Analysis of Blockchain-Based Homomorphic Voting Systems
Published on March 26, 2025
2025, March 26
Summary
This document analyzes the current state of blockchain-based e-voting systems that use homomorphic encryption to ensure vote privacy and integrity. It reviews academic research, patents, and pilot deployments, identifying common challenges such as scalability, privacy preservation, and quantum security. Based on these insights, the report proposes innovative, patentable enhancements—including sharded ledgers, dual-layer encryption with threshold decryption, and integrated zero-knowledge proofs—to design a secure, scalable, and verifiable voting system that can operate on standard hardware.
Introduction
Digital voting systems are rapidly evolving through the convergence of blockchain technology and homomorphic encryption to deliver end-to-end verifiability, security, and privacy. Blockchain provides a tamper-evident public ledger for casting and recording votes, ensuring immutability and transparency. Homomorphic encryption allows votes to remain encrypted (thus secret) while still being tallyable, so results can be computed without ever decrypting individual ballots[2]. The combination promises a voting system where “anybody may count the votes…but no one knows who voted for whom”[1], preserving voter anonymity. This report presents a global analysis of existing blockchain-based voting solutions (from academic research to patents and real-world pilots), identifies overlaps with the project features, and proposes a plan for novel enhancements to make the system uniquely secure, scalable, and patentable. All recommendations assume deployment on commodity hardware (e.g. a basic Intel i5 laptop or standard cloud VM) with no specialized equipment, while supporting massive scale (over 1 billion voters) and modern cryptographic defenses (post-quantum security, zero-knowledge proofs, multi-party trust, etc.).
Existing Blockchain + Homomorphic E-Voting Solutions
Academic Research and Prototypes
Researchers have proposed numerous cryptographic e-voting schemes leveraging blockchain and encryption. Broadly, three approaches have emerged[2]:
-
Mix-net based schemes: Voters’ encrypted ballots are shuffled through multiple servers to break any link to their identity (Chaum, 1981). These provide anonymity but can be fragile (if a mix server fails or is corrupted)[2]. Mix-nets are not inherently blockchain-based, but some systems use blockchain as a public bulletin board to post mixed ballots.
- Blind signature schemes: Voters obtain a blind signature on their ballot or a voting token from an authority (so the authority attests validity without seeing the vote), then cast the signed vote on a ledger[2]. This prevents linking votes to voters while allowing validity checks, and can be combined with blockchain for an immutable log of signed ballots.
- Homomorphic encryption schemes: Each vote is encrypted with an additive homomorphic cryptosystem (e.g. Paillier or ElGamal), allowing anyone to aggregate (add up) all encrypted votes. Only at the end does a trusted party decrypt the combined total, never individual votes[2]. This ensures no partial results leak and individual choices remain secret. Many recent proposals follow this paradigm, often using blockchain as the decentralized storage of the encrypted votes and tallies.
One prominent early example is Helios (not blockchain-based, but influential), an online voting system using Paillier homomorphic encryption for tallying and open auditing. Helios demonstrates end-to-end verifiability: voters get a tracker to confirm their encrypted ballot is included, and anyone can verify the tally encryption and decryption proofs. However, Helios relies on a central bulletin board, not a distributed ledger.
Modern research builds on these ideas and integrates blockchain for decentralization. For instance, McCorry et al. (2017) proposed the Open Vote Network (OVN), an Ethereum smart contract protocol that achieves self-tallying with voter privacy using commitment schemes and zero-knowledge proofs[1]. OVN allows a small group of voters (limited to approx 50 in their demo) to jointly compute the outcome on-chain without a tallying authority, but it suffered from denial-of-service vulnerabilities and Ethereum contract size limits[1]. Similarly, Lai et al. (2018) presented DATE, using Ethereum plus ring signatures for anonymity and a two-round protocol for tallying[1]. DATE preserved privacy but, like OVN, was only practical for small elections due to performance limits and reliance on PoW blockchain networks[1].
Other notable research prototypes include:
- Gao et al. (2019) – an “Anti-Quantum E-Voting Protocol” using a blockchain with a post-quantum code-based encryption (Niederreiter) and traceable ring signatures[1]. They introduce a Key Generation Center for issuing certificateless public keys to voters, enhancing auditability and quantum resistance[1]. This scheme improved security against future quantum attacks but at the cost of efficiency; it was shown feasible only for relatively small electorates before performance degrades[1].
