Some of the major challenges [62] are as follows:
• Authentication: If the voter is voting from a remote location, one has to verify the credentials to distinguish
between a genuine voter and an impersonator. In fact, the problem of providing a full-proof mechanism for
authentication of a genuine voter is of utmost importance in elections where the stakes are too high. Further,
even the authenticated voter should not be allowed to vote more than once.
• Coercion free: One has to ensure that voter is voting as per his free will without any external fear or pressure.
• Receipt free: Voting process should not lead to trail via which the voter could prove his choice of vote to anyone.
Further, the process should not reveal the voter’s choice of vote.
• Auditable: The voting authority should conform to mechanism that allows a voter to inspect whether his vote
has been recorded properly and counted. Further, such complying system would provide a course of action to a
person or a group who wants to challenge the outcome of the voting.
Other than the above aspects, the credibility of most of the currently used electronics based systems as well as
paper ballot based voting schemes depends on the trusted central authority responsible for the orderly conduct of
elections. This trusted authority is responsible for all the tasks, such as voter registration, casting of votes and the
tallying phase. Since the records are kept with the central authority, data maybe subjected to deliberate or accidental
damage. Therefore, the storage and tallying of the votes in a voting system with central authority is far from being
perfect due to feasibility of deliberate manipulations from an adversary. Further, there is opaqueness with regards to
the verifiability of the votes as the voter is not completely sure about the methods being used to record the votes which
Manuscript submitted to ACM
ANONYMOUS VOTING SCHEME USING QUANTUM ASSISTED BLOCKCHAIN 3

may not be tamper-proof. Thus, one requires an electronic voting system which is transparent and do not require a
trusted central authority.
In the recent years, blockchain technology has emerged as a principal tool to create a distributed tamper-proof
database with the prime example being the emergence of cryptocurrency called Bitcoin [59]. Since then, this technology
has found various applications in the fields of finance, healthcare, logistics, and so on [10, 14, 33]. The possible use of
blockchain technology in voting schemes provides a way for the effective implementation of the electronic voting with
far greater transparency. Basically, a blockchain is a ledger or database which is distributed among a large number
of mutually untrusting parties, and these parties try to reach at a consensus on the contents of the database [93, 97].
The most interesting thing about blockchain is that there is no central authority with all the parties having a stake
over the database. This leads to complete transparency over the addition or deletion of data in the database. Further, all
the information is stored in the form of blocks which are linked to each other via the cryptographic hash functions
with each new block containing the hash of the previous block. Therefore, if one wants to do any manipulation of data
in just one of the blocks then he/she has to modify all the subsequent blocks which are linked to this. Further, every
stakeholder can in principle hold a copy of the blockchain with themselves and verify the records of the database. This
helps in protection of the data from any unauthorized modification or manipulation. Recently, various protocols for
electronic voting using blockchains have been proposed by researchers [1, 27, 34, 61, 64, 78, 79, 86, 95].
Even though blockchains have several advantages, the security [96] is heavily dependent on the classical cryptographic
schemes (based on the mathematical complexity). The two main ingredients of the classical blockchain technology are
cryptographic hash functions and digital signatures (based on public key cryptography) which are prone to quantum
attacks [3, 19, 40]. It has been shown by Shor [75, 76] that some famous classical public key cryptography schemes
can be broken by the application of quantum computers. Further, the Grovers’s search algorithm provides a speed up
for the calculation of inverse hash function (breaking of hash) [26]. In addition, if an adversary controls more than 50
percent of the computing power used for mining, then the contents of blockchain can be compromised [70]. Note that,
if one has quantum resources in hand then it may be possible to tamper with the blockchain. Thus, the potential advent
of a possible quantum computer in the future can create a havoc for the classical blockchain [19] and will surely limit
its usefulness for application in electronic voting schemes. Recently, some modifications have been proposed in the
current blockchain to develop quantum-proof blockchain via use of post-quantum cryptography [9, 20, 38, 53, 54, 68]
(which are expected to be computationally secure) as well as use of unconditionally secure quantum cryptographic
protocols [6, 22, 41, 48, 66].
In the next section, we review the blockchain technology in detail and the possibilities of extending quantum features
for the implementation of quantum assisted blockchain. Our aim is to discuss the features of blockchain at a higher
level and omit the detailed structure and mechanism required for its realistic implementation. Thereafter taking into
account the possible advantages offered by quantum assisted blockchains, in the subsequent sections, we theoretically
develop a secure and realistic blockchain based electronic voting protocol. This scheme satisfies all the requirements of
voting and is free from the possible future attacks due to the quantum computers.

2 BLOCKCHAIN AND QUANTUM ASSISTED BLOCKCHAIN


Blockchain technology came into picture in 2008 with the introduction of cryptocurrency Bitcoin [59] by a pseudo-name
Satoshi Nakamoto. The main feature of Bitcoin is that it is a decentralized currency and has all the features for controlled
minting of coins along with a validity check of all the transactions in spite of it being a public record. Since then, there
has been a continuous increase in the launch of new crypto currencies, such as Ethereum [89], Litecoin, Bitcoin Cash,
Manuscript submitted to ACM
4 Mishra et al.

Monero and many more [25]. Further, the advantages offered by the blockchain technology have heralded a growth in
its possible applications in many fields [10, 14, 33, 83]. Basically blockchain is an ever-growing list of decentralized
records that is distributed between mutually cooperating parties who do not trust each other [43]. Further, the data
is stored in the forms of blocks which are linked together via the use of cryptographic hash functions. The objective
is to have a database containing records of authentic transactions which cannot be tampered even if some of the
parties become malicious. Thus, the main idea is to have a tamper-proof database which is not under the control of any
central authority with all the competing yet cooperating parties having an underlying stake. The main primitives of the
blockchain technology are as follows:
A. Digital signature: In a blockchain, records are considered as a virtual asset which is to be secured against a
malicious user. Suppose one user wants to perform a transaction (e.g., sending money to other person or casting the
vote for a candidate), then digital signatures provide a mechanism to ensure the authenticity of such transactions. For
the purpose of digital signatures, every user of the blockchain will generate a pair of public and private key which are
linked together via a mathematical function by the use of cryptographic protocols, such as RSA-2048, DSA or EC-DSA.
The public key will be available to everyone while the user will sign transactions by using the private key. When the
transaction is sent to the pool of unconfirmed transactions then the public key will be used to verify the authenticity of
the transaction else it will be discarded. Hence, the digital signatures serve the purpose of authentication of the genuine
transactions.
B. Hashing: Hashing is basically a one way trapdoor function in which a cryptographic algorithm is used to generate
a hash of the input data. The interesting part of hashing is that the hash output is a random string of fixed length
irrespective of the amount of input data. Even if there is a change in one bit in the input data, the corresponding hash
will be considerably different and cannot be predicted beforehand. Further, it is not invertible, i.e., if one knows the hash
then it is hard to get the corresponding input data. Hashing is used to make the records in blockchain tamper-proof.
The hash of the data present in the previous block is stored in the current block. Therefore, if a malicious user wants to
tamper any data in the 𝑛𝑡ℎ block then the corresponding hash value will change drastically, and the malicious user
has to make appropriate changes in the successive blocks from 𝑛 + 1𝑡ℎ block onward. Thus, a malicious user has an
uphill battle to get all these blocks accepted by the miners, which is practically not possible unless he/she controls more
than 50 percent of the computational resources. Hence, hashing provides a way to link the successive blocks in the
blockchain to each other and thus making it tamper-proof.
C. Miners: In the decentralized system, miners are basically users who are responsible for verifying the transactions
from the pool of unconfirmed transactions, combining them in the blocks and finally adding the block to the blockchain.
Anyone can become a miner, but for getting the rights for adding a block, the miner has to fulfil certain conditions as
per the consensus protocol. For instance, in Bitcoin, a miner has such privilege if he solves a computationally hard
problem of finding the hash value of the new block which is less than the specified threshold value of hash. Further,
the contents of the new block can be verified by any miner, and the block will not be further extended if it fails in the
validation check; and such a block will be called as an orphan block. Moreover, all the miners also keep a local copy of
blockchain with themselves.
D. Consensus protocols: They provide a mechanism via which miners decide to agree on the addition of blocks in
the blockchain. Popular among the consensus protocols are proof of work (PoW), proof of stake (PoS), delegated proof
of stake (DPoS). In PoW, a user is granted access as a miner to add the blocks only after solving a computationally hard
problem. Thus, the miners have to utilize his computational resources in order to become eligible to add a block. This
leads to a system in which there is some considerable gap between the successive addition of the blocks. For example,
Manuscript submitted to ACM
ANONYMOUS VOTING SCHEME USING QUANTUM ASSISTED BLOCKCHAIN 5