- Homomorphic tally + double encryption schemes – e.g. Fan et al. (2019) and an improved variant by Yang et al. (2023) use Paillier homomorphic encryption for votes along with an outer layer of encryption for transport security[2]. In one design, each ballot is encrypted with a homomorphic public key (so it can be added) and then encrypted again with the election authority’s public key[2]. This ensures even the nodes storing the ballot cannot read it (they only see the outer ciphertext), and only the central authority can decrypt the final tally after removing the outer layer. The inner homomorphic encryption guarantees that “voting results are not leaked until the election is over”[2]. The voter also digitally signs the ballot before casting, to provide end-to-end integrity and authenticity[2]. Security analysis shows such schemes can satisfy completeness, individual verifiability, uniqueness (one vote per voter), and ballot secrecy[2]. These designs can be deployed on a blockchain or any distributed ledger to remove single points of failure. However, many use Paillier or ECC, which are not quantum-safe, and some require a trusted key authority or mix network to anonymize which voter submitted which ciphertext.
- Self-tallying protocols – A category of protocols where the blockchain (or set of nodes) can compute the tally without any decryption by a third party. For example, some academic schemes use clever cryptographic accumulators or bitwise homomorphic tally methods to let the final vote count “emerge” publicly at the end (once a deadline passes) without revealing intermediate states. These often employ zero-knowledge proofs to ensure each encrypted vote is valid (e.g., is a vote for a legitimate candidate and not a manipulated value) without revealing the choice. One such scheme by Shahzad and Crowcroft (2019) relies on a combination of homomorphic encryption and zero-knowledge proofs on a private Bitcoin-like blockchain[1] – but it assumes a small consortium network and still had some scalability and privacy caveats.
Overall, academic research demonstrates the feasibility of combining blockchain with advanced cryptography for voting, but also highlights challenges: performance bottlenecks, reliance on specialized cryptosystems, and complexity of preventing all attack vectors (e.g., denial of service or subtle deanonymization attacks)[1]. No single research prototype yet satisfies all requirements (massive scale, full security against even quantum adversaries, and complete practicality) simultaneously, which indicates an opportunity for innovation.
Patents and Inventions in Crypto Voting
A number of patents have been filed for electronic voting mechanisms that use blockchain or homomorphic cryptography (or both). These often aim to protect novel methods of preserving voter anonymity and integrity of the count. A representative example is US 10,504,314 B2 / EP 3518187 B1, which describes a blockchain-based voting system using “cryptologic tokens” and homomorphic commitments for ballots. In this system, each voter is issued a private “voter token” (essentially a chunk of voting credit or entitlement on the ledger). When voting, the voter distributes that vote-value into “committed tokens” assigned to each candidate/option in a race (EP3518187B1 - Blockchain-based cryptologic ballot organization- Google Patents). Each committed token hides the vote amount using a homomorphic commitment (e.g., an elliptic-curve Pedersen commitment or similar), and the crucial property is that “the sum of the homomorphic commitments is equal to the commitment of the sum” (EP3518187B1 - Blockchain-based cryptologic ballot organization- Google Patents). In other words, the encryption/commitment scheme allows an auditor to verify that the voter’s split among candidates adds up to their entitled vote (usually 1 vote total) without revealing how that vote was split (EP3518187B1 - Blockchain-based cryptologic ballot organization- Google Patents).
To further obfuscate the link between voter and choice, the patent uses range-proof tokens and dummy votes: a voter will send a committed token (possibly of value 0) to every option they did not choose as well (US10504314B2 - Blockchain-based anonymized cryptologic voting- Google Patents) (US10504314B2 - Blockchain-based anonymized cryptologic voting- Google Patents). This means every voter appears to cast something for every candidate, making it impossible for an observer to tell which candidate actually received the real vote (only the voter knows which commitment carries a value of 1 versus 0). Zero-knowledge range proofs are attached to each token to prove it carries either 0 or 1 (or an allowed range) without revealing the value (US10504314B2 - Blockchain-based anonymized cryptologic voting - Google Patents) (US10504314B2 - Blockchain-based anonymized cryptologic voting- Google Patents). At the end, the system can homomorphically sum all committed tokens per candidate and then decrypt/unwrap the totals with the help of election trustees. This patented approach shows a way to achieve on-chain vote secrecy and integrity simultaneously, using techniques similar to those in cryptocurrencies (e.g., Confidential Transactions and ring signatures).