in Bitcoin, it takes an average of 10 minutes to add a block. This in a way prevents any particular miner or a group of
miners to indiscriminately add new blocks and hence monopolize the blockchain. In PoS, the miners get the rights to
add the block in proportion to their stakes in the blockchain. While in DPoS, all the miners from the current set of
available miners take turns in addition of the block. If a miner is not available during his turn then the mining right
goes to the next available miner.
Further, the blockchains can be categorized into the public and permissioned blockchains. Public blockchain is
suitable where everything is transparent as anyone can become a miner or can check the validity of transactions.
However, public blockchains are very slow with regards to the number of transactions, e.g., Bitcoin can handle 3-7
transactions per second which is much less in comparison to thousands of transactions per second handled by Visa [28].
In contrast, permissioned blockchains are fast but only selective users possess the rights to add the blocks while the rest
have read only permissions. All the above features of blockchain make it a perfect candidate to implement electronic
voting systems with the minimal need of a trusted central authority. Wang et al. [86] in 2018 proposed a scheme for
large scale elections based on blockchain with the blockchain being used just as the storage medium for the voting
data. Subsequently, a survey of research work on the implementation of the voting protocols using the blockchain
technology was reported [1]. A comprehensive review of the voting schemes based on blockchain technology with
regards to voting requirements both large and small scale at the national elections can be found in [34]. In fact, recently
there has been a flurry of papers for application of blockchain in electronic voting systems [2, 4, 5, 37, 67].
Along with the revolutions provided by blockchain technology in the past decade, the world is at the cusp of another
revolution in the field of quantum computation. Even though Shor’s algorithm [75] for period finding and Grover’s
search algorithm [26] have been known to everyone since last 30 years but the lack of necessary hardware for a
fully functional useful quantum computer precludes their practical utility. However, things are now getting better
day by day with 50 percent probability to have a fully functional quantum computer by 2031 that can break the
RSA-2048 cryptosystem [58]. Once we have quantum computers in hand then the primitives of classical blockchain
technology become vulnerable and hence limit their usefulness in the future. This has been highlighted by Aggrawal et
al. [3] in 2016 with regards to potential attacks on the crypto currency Bitcoin due to the speed ups provided by any
practical quantum computer. Alongside a white paper on the possible ways to make the existing blockchains secure
against quantum attacks has been published [23]. They also proposed newer designs for making blockchains using post
quantum cryptographic protocols and compared their usefulness. Further, Fedorov et al. [19] in 2018 commented on
the vulnerabilities of the current classical blockchain technology using computationally secure cryptography against
quantum attacks and suggested ways of incorporating quantum technologies with blockchain in order to make it
quantum safe and offer newer technological innovations. In the same year, the issue posed due to quantum computation
on the security and privacy of the blockchain was also addressed [35]. Similarly, Sun et al. [77] in 2019 provided a
model to remove the limitations of the classical blockchain due to the advantages offered by a quantum computer. They
proposed a post-quantum secured protocol for blockchain based on the unconditionally secure digital signature schemes
and a new consensus protocol. A brief review of quantum and hybrid quantum/classical blockchain protocols can be
found in [16]. It pointed out the issues faced by blockchain, such as scalabilty, efficiency and sustainability. Further, it
has been mentioned that quantum computers can pose challenges to the application of classical blockchain in mission
critical work. Therefore, it is necessary to integrate the blockchain technology with the quantum computational issues.
Some quantum analogue of bitcoins using the power of no-cloning has been introduced but is not yet popular. In the
same year, another review of blockchain cryptography resistant to quantum cryptography was published, where some
ways to secure blockchain against quantum attacks were proposed [20].
Manuscript submitted to ACM
6 Mishra et al.

We can see that most of the currently suggested solutions to safeguard the blockchain against quantum attacks is
via the use of post-quantum cryptographic protocols. Such protocols are computationally secure for the time being
but one does not know of the future. It may be possible that some new quantum algorithms may come up which may
make even the post-quantum cryptographic schemes vulnerable. Thus, a natural step is to integrate the unconditionally
secure quantum computation based technologies with the blockchain technology in order to make the records eternally
safe. A step in this direction was taken by Kiktenko et al. [41] in 2018 by proposing a model for quantum blockchain by
using the quantum key distribution (QKD) protocols, such as BB84 protocol for communication between the nodes.
Further, quantum Byzantine agreement protocol [45] via the use of interactive consistency vector is used to generate
consensus for addition of new blocks in the system. The protocol is secure if there in no more than one third of the
cheating nodes. Also, they have experimentally tested the protocol by means of a three-party urban fibre network QKD.
This protocol provided the spark and Sun et al. [78] in 2019 proposed a simple voting protocol based on the quantum
blockchain. However, this protocol has certain limitations as it cannot be scaled up beyond a certain small number of
users. Also, it is very easy for a particular voter to use the denial of service attack to other voters. With regards to the
proposal by Kiktenko et al. [41], even though quantum blockchain seems interesting but a lot has to be improved. First
and foremost is to maintain the trade-off between the contrasting assumptions of QKD and blockchain technology as
QKD is based on the assumption that nodes are authenticated, but blockchain does not require the nodes to authenticate
each other. Also, the quantum Byzantine agreement protocol becomes exponentially very data intensive under the
presence of a large number of cheating nodes. Other than that, a conceptual design of fully quantum blockchain was
proposed via use of GHZ states state of photons which are entangled in time with each other [66]. Further, Gao et
al. [22] extended this idea of entanglement in time to propose a novel blockchain scheme and introduced quantum
version of crypto-currency; safety of which is guaranteed by the no cloning theorem. In the same year, Banerjee et al.
[6] proposed to build a quantum blockchain using the multi-party entanglement of quantum weighted hypergraph
states and provided its quantum circuit and proof of principle implementation on IBM’s five-qubit quantum computer.
Even though the above works provide only toy models for implementation of secure quantum blockchains but a study
in this direction is necessary to integrate the two technologies. Further, it would be nice to develop these technologies
with an application bent of mind, with secure electronic voting being one of them.
In the next two sections, we will propose a protocol for remote electronic voting scheme by integrating the blockchain
technology with the quantum enabled technologies, such a QKD schemes and quantum random number generator
(QRNG). The idea is to combine their respective advantages and propose solutions which can be implemented using the
currently available resources.