Another example is US 5,495,532 (1996) by Sako and Kilian – an early patent on “secure electronic voting using partially compatible homomorphisms.” It anticipated combining different homomorphic cryptosystems (one for ensuring only authorized voters vote, another for tallying votes) so that ballots could be validated and counted without revealing how individuals voted. This concept of mixing homomorphic properties is seen in more modern systems too (for instance, using one public key system for encryption and another for signatures or credentials).
There are also patents focusing on tamper-resistant public ledgers for voting (using blockchains) and on methods for end-to-end verification. For example, a U.S. patent by IBM (hypothetical example for illustration) might cover a method where a voter gets a receipt that corresponds to an entry on a blockchain, allowing them to verify inclusion of their vote while cryptographically preventing anyone from associating that receipt with the vote’s contents. Many such patents reinforce known ideas (public bulletin board, receipts, mix networks, etc.) but with proprietary twists.
Key takeaways from patented solutions: They often introduce tokenization of votes, split-value voting, or specialized encryption to reconcile transparency with secrecy. These designs tend to ensure only aggregate results are decrypted by the authorities, and they suggest methods to detect any attempt to tamper with or inject bogus votes via the ledger’s audit trail. The overlaps with academic proposals are significant, but patented methods put more emphasis on practical transaction structures and integration with blockchain ledgers.
Production-Grade Deployments and Pilots
In the last 5 - 6 years, several companies and governments have trialed blockchain-based voting systems in real elections or large pilots. Table 1 below compares some of the notable platforms and their technologies, illustrating the state of the art:
System |
Blockchain / Framework |
Cryptography |
Consensus |
Key Features |
Scale Achieved |
Follow My Vote (USA startup) |
Public Bitcoin blockchain (original concept) |
Elliptic Curve Cryptography (ECC) for identities, homomorphic tally proposed |
Bitcoin PoW |
End-to-end auditability; open source initiative. |
Prototype only (no governmental use). |
Voatz (USA) |
Permissioned Hyperledger Fabric (private chain)[1] |
AES-256 + ECC for votes (mobile app encrypts ballots) |
PBFT (Fabric ordering)[1] |
Mobile voting app with biometric login; voter-verified QR code receipts. |
Several thousand voters in U.S. pilots (e.g., West Virginia 2018, Utah 2020). |
Polyas (Germany) |
Private consortium blockchain (proprietary)[1] |
ECC and partial homomorphic tally (PET) |
N/A (private ledger) |
Used in municipal and organizational elections in Europe; focuses on usability. |
Thousands of votes in binding elections (small scale). |
Luxoft (Switzerland) |
Hyperledger Fabric (permissioned)[1] |
ECC & ElGamal encryption |
PBFT |
Prototype for corporate shareholder voting; integrates with existing registry systems. |
Pilot projects (not national). |
Polys (Kaspersky Lab, EU) |
Ethereum blockchain (public/permissioned hybrid)[1] |
Shamir Secret Sharing for key management, RSA/ECC for auth |
Ethereum PoW (for public verifiability) |
Web-based voting with distributed key shares for decryption; suited for universities, parties. |
Used in small community votes, hackathons, etc.; limited by Ethereum fees for large use. |
Agora (Switzerland) |
Custom blockchain (inspired by Bitcoin)[1] |
ElGamal homomorphic encryption for votes |
BFT-like (permissioned validators) |
Voters cast encrypted votes on a blockchain; partial decentralization of tally. |
Trial in 2018 Sierra Leone election (unofficial); few hundred votes. |
Table 1: Examples of Blockchain E-Voting Platforms and Their Features[1]
Despite differing implementations, these systems share a common vision of leveraging the distributed, append-only ledger to increase transparency. All of them ensure that once a vote is cast and recorded on the blockchain, it cannot be altered without detection (integrity). They also each claim to protect ballot secrecy (anonymity) through some combination of cryptography and system design. For example, Voatz separates voter identity from the blockchain by only recording an anonymous token with the vote, and uses a mix of application-layer encryption and the permissioned ledger’s access controls to keep votes secret (Blockchain-Based E-Voting Systems: A Technology Review). Follow My Vote’s design (as per their whitepaper) intended to use homomorphic tallying and blockchain so that votes are public but encrypted, and only the totals get decrypted. Polys provides each election with a set of trustees who collectively hold the decryption key via Shamir’s Secret Sharing, preventing any single server from decrypting votes early.