3 QUANTUM RESOURCES
Before going on to the details of the voting system, let us just briefly describe two of the most important quantum
resources required for the implementation of the scheme.

3.1 Quantum Random Number Generator


Random numbers are one of the most important requirements for many of the practical tasks, such as lotteries,
Monte Carlo simulations, statistical procedures. Currently, there are many classical algorithms that efficiently generate
random numbers at will [47, 52]. However, the random numbers generated through the algorithmic processes have a
disadvantage that the generated random numbers have a periodicity (maybe be very large) and hence are called as
pseudo-random numbers. Further, any adversary who knows the algorithm may predict the future outcomes after
Manuscript submitted to ACM
ANONYMOUS VOTING SCHEME USING QUANTUM ASSISTED BLOCKCHAIN 7

getting hold of some of the generated outputs. Hence, they are not suitable for applications which require genuine
randomness. In comparison to algorithmic processes, quantum systems have intrinsic randomness [8] and provide a
mechanism to generate true random numbers, e.g., the radioactive decay is a quantum phenomenon where the decay
is decided randomly, noise present in the electronic circuits can be used to generate true random numbers. One of
most easiest ways to generate true random numbers is via the use of optical devices [49], e.g., the photon from a single
photon source is allowed to fall on a beamspliter and detectors are placed on both the arms. Due to the quantum
behaviour of the photons only one of the detectors will click, and it will be decided randomly. Hence, such a simple
scheme can be used to generate a true random number sequence. Currently, there are various ways via which the true
random numbers can be generated using the optical devices as well as other implementations with many commercially
available products too [30, 50]. The generation rates of the random numbers can vary for the devices but it can go to the
order of Gbps. Such true random number generators can be used in applications which require genuine randomness.
Even though the quantum random number generators produce true random numbers, one has to trust the vendor
who is manufacturing the device and such devices are known as trusted random number generators. However, this is
not a valid assumption in the realistic scenarios. In practice, the device may be defected or could even be in the control
of an adversary, and this can have serious ramifications of the process where such a device is used. Therefore, one
has to verify that the output generated from the devices are indeed truly random in nature. For this purpose, we can
have self testing quantum random number generators, in which the user can certify the quantum random process
by the inspection of input-output statistics [15]. Basically, the self testing quantum random number generators use
the violation of Bell’s inequality (or any of its variants) to certify the randomness of the devices [21, 55, 63]. Such self
testing QRNGs have a very high credibility but have very low generation rates in comparison to the trusted device
QRNGs. Interestingly, we can have semi self testing QRNGs which have good credibility as well as better generation
rates [12, 51]. Currently, there are many off the shelf commercial trusted QRNGs [36, 50], such as ID Quantique, Toshiba,
PicoQuant, qStream with excellent generation speeds, while the self testing and semi self testing devices are still at the
experimental stages.

3.2 Quantum Key Distribution


We all know that cryptography is the art of sending secret messages, and the secret is secure as long as the key for
encoding the message is secure. In view of this, the problem of secure transmission of message can be considered
as the problem for secure distribution of the secret keys. Public key cryptography [29] provided a revolution in this
field by solving this problem, where the message is encoded by the public key of the receiver and message is decoded
by the help of the private key of the receiver. Even though the public key of the receiver is available with everyone
but getting the private key is computationally impossible for any adversary [69]. Thus, the public key cryptography
is computationally secure. However, Shor [75] in 1994 showed that the RSA algorithm can be broken if one has a
quantum computer in hand. This led to a renewed interest towards the development of unconditionally secure key
distribution. In comparison to the computational security provided by the classical cryptography, the keys generated by
the quantum cryptography are unconditionally secure. This field of unconditionally secure quantum cryptography
commenced with the first QKD protocol proposed by Bennett and Brassard in 1984, now known as BB84 protocol [7].
Later on several new quantum protocols were introduced and experimentally realised [24] which can be classified in
the schemes, such as entanglement based protocols, orthogonal state based protocols, semi-quantum protocols [74].
In particular, the entanglement based QKD introduced by Ekert [17] is of the special interest as it later formed the
basic idea of device independent secure key distribution [85]. From the commercial aspect, QPN security gateway
Manuscript submitted to ACM
8 Mishra et al.

(QPN-8505) proposed by MagiQ Technologies was the first commercial QKD system [44]. Even though the key rates and
the communication distance were not great but it provided a new spark. The current technological revolution has now
led to newer companies, such as ID Quantique, Toshiba, QinetiQ offering secure QKD solutions. Every year, the maximal
distance and key rates are growing [91]. QKD will surely become a norm for practical high security transmissions
sooner-or-later.

4 VOTING SCHEME BASED ON QUANTUM ASSISTED BLOCKCHAIN


The permissioned quantum blockchain forms the backbone of the proposed voting scheme. In this scheme, every user
has the permission to read the contents of the blockchain, but only some selected persons are allowed to become miners
for addition of a block. The proposed voting scheme consists of the following major stakeholders who are responsible
for the successful conduct of elections.

Voting Authority

VA1 VA2 VA3 VA4 VAn

Authentication of Generation of
Voting Blockchain Database

voter and ballots with Authentication


V
generation of unique ID (BID)
o
voter ID (VID)
t
Maintenance of database linking VID e
with BID r

Vote Casting
Miners

M1 M2 M3 Mn

Fig. 1. Schematic architecture of the electronic voting scheme using quantum assisted blockchain.

Voting Authority
Voting authority (𝑉 𝐴) has the overall responsibility for the conduct of election, and it will consist of multiple number
of personnel with the power being shared between them. The sharing of power among the personnel removes the
possibility of manipulating the outcome of the voting by a few of the dishonest members. The main role of the voting
authority is to take care of the registration of voters by checking their credentials and to form a pool of a set of voters
(V), who are eligible to cast their votes in the elections. A random unique Id is provided to each voter from the voter
pool (V), and 𝑉 𝐴 records this information for the purpose of authentication to commence the voting process. Further
this is useful for other processes, such as tallying and audit of the elections. 𝑉 𝐴 have the full responsibility to delegate
Manuscript submitted to ACM
ANONYMOUS VOTING SCHEME USING QUANTUM ASSISTED BLOCKCHAIN 9

the powers to the people who will work as the miners for the addition of votes into the blockchain. Also, 𝑉 𝐴 will
interact with the miners for the purpose of authentication of the votes. Finally, the result of the elections will be declared
by 𝑉 𝐴 after completing the audit of the votes.
Voters
Voters are central to any scheme of voting. In order to become a part of the eligible pool of voters (V), every voter
has to get registered with 𝑉 𝐴 before the casting of the votes. Voters will cast their votes as per the rules set by 𝑉 𝐴 by
sending their votes to the miners. Further, the voters can verify their votes by looking at the set of records present in
the voting blockchain.
Blockchain and miners
Miners (M) have the overall responsibility for the upkeep of the voting blockchain database. They will receive the
votes from the voters and will authenticate the votes with the help of the voting authority. After verification of the
vote it is finally added to the voting blockchain by making use of DPoS protocol. In this protocol, ′𝑛 ′ miners will be
selected by 𝑉 𝐴 by taking care of the respective representations from the candidate pool, voting pool, civil society and
independent observers. All the miners will take turns while verifying the votes from the set of unconfirmed pool of
votes and after checking their validity will add the block to the voting blockchain. If at any stage, the miner who is
assigned the task is not available, then that miner will loose the turn and mining power will be transferred to the
next available miner. Further, a block will be considered as a valid block only if the majority of the miners validate
its contents. In this way, there will be a transparent mechanism by which voting data is recorded in the voting blockchain.

The voting process of the proposed protocol involves the following stages:

4.1 Pre-Voting
The steps involved in this process are as follows:

Step:1 Voters sends their credentials to the voting authority via a classical authenticated channel. We can use
the quantum channel in this step if the number of voters is small. Since the cost of using quantum channel
is very high, it is always advisable to use a classical authenticated channel for large elections (e.g., a channel
authenticated by Wegnam-Carter authentication scheme [13, 88]).
Step:2 Voting authority (𝑉 𝐴) verifies the credentials of the voters as per his/her own records or via links to any
trusted third party. After verifying the credentials of the voter, voting authority uses a quantum random number
generator to generate a sufficiently long (256 bit) unique Id (VID) for the voters. The purpose of generating a
random unique Id for every voter is to implement the anonymity of the vote. Further, VID and its hash value will
help in the auditing of the voting process without revealing the identity of the voter.
Step:3 VID along with its hash value is stored at the database of the voting authority in an encrypted way. For the
security of the database, encryption and decryption keys are split between multiple members working in the
voting authority via the well-known quantum secret sharing protocols [31, 82, 90].
Step:4 The random unique Id (VID) along with the signature of the voting authority will be sent to the voter in an
encrypted manner. For the large elections or voting of the lesser importance, one can use public key cryptography.
However, for a small number of voters or crucial elections, only BB84 or a practical variant of it will be used to
transfer VID from 𝑉 𝐴 to the voters.
Manuscript submitted to ACM
10 Mishra et al.

4.2 Voting Process


The steps involved in this process are as follows:

Step:1 Voting authority prepares the ballot by generating a unique long (256 bit) ballot Id (BID) using a quantum
random number generator for every voter. Thus, for every VID, there will be a corresponding BID.
Step:2 Voting Authority stores the pair of VID and BID for every voter in the voting database in an encrypted
manner using an available quantum secret sharing protocol. Further, the hash value of the pair of VID and BID is
publicly announced.
Step:3 Each Ballot is sent to the corresponding voters in the encrypted manner with the mechanism similar to that
during the transmission of the VIDs to voters.
Step:4 Voters will be sending their votes to any of the authorized miners to form a list of unconfirmed votes. The
structure of the vote includes: VID, BID, voting choice, time stamping, voter’s signature.
Step:5 The miners will take turns in adding block to the blockchain by following DPoS protocol.
Step:6 The miner will check for the authentication of the voters by checking for voter Id (VID) and ballot Id (BID)
combination under the supervision of the voting authority. If the vote is genuine, then the hash value of the VID
and BID pair will match with that announced by the voting authority. After the successful authentication, the
vote will be added to the block. Further, the block will be added to the voting blockchain.
Step:7 For the purpose of security, the miners will interact among themselves and with the voting authority using
QKD secure keys produced in BB84 protocol or one of its variants. A block will be considered as a valid block
only if the majority of miners validate its contents.

Since the voting is taking place via remote login protocol, there may be situations in which the voter may
vote under undue pressure or influence form an external agent who wants to rig the elections. An appropriate
mechanism for security against such situations is to grant a procedure by which such voter may cast his vote
afresh. The steps involved in the recasting of the votes are as follows:
Step:A Voter will again request the voting authority to provide a new ballot.
Step:B Voting authority will allot a new ballot ID and discard the previous ballot Id associated with the voter.
Further, the new ballot Id corresponding to the voter’s unique ID will be stored in the voting database. This new
ballot Id will be sent to the voter in a secure manner as described earlier.
Step:C Voter will vote with the new ballot Id and submit the vote to the miner. The miner will add the vote to the
blockchain after verifying the validity of vote.

Step:8 The voting process terminates at a pre-scheduled time. Thus, only votes received till the cut-off time will be
considered to be included into the blockchain.

4.3 Tallying Process


After the conclusion of the voting process, the voting blockchain data will be available for public viewing. Votes can be
tallied by any miner or any voter as the blockchain contains the record of all the valid votes. All the valid votes (having
correct pair of VID and BID) can be verified by anyone. For the case of multiple votes with the same pair of VID and
BID, only the vote that is cast earliest will be counted. The voting authority announces the result, and the results can be
verified by all the stakeholders.
Manuscript submitted to ACM
ANONYMOUS VOTING SCHEME USING QUANTUM ASSISTED BLOCKCHAIN 11

In the following, we will look at the security of the proposed voting scheme.

5 SECURITY
Any proposed protocol of the voting cannot be considered as a valid scheme until and unless it conforms to the
requirements of voting. In this section, we will show that our proposed protocol is a valid scheme for voting as it
satisfies all the requirements of the security. This is described as follows:

5.1 Eligibility
The first and foremost requirement in any voting scheme is to make sure that only the eligible voters are allowed to
take part in the voting process. For this purpose, every voter will have to register with the voting authority before
the deadline. The voting authority will follow the due process to verify the credentials of the applicant voters. Voting
authority will then form a pool of the eligible voters who can take part in the voting. Only the voters who are eligible
will be provided voting ID (VID). Therefore, only the voters with valid VID can further take part in the voting process.
To commence the voting, all the voters with a valid VID will be provided a randomly generated 256 bit BID. The miners
will add only those votes in the blockchain which will have the valid pair of VID and BID. Since the VID and BID are
generated by a QRNG so it will be very difficult for an adversary to guess the correct pair of VID and BID. In this way,
only eligible voters with the valid pair of VID and BID can vote, otherwise their votes will be discarded by the miner.
Thus, the eligibility condition is fully satisfied in the proposed scheme.