One pattern seen in pilots is the use of permissioned blockchain networks for better performance. For instance, Voatz’s use of Hyperledger Fabric (with a PBFT-like consensus) avoids the slow throughput of public PoW networks, but it requires trusted nodes (managed by the election organizer or their partners)[1]. This is a trade-off between decentralization and scalability. Even so, current systems have struggled with scaling beyond small contests. A survey noted that “currently available blockchain-based voting systems…are not efficient for national level to handle millions of transactions”[1]. Indeed, none of the platforms in Table 1 have proven scalability adequate for, say, a national election with tens of millions of votes (all entries in the table show a “✘” under scalability for that reason[1]). Performance tests by researchers (e.g., Khan et al. 2021 on a Block-based E-voting Architecture) found that using typical blockchain frameworks (Multichain, Ethereum, etc.) the transaction throughput and latency become bottlenecks at large population sizes[1]. As a point of reference, Visa processes approx 150 million transactions per day globally; a national election in a single day could approach or exceed this, and blockchain solutions to date have not demonstrated this capacity[1].
Security issues have also surfaced in deployed systems. A security audit of Voatz (West Virginia trial) found vulnerabilities allowing potential serverside manipulation or malware on the client app to alter ballots (Blockchain-Based E-Voting Systems: A Technology Review). The Moscow blockchain voting platform (used in 2019 local elections) suffered a setback when researchers cracked its encryption (an EC ElGamal variant with a poor key setup) and were briefly able to decrypt votes during the election. These incidents underscore that practical systems must use well-vetted cryptography and be engineered to minimize the attack surface on voter devices and backend infrastructure.
In summary, real-world deployments have validated the promise of blockchain voting on a limited scale – demonstrating features like immutable audit logs, faster result tabulation, and voter convenience (mobile voting). However, they also reveal pain points in scalability, security, and sometimes voter trust. No country has yet run a 1.4 billion voter election on such a system, meaning novel techniques will be needed to break through current limitations.
Overlap with the Project Features
The project envisions a robust e-voting system with the following features: end-to-end encrypted voting (using TenSEAL homomorphic encryption), blockchain-based immutable ledger, JWT-secured admin panel, voter registration module, encrypted homomorphic tallying, and quantum-safe encryption. These features align with many elements from existing systems, but the combination of all in one platform is ambitious. Let’s map the overlaps:
- End-to-End Encrypted Voting: Virtually all systems above aim for this – meaning that from the moment a voter makes their choice, it is encrypted and remains confidential through casting, storage, and tallying. Homomorphic encryption is a common way to achieve this (Helios, Agora, research by Yang et al., etc., all keep votes encrypted until final tally)[2]. The use of TenSEAL, which is built on Microsoft SEAL and supports BFV/CKKS (lattice-based FHE), is a modern choice. Existing systems like Voatz or Polys did encrypt ballots, but often with traditional (non-homomorphic) ciphers, requiring decryption of each ballot by the server at count time (less secure). The project’s use of FHE means that, as in Helios, the Election Commission can compute results without decrypting individual ballots – this approach is supported by academic best practices and overlaps with known homomorphic tally systems.
- Blockchain Immutability: This is a staple of all blockchain voting proposals. Every system in Table 1 used a blockchain or DLT to ensure an append-only ledger of votes. The concept of a public (or multi-party) ledger as the single source of truth for ballots is directly aligned. The project will face the same design decisions: whether to use a public blockchain (maximizing transparency but raising performance and privacy concerns) or a permissioned blockchain (better throughput and control). Overlap is total here – immutability via blockchain is a given in the current state of the art.
- Homomorphic Tallying: The project’s ability to tally votes while still encrypted is a critical overlap with academic solutions and some products. For example, Follow My Vote’s design and Agora’s trial both employed homomorphic aggregation of votes on the ledger[1]. The difference is that those earlier systems mostly used Paillier or ElGamal cryptosystems (with 2048-bit keys, etc.), which are not post-quantum safe and have performance limitations. The project using TenSEAL’s BFV (a lattice-based scheme) brings post-quantum security and potentially faster vectorized operations. Nonetheless, the fundamental concept – encrypted votes that can be added to produce an encrypted tally – is well-established in prior art. The novelty will lie in performance optimizations and the specific cryptographic choices (e.g., using CKKS/BFV for large-scale voting is relatively new).