5.2 Anonymity
The anonymity of the vote is very important in voting as voters may have to face some repercussions if the voting
choice is revealed. In order to maintain the anonymity of the vote, all the eligible voters are provided a random VID
generated by a QRNG. The voters are again allotted a randomly generated BID on the voting day. The voters then cast
their votes by sending the votes to miners which included VID, BID, voting choice, time stamping, and voter’s signature.
It is to be mentioned here that the signature used by the voter at the time of casting the vote is linked to VID only
rather than the real identity of the voter. Thus, the contents of the blockchain does not, in any way, reveal the identity
of the voters as it only contains the valid pair of VID and BID along with the voting choice. Also, the anonymity of the
vote is maintained. It is worth mentioning here that voting authority maintains a record of valid VID and BID. Thus,
he/she can, in principle, know how the voter has voted. However, the contents of database containing the record of
eligible voters along with the valid VID and BID is stored in an encrypted manner with the use of quantum secret
sharing schemes. Since the key is shared between multiple users containing people from various fields, such as voters,
candidates, civil society, and others, so only if they all agree, no one will be able to reveal the anonymity of the vote.
Hence, the anonymity condition is satisfied.

5.3 Non-reusability
In an election, mechanism should be there so that a voter cannot vote more than once. In this scheme, all the voters
are provided a valid pair of VID and BID which can be used only once while casting the vote. Whenever the voter
sends the vote to the miner, then the miner checks for the validity of the vote, and the vote is added in the blockchain
only after verification. It may happen that the voter can send vote to different miners in the hope of adding multiple
votes. However, note that for a valid pair of VID and BID, only the vote which has been cast first will be counted in the
tallying phase and the rest will be discarded. Therefore, if at all the blockchain contains multiple entries of votes with
Manuscript submitted to ACM
12 Mishra et al.

valid pair of VID and BID, then only the vote that has been cast earliest will be counted. In this way, only a single vote
for the eligible voter will be counted.

5.4 Binding
An important property of a good voting system is that no one including the voter can alter the vote once it has been
recorded. The voters use the VID and BID issued to them for casting the votes. The validity of the votes can be identified
by matching with the hash values of all the eligible pairs of VID and BID. The vote is then added to the voting blockchain
by the miners. As per the property of the blockchain, the contents cannot be altered by anyone as the blocks are
connected to each other via cryptographic hash functions. Thus, the votes, after it has been recorded by the blockchain,
will remain intact and hence the binding property is satisfied.

5.5 Verifiability
The voting blockchain data is publicly accessible to everyone after all the eligible votes have been recorded. Thus,
any voter who wants to verify can look into the voting blockchain and verify whether his/her vote has been properly
recorded or not. Further, the results announced after the tallying phase can be verified by any voter as the voting
blockchain is made available to anyone. This ensures verifiability condition of the proposed scheme.

5.6 Auditable
The main advantage of the proposed scheme is that it is very easy to undertake the audit of every process. Since the
voting blockchain data is available publicly, so it is very easy for audit by any independent authority without revealing
the identity of the voters. Further, the voting authority and the miners contain multiple persons who represent various
stakeholders of the elections which makes the voting process very transparent. Therefore, the scheme is transparent
and auditable.

6 DISCUSSIONS AND CONCLUSION


All democratic institutions use voting as one of the principle tools to arrive at a decision. But as mentioned before,
many times it is important to preserve the anonymity of the vote so that voters can vote as per their freewill. Mankind
has been working tirelessly to develop systems that conform to the requirements of a good anonymous voting system.
In fact, voting forms a sub-field of cryptography known as secure multi-party computations in which multiple parties
try to compute a joint function over inputs without revealing the individual inputs [11]. Since the advent of quantum
cryptographic protocols [24, 91] to generate unconditionally secure keys, researchers are continuously working on
the related problems of quantum secure multi-party computations [15], such as quantum voting [32, 80, 84], quantum
auction [60, 73], private comparison [81, 94], quantum lottery [56], in order to develop realistic unconditionally secure
protocols. The inherent properties of quantum system provide a perfect platform to propose solutions to the mentioned
challenges. For the case of voting, quantum solutions were first proposed by Vaccaro et al. [84] and Hillery et al. [32]
in 2006. Since then, the field of quantum voting is flooded with a flurry of papers [39, 57, 80, 87, 92]. However, fully
quantum solutions of voting have their own set of challenges. With the current level of advancements, except the
solutions in the field of quantum cryptography and quantum random number generator, the quantum solutions for
other areas are still at the nascent stage to be used for practical and commercial applications. The reason being that the
quantum states are very fragile, and they decohere under the influence of environment. Further, the quantum states to
be used in the solutions for voting are often too complex to be realised and maintained under the realistic situations.
Manuscript submitted to ACM
ANONYMOUS VOTING SCHEME USING QUANTUM ASSISTED BLOCKCHAIN 13

On the other hand, such quantum solutions fail to provide a scale up as the number of voters starts to increase. Hence,
the proposed quantum voting protocols are at this moment are technologically relevant only for the case of limited
number of voters and that too under the presence of highly sophisticated devices used for the implementations.
As mentioned in the previous sections, blockchain technology has now emerged as the technology with the potential
to revolutionize many fields of life. Electronic voting is one such application for which blockchain seems to be a perfect
candidate. Specifically, for the commercial development of the solutions of problems of interest with a host of protocols
and implementations coming in the last few years [1, 34, 86]. However, the proposals to implement electronic and
internet voting based on blockchain have also faced some criticisms [62]. The main concerns were that the current
blockchain based systems are still far-off from being perfect to detect errors, malfunctioning and malware. Moreover,
use of blockchain technology can open up new windows for attack. Further, the cost of altering the results by an
adversary is substantially lesser than that for the case of a traditional paper ballot voting system. This can lead to a
huge security risk on elections of high importance if it is to be implemented using the current blockchain technology.
Therefore, we can see that although the current blockchain based electronic voting implementations can be fairly
deployed for elections where the stakes are low, an elaborate security audit is necessary before being deployed for the
high-stakes elections.
In this work, we have carefully reviewed the characteristic features of the current blockchain technology with an
emphasis on the applications in the field of secure electronic voting systems. The idea is to highlight the advantages
and limitations of blockchain more specifically with respect to the upcoming challenges posed by noisy intermediate
scale quantum (NISQ) computer. Though NISQ computer is still to be realized, but one has to develop the electronic
voting systems which are full-proof against the possible attacks. Further, it is very important to address the issues
raised against blockchain based voting systems. Thus, our work is a step in this direction to enhance the security
aspects by carefully utilizing and combining the advantages offered by quantum technology and the blockchain. Here,
we have proposed an electronic voting scheme based on quantum assisted blockchain. The permissioned blockchain
forms the the backbone of the proposed scheme which acts as the storage medium for the votes, while the addition
of quantum technologies, such as quantum random number generators, QKD and QSS protocols, makes the voting
systems secure against any adversary. Although, we have retained the concept of the central authority for a smooth
conduct of the elections, the powers have been distributed among different set of persons in such a way that it is almost
next to impossible for a small group of people to adversely affect the voting outcome. Further, we have shown that
the proposed scheme meets all the requirements of a good voting scheme. It is also worth mentioning here that we
have addressed the issues at a higher level only without going too much into the details of challenges to be faced at the
implementation stage. The proposed anonymous electronic voting scheme via the use quantum assisted blockchain can
be used for the implementation of the large scale elections using the currently available technology. We hope that the
present work will provide crucial insights towards the ultimate task of developing an electronic voting system that can
be used for elections of high stakes too.

ACKNOWLEDGMENTS
SM, APar and APat acknowledge the support received through the project “Partnership 2020: Leveraging US-India
Cooperation in Higher Education to Harness Economic Opportunities and Innovation” which is enabling a collabora-
tion between University of Nebraska at Omaha, and JIIT, Noida. KT acknowledges support from ERDF/ESF project
‘Nanotechnologies for Future’ (CZ.02.1.01/0.0/0.0/16_019/0000754).
Manuscript submitted to ACM
14 Mishra et al.

REFERENCES
[1] Yousif Abuidris, Rajesh Kumar, and Wang Wenyong. 2019. A survey of blockchain based on e-voting systems. In Proceedings of the 2019 2nd
International Conference on Blockchain Technology and Applications. 99–104.
[2] Yousif Abuidris, Rajesh Kumar, Ting Yang, and Joseph Onginjo. 2021. Secure large-scale E-voting system based on blockchain contract using a
hybrid consensus model combined with sharding. Etri Journal 43, 2 (2021), 357–370.
[3] Divesh Aggarwal, Gavin K Brennen, Troy Lee, Miklos Santha, and Marco Tomamichel. 2017. Quantum attacks on Bitcoin, and how to protect
against them. arXiv preprint arXiv:1710.10377 (2017).
[4] Byeongtae Ahn. 2022. Implementation and early adoption of an Ethereum-based electronic voting system for the prevention of fraudulent voting.
Sustainability 14, 5 (2022), 2917.
[5] Lukman Adewale Ajao, Buhari Ugbede Umar, Daniel Oluwaseun Olajide, and Sanjay Misra. 2022. Application of crypto-blockchain technology for
securing electronic voting systems. In Blockchain Applications in the Smart Era. Springer, 85–105.
[6] Shreya Banerjee, Arghya Mukherjee, and Prasanta K Panigrahi. 2020. Quantum blockchain using weighted hypergraph states. Physical Review
Research 2, 1 (2020), 013322.
[7] Charles H Bennett and G Brassard. 1984. Quantum cryptography: Public key distribution and coin tossing. In International Conference on Computer
System and Signal Processing, IEEE, 1984. 175–179.
[8] Manabendra Nath Bera, Antonio Acín, Marek Kuś, et al. 2017. Randomness in quantum mechanics: philosophy, physics and technology. Reports on
Progress in Physics 80, 12 (2017), 124001.
[9] Daniel J Bernstein and Tanja Lange. 2017. Post-quantum cryptography. Nature 549, 7671 (2017), 188–194.
[10] Umesh Bodkhe, Sudeep Tanwar, Karan Parekh, Pimal Khanpara, Sudhanshu Tyagi, Neeraj Kumar, and Mamoun Alazab. 2020. Blockchain for
industry 4.0: A comprehensive review. IEEE Access 8 (2020), 79764–79800.
[11] Ran Canetti, Uri Feige, Oded Goldreich, and Moni Naor. 1996. Adaptively secure multi-party computation. In Proceedings of the twenty-eighth annual
ACM symposium on Theory of computing. 639–648.
[12] Zhu Cao, Hongyi Zhou, Xiao Yuan, and Xiongfeng Ma. 2016. Source-independent quantum random number generation. Physical Review X 6, 1
(2016), 011020.
[13] J Lawrence Carter and Mark N Wegman. 1979. Universal classes of hash functions. Journal of computer and system sciences 18, 2 (1979), 143–154.
[14] Christian Catalini and Joshua S Gans. 2020. Some simple economics of the blockchain. Commun. ACM 63, 7 (2020), 80–90.
[15] Roger Colbeck. 2009. Quantum and relativistic protocols for secure multi-party computation. arXiv preprint arXiv:0911.3814 (2009).
[16] Marcus Edwards, Atefeh Mashatan, and Shohini Ghose. 2020. A review of quantum and hybrid quantum/classical blockchain protocols. Quantum
Information Processing 19 (2020), 184.
[17] Artur K Ekert. 1991. Quantum cryptography based on Bell’s theorem. Physical Review Letters 67, 6 (1991), 661–663.
[18] Aleksander Essex and Nicole Goodman. 2020. Secure Online Voting for Legislatures. E-Vote-ID 2020 (2020), 121.
[19] Aleksey K Fedorov, Evgeniy O Kiktenko, and Alexander I Lvovsky. 2018. Quantum computers put blockchain security at risk. Nature 563 (2018),
465–467.
[20] Tiago M Fernández-Carames and Paula Fraga-Lamas. 2020. Towards post-quantum blockchain: A review on blockchain cryptography resistant to
quantum computing attacks. IEEE access 8 (2020), 21091–21116.
[21] Rodrigo Gallego, Lluis Masanes, Gonzalo De La Torre, Chirag Dhara, Leandro Aolita, and Antonio Acín. 2013. Full randomness from arbitrarily
deterministic events. Nature Communications 4, 1 (2013).
[22] Yu-Long Gao, Xiu-Bo Chen, Gang Xu, Kai-Guo Yuan, Wen Liu, and Yi-Xian Yang. 2020. A novel quantum blockchain scheme base on quantum
entanglement and DPoS. Quantum Information Processing 19, 12 (2020), 420.
[23] Vlad Gheorghiu, Sergey Gorbunov, Michele Mosca, Bill Munson, et al. 2017. Quantum proofing the blockchain. Blockchain Research Institute:
University of Waterloo (2017).
[24] Nicolas Gisin, Grégoire Ribordy, Wolfgang Tittel, and Hugo Zbinden. 2002. Quantum cryptography. Reviews of Modern Physics 74, 1 (2002), 145–195.
[25] Giancarlo Giudici, Alistair Milne, and Dmitri Vinogradov. 2020. Cryptocurrencies: market analysis and perspectives. Journal of Industrial and
Business Economics 47, 1 (2020), 1–18.
[26] Lov K Grover. 1996. A fast quantum mechanical algorithm for database search. In Proceedings of the twenty-eighth annual ACM symposium on
Theory of computing. 212–219.
[27] Rifa Hanifatunnisa and Budi Rahardjo. 2017. Blockchain based e-voting recording system design. In 2017 11th International Conference on
Telecommunication Systems Services and Applications (TSSA). IEEE, 1–6.
[28] Shihab Shahriar Hazari and Qusay H Mahmoud. 2019. A parallel proof of work to improve transaction speed and scalability in blockchain systems.
In 2019 IEEE 9th annual computing and communication workshop and conference (CCWC). IEEE, 0916–0921.
[29] Martin E Hellman. 2002. An overview of public key cryptography. IEEE Communications Magazine 40, 5 (2002), 42–49.
[30] Miguel Herrero-Collantes and Juan Carlos Garcia-Escartin. 2017. Quantum random number generators. Reviews of Modern Physics 89, 1 (2017),
015004.
[31] Mark Hillery, Vladimír Bužek, and André Berthiaume. 1999. Quantum secret sharing. Physical Review A 59, 3 (1999), 1829.