- Quantum-Safe Encryption: This is where the project starts to distinguish itself. To date, quantum-safe (post-quantum) algorithms have only appeared in a few experimental e-voting proposals (such as Gao et al.’s code-based scheme[1] or in research discussions of lattice-based voting). Most production systems use RSA/ECC, which are vulnerable to quantum attacks. The inclusion of lattice cryptography (FHE) inherently provides post-quantum security for the confidentiality of votes (assuming lattice problems remain hard). If they also use post-quantum digital signatures (like CRYSTALS-Dilithium or Falcon for signing voter credentials and transactions), the entire system could be quantum-resistant end-to-end. This is a forward-looking feature not yet present in mainstream deployments, overlapping only with cutting-edge research.
- Voter Registration and Authentication: All voting systems require a way to register eligible voters and authenticate them during voting. Traditional systems like Estonia’s or Voatz tie this to government IDs or biometrics. Blockchain voting research often assumes a registration authority that provides a credential or key to each voter (for example, a public key certificate, or in Gao’s protocol, the KGC gives keys[1]). The project presumably has a module where voters register and get, say, a key pair or a JWT for the session. JWT-secured login for an admin panel is a standard web security practice (ensuring admins authenticate and get a token). That particular detail (JWT) isn’t unique to voting – it’s simply applying good practice for the web interface. But admin control panels do appear in products like Dominion/Smartmatic systems and Voatz (for election setup and monitoring), though they are not usually discussed in research papers. The overlap is that an admin/back-office component is always needed (for defining races, authorizing voters, releasing results, etc.), but the emphasis on JWT and a full web-based panel is more about practical implementation. It doesn’t conflict with any known approach – it’s complementary.
- Blockchain + JWT Security: One consideration is ensuring the admin panel actions (like creating ballots, registering voters) are also immutably recorded or at least auditable. Existing enterprise solutions (e.g., Luxoft’s or Scytl’s systems) likely log admin actions for later audit. The project could write admin operations to the blockchain (or a parallel chain) as well, for transparency. This would be a novel overlap – combining admin commands with blockchain logging to prevent insider manipulation – not commonly seen in literature.
- End-to-End Verifiability: The feature list doesn’t explicitly say “verifiable by voters,” but “end-to-end encrypted” hints that voters might be able to check something. Systems like Helios, Voatz, and others give voters a way to verify their ballot is recorded (Voatz gave a receipt code, Helios shows the ballot in a public bulletin board to verify by tracking ID) (NASS 2024 Summer - Google Docs). Overlap: likely the project will include some mechanism for voters to get proof of casting that they can check on the blockchain (this could be as simple as a transaction ID or a hash of their encrypted vote on a public list). This concept is standard in e-voting now, though implementing it with strong privacy (so that the receipt doesn’t reveal the vote) requires care (often solved with one-way trapdoor codes or designated verifier proofs).
- No Vote Tracing / Ballot Secrecy: The requirement that “no vote can be decrypted or traced at any stage” is fundamental and appears across all serious voting schemes. As discussed, many systems achieve this by separating identity from the ballot (e.g., using pseudonymous addresses or tokenization) and by using encryption or mixing. The project likely uses the blockchain as a public bulletin board of votes but must prevent linking a vote to a specific voter’s identity. Overlap solutions include: mix-nets (as in some national schemes), one-time voter credentials (blind signatures or one-use tokens to cast the vote), or on-chain decoy techniques like the patent with committed tokens (US10504314B2 - Blockchain-based anonymized cryptologic voting - Google Patents). Implementing homomorphic tallying actually simplifies secrecy: since no one ever needs to decrypt individual votes, as long as the link between voter and ciphertext is broken or encrypted, tracing is hard. The project overlaps with existing approaches in the need to introduce either cryptographic anonymity techniques (ring signatures, group signatures, blind certs) or procedural ones (mixing network) to ensure blockchain transparency doesn’t equate to revealing who voted how. Many prior systems left some gaps here – for example, in a naive blockchain voting, if each voter’s account submits a vote transaction, one could link that account to a voter’s identity from the registration list. So special measures (like those mentioned) must overlap with the project’s design.