Manuscript submitted to ACM


ANONYMOUS VOTING SCHEME USING QUANTUM ASSISTED BLOCKCHAIN 15

[32] Mark Hillery, Mário Ziman, Vladimír Bužek, and Martina Bieliková. 2006. Towards quantum-based privacy and voting. Physics Letters A 349, 1-4
(2006), 75–81.
[33] Marko Hölbl, Marko Kompara, Aida Kamišalić, and Lili Nemec Zlatolas. 2018. A systematic review of the use of blockchain in healthcare. Symmetry
10, 10 (2018), 470.
[34] Jun Huang, Debiao He, Mohammad S Obaidat, Pandi Vijayakumar, Min Luo, and Kim-Kwang Raymond Choo. 2021. The application of the blockchain
technology in voting systems: A review. ACM Computing Surveys (CSUR) 54, 3 (2021), 1–28.
[35] Kazuki Ikeda. 2018. Security and privacy of blockchain and quantum computation. In Advances in Computers. Vol. 111. Elsevier, 199–228.
[36] Marcin M. Jacak, Piotr Jóźwiak, Jakub Niemczuk, and Janusz E. Jacak. 2021. Quantum generators of random numbers. Scientific Reports 11, 1 (2021),
16108.
[37] Uzma Jafar, Mohd Juzaiddin Ab Aziz, and Zarina Shukur. 2021. Blockchain for electronic voting system — Review and open research challenges.
Sensors 21, 17 (2021), 5874.
[38] David Jao and Luca De Feo. 2011. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In International Workshop
on Post-Quantum Cryptography. Springer, 19–34.
[39] Lang Jiang, Guangqiang He, Ding Nie, Jin Xiong, and Guihua Zeng. 2012. Quantum anonymous voting for continuous variables. Physical Review A
85, 4 (2012), 042309.
[40] Joseph J Kearney and Carlos A Perez-Delgado. 2021. Vulnerability of blockchain technologies to quantum attacks. Array 10 (2021), 100065.
[41] Evgeniy O Kiktenko, Nikolay O Pozhar, Maxim N Anufriev, Anton S Trushechkin, Ruslan R Yunusov, Yuri V Kurochkin, AI Lvovsky, and Aleksey K
Fedorov. 2018. Quantum-secured blockchain. Quantum Science and Technology 3, 3 (2018), 035004.
[42] Tadayoshi Kohno, Adam Stubblefield, Aviel D Rubin, and Dan S Wallach. 2004. Analysis of an electronic voting system. In IEEE Symposium on
Security and Privacy, 2004. Proceedings. 2004. IEEE, 27–40.
[43] John Kolb, Moustafa AbdelBaky, Randy H Katz, and David E Culler. 2020. Core concepts, challenges, and future directions in blockchain: A
centralized tutorial. ACM Computing Surveys (CSUR) 53, 1 (2020), 1–39.
[44] Oleksandr Korchenko, Yevhen Vasiliu, and Sergiy Gnatyuk. 2010. Modern quantum technologies of information security against cyber-terrorist
attacks. Aviation 14, 2 (2010), 58–69.
[45] Leslie Lamport, Robert Shostak, and Marshall Pease. 2019. The Byzantine generals problem. In Concurrency: the Works of Leslie Lamport. ACM New
York, NY, USA, 203–226.
[46] Todd Landman and Luca Di Gennaro Splendore. 2020. Pandemic democracy: elections and COVID-19. Journal of Risk Research 23, 7-8 (2020),
1060–1066.
[47] Derrick H Lehmer. 1951. Mathematical methods in large-scale computing units. Annu. Comput. Lab. Harvard Univ. 26 (1951), 141–146.
[48] Chuntang Li, Yinsong Xu, Jiahao Tang, and Wenjie Liu. 2019. Quantum blockchain: A decentralized, encrypted and distributed database based on
quantum mechanics. Journal of Quantum Computing 1, 2 (2019), 49.
[49] Xiongfeng Ma, Xiao Yuan, Zhu Cao, et al. 2016. Quantum random number generation. npj Quantum Information 2, 16021 (2016), 1–9.
[50] Vaisakh Mannalath, Sandeep Mishra, and Anirban Pathak. 2022. A comprehensive review of quantum random number generators: concepts,
classification and the origin of randomness. arXiv preprint arXiv:2203.00261 (2022).
[51] Davide G. Marangon, Giuseppe Vallone, and Paolo Villoresi. 2017. Source-device-independent ultrafast quantum random number generation.
Physical Review Letters 118, 6 (2017), 060503.
[52] Makoto Matsumoto and Takuji Nishimura. 1998. Mersenne twister: A 623-dimensionally equidistributed uniform pseudo-random number generator.
ACM Transactions on Modeling and Computer Simulation (TOMACS) 8, 1 (1998), 3–30.
[53] Tsutomu Matsumoto and Hideki Imai. 1988. Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In
Workshop on the Theory and Application of of Cryptographic Techniques. Springer, 419–453.
[54] Robert J McEliece. 1978. A public-key cryptosystem based on algebraic. Coding Thv 4244 (1978), 114–116.
[55] Carl A. Miller and Yaoyun Shi. 2015. Universal security for randomness expansion from the spot-checking protocol. arXiv:1411.6608 [quant-ph]
[56] Sandeep Mishra and Anirban Pathak. 2022. Quantum and semi-quantum lottery: strategies and advantages. arXiv preprint arXiv:2203.12496 (2022).
[57] Sandeep Mishra, Kishore Thapliyal, Abhishek Parakh, and Anirban Pathak. 2022. Quantum anonymous veto: A set of new protocols. EPJ Quantum
Technology 9, 1 (2022), 14.
[58] Michele Mosca. 2018. Cybersecurity in an era with quantum computers: Will we be ready? IEEE Security & Privacy 16, 5 (2018), 38–41.
[59] Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review (2008), 21260.
[60] Mosayeb Naseri. 2009. Secure quantum sealed-bid auction. Optics communications 282, 9 (2009), 1939–1943.
[61] Ryan Osgood. 2016. The future of democracy: Blockchain voting. COMP116: Information security (2016), 1–21.
[62] Sunoo Park, Michael Specter, Neha Narula, and Ronald L Rivest. 2021. Going from bad to worse: from internet voting to blockchain voting. Journal
of Cybersecurity 7, 1 (2021), tyaa025.
[63] Stefano Pironio and Serge Massar. 2013. Security of practical private randomness generation. Physical Review A 87, 1 (2013), 012336.
[64] Aneta Poniszewska-Marańda, Michaę Pawlak, and Jakub Guziur. 2020. Auditable blockchain voting system-the blockchain technology toward the
electronic voting process. International Journal of Web and Grid Services 16, 1 (2020), 1–21.
[65] Ghassan Z Qadah and Rani Taha. 2007. Electronic voting systems: requirements, design, and implementation. Computer Standards & Interfaces 29, 3
(2007), 376–386.
Manuscript submitted to ACM
16 Mishra et al.