In summary, the project as described is comprehensive, touching on all major components identified in current state-of-the-art systems. The overlaps are significant: immutability, encrypted tallying, verifiability, basic web security, etc., are all known in one form or another. This is a good thing for robustness (it builds on proven concepts), but it means for the system to be patentable and globally novel, the enhancements must go beyond these baseline features. Key areas to differentiate are likely scale (performance engineering), stronger cryptography (post-quantum, advanced zero-knowledge proofs), and improved trust distribution (multi-party computations, threshold encryption), which we discuss next.
Challenges and Gaps Identified
Analyzing the above systems versus the project goals reveals several challenges and open gaps that the new design must overcome:
-
Scalability to 1.4 Billion Voters: No existing blockchain voting platform has demonstrated the ability to handle an electorate the size of e.g. India’s (approx 900M voters) or a global 1.4B user scenario in a short period. Throughput needs (peaking 10,000+ votes/second) are orders of magnitude higher than what Bitcoin or Ethereum handle (Bitcoin does approx 7 TPS, Ethereum approx 15 TPS) (
Blockchain for Electronic Voting System—Review and Open Research Challenges - PMC
). Even permissioned ledgers struggle at that scale; for example, Hyperledger Fabric and Multichain have been tested on tens of thousands of transactions per second under ideal conditions, but an election might generate data in the order of terabytes (billions of votes * a few KB each). The bottleneck spans network communication, block processing, and consensus delays. Gap: A novel approach is needed to shard or parallelize the voting transactions, or a custom consensus optimized for fast, one-day throughput.
- Privacy vs. Public Ledger Transparency: Simply putting votes on a blockchain could risk voter privacy if not done carefully. Many proposals pointed out that privacy is one of the “most often mentioned issues” in blockchain voting[1]. Ensuring no one (except maybe the final decrypters) can link a vote to a person or even discern patterns (like timing correlation) is tricky. Some existing solutions (ring signatures, mix-nets) either don’t scale well or complicate the protocol. Gap: How to achieve unlinkability for 1.4B voters in a performance-friendly way. This might involve cryptographic anonymous credentials or one-time addresses on-chain.
- Post-Quantum Security End-to-End: While the project intends quantum-safe encryption for votes, other components must also be quantum-safe to truly claim this. For instance, typical blockchain digital signatures (ECDSA for Bitcoin, etc.) are not quantum-safe. If the system uses any standard signature for transactions or authentication, that’s a weakness. Likewise, post-quantum schemes can be slower or have larger keys (e.g., Dilithium signatures are approx 2-3KB long, versus 64 bytes for ECDSA). Gap: Need to integrate PQ cryptography in a way that remains efficient and doesn’t overwhelm network/storage (for example, using lattice-based or hash-based signatures for vote transactions, and ensuring the FHE parameters are set for long-term security). This is largely uncharted territory in deployed systems.
- Trust and Key Management: The requirement that only the Election Commission can decrypt final results raises the issue of trust centralization. In many schemes, this is handled by splitting the decryption key among multiple trustees (using threshold cryptography) so that it requires, say, a quorum of k out of N commission members to decrypt, preventing any single rogue actor. Some existing research does this (sharing Paillier secret keys via Shamir’s secret sharing[2], or having multiple authorities each partially decrypt). However, implementing threshold fully homomorphic encryption decryption (for lattice-based schemes) is non-trivial. It might be easier to do with additively homomorphic (Paillier) or somewhat homomorphic schemes by secret sharing the private key. Gap: Designing a secure, practical key management scheme where no one can decrypt alone, and ideally keys are generated in a distributed way too (so no single point ever held the full key). This also has to fit operational constraints – e.g., what if one of the commission members is unavailable on result day? The system should tolerate that (which is why threshold k of N is used).
- End-to-End Verifiability and Audit: To truly be trustworthy, the system should enable auditors (and the public or observers) to verify that the tally is correct and that all valid votes were counted exactly once. This means providing proofs or audit logs for each stage – voter eligibility check, vote cast, vote included in final tally, tally decryption proof. Some existing systems lack robust auditing (one study criticized a blockchain voting model that “did not discuss scalability and delays… and had no regulatory authority to restrict invalid voters”, making it unsuitable for large scale[1]). Gap: We need a comprehensive audit trail and cryptographic proofs for correctness that do not compromise secrecy. Zero-knowledge proofs likely play a role here (proving “this encrypted vote is either candidate A or B or C” without revealing which, and proving each voter only voted once).
- Simple and Cost-Efficient Deployment: Many advanced cryptographic protocols require complex setups (secure multi-party computation ceremonies, specialized servers, etc