[66] Del Rajan and Matt Visser. 2019. Quantum Blockchain using entanglement in time. Quantum Reports 1, 1 (2019), 3–11.
[67] Geetanjali Rathee, Razi Iqbal, Omer Waqar, and Ali Kashif Bashir. 2021. On the design and implementation of a blockchain enabled e-voting
application within iot-oriented smart cities. IEEE Access 9 (2021), 34165–34176.
[68] Oded Regev. 2009. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56, 6 (2009), 1–40.
[69] Ronald L Rivest, Adi Shamir, and Leonard Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM
21, 2 (1978), 120–126.
[70] Sarwar Sayeed and Hector Marco-Gisbert. 2019. Assessing blockchain consensus and security mechanisms against the 51% attack. Applied Sciences
9, 9 (2019), 1788.
[71] Bruce Schneier. 1996. Applied Cryptography Wiley. New York. (1996).
[72] Basit Shahzad and Jon Crowcroft. 2019. Trustworthy electronic voting using adjusted blockchain technology. IEEE Access 7 (2019), 24477–24488.
[73] Rishi Dutt Sharma, Kishore Thapliyal, and Anirban Pathak. 2017. Quantum sealed-bid auction using a modified scheme for multiparty circular
quantum key agreement. Quantum Information Processing 16, 7 (2017), 169.
[74] Akshata Shenoy-Hejamadi, Anirban Pathak, and Srikanth Radhakrishna. 2017. Quantum cryptography: Key distribution and beyond. Quanta 6, 1
(2017), 1–47.
[75] Peter W Shor. 1994. Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings 35th annual symposium on foundations
of computer science. Ieee, 124–134.
[76] Peter W Shor. 1999. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM review 41, 2 (1999),
303–332.
[77] Xin Sun, Mirek Sopek, Quanlong Wang, and Piotr Kulicki. 2019. Towards quantum-secured permissioned blockchain: signature, consensus, and
logic. Entropy 21, 9 (2019), 887.
[78] Xin Sun, Quanlong Wang, Piotr Kulicki, and Mirek Sopek. 2019. A simple voting protocol on quantum blockchain. International Journal of Theoretical
Physics 58, 1 (2019), 275–281.
[79] Ruhi Taş and Ömer Özgür Tanrıöver. 2020. A systematic review of challenges and opportunities of blockchain for E-voting. Symmetry 12, 8 (2020),
1328.
[80] Kishore Thapliyal, Rishi Dutt Sharma, and Anirban Pathak. 2017. Protocols for quantum binary voting. International Journal of Quantum Information
15, 01 (2017), 1750007.
[81] Kishore Thapliyal, Rishi Dutt Sharma, and Anirban Pathak. 2018. Orthogonal-state-based and semi-quantum protocols for quantum private
comparison in noisy environment. International Journal of Quantum Information 16, 05 (2018), 1850047.
[82] Wolfgang Tittel, Hugo Zbinden, and Nicolas Gisin. 2001. Experimental demonstration of quantum secret sharing. Physical Review A 63, 4 (2001),
042301.
[83] Sarah Underwood. 2016. Blockchain beyond bitcoin. Commun. ACM 59, 11 (2016), 15–17.
[84] Joan Alfina Vaccaro, Joseph Spring, and Anthony Chefles. 2007. Quantum protocols for anonymous voting and surveying. Physical Review A 75, 1
(2007), 012333.
[85] Umesh Vazirani and Thomas Vidick. 2019. Fully device independent quantum key distribution. Commun. ACM 62, 4 (2019), 133–133.
[86] Baocheng Wang, Jiawei Sun, Yunhua He, Dandan Pang, and Ningxiao Lu. 2018. Large-scale election based on blockchain. Procedia Computer Science
129 (2018), 234–237.
[87] Qingle Wang, Chaohua Yu, Fei Gao, Haoyu Qi, and Qiaoyan Wen. 2016. Self-tallying quantum anonymous voting. Physical Review A 94, 2 (2016),
022333.
[88] Mark N Wegman and J Lawrence Carter. 1981. New hash functions and their use in authentication and set equality. Journal of computer and system
sciences 22, 3 (1981), 265–279.
[89] Gavin Wood et al. 2014. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper 151, 2014 (2014), 1–32.
[90] Li Xiao, Gui Lu Long, Fu-Guo Deng, and Jian-Wei Pan. 2004. Efficient multiparty quantum-secret-sharing schemes. Physical Review A 69, 5 (2004),
052307.
[91] Feihu Xu, Xiongfeng Ma, Qiang Zhang, Hoi-Kwong Lo, and Jian-Wei Pan. 2020. Secure quantum key distribution with realistic devices. Reviews of
Modern Physics 92, 2 (2020), 025002.
[92] Peng Xue and Xin Zhang. 2017. A simple quantum voting scheme with multi-qubit entanglement. Scientific reports 7, 1 (2017), 7586.
[93] Dylan Yaga, Peter Mell, Nik Roby, and Karen Scarfone. 2019. Blockchain technology overview. arXiv preprint arXiv:1906.11078 (2019).
[94] Yu-Guang Yang, Wei-Feng Cao, and Qiao-Yan Wen. 2009. Secure quantum private comparison. Physica Scripta 80, 6 (2009), 065002.
[95] Haibo Yi. 2019. Securing e-voting based on blockchain in P2P network. EURASIP Journal on Wireless Communications and Networking 2019, 1 (2019),
1–9.
[96] Rui Zhang, Rui Xue, and Ling Liu. 2019. Security and privacy on blockchain. ACM Computing Surveys (CSUR) 52, 3 (2019), 1–34.
[97] Zibin Zheng, Shaoan Xie, Hongning Dai, Xiangping Chen, and Huaimin Wang. 2017. An overview of blockchain technology: Architecture, consensus,
and future trends. In 2017 IEEE international congress on big data (BigData congress). IEEE, 557–564.

Manuscript submitted to ACM

You might also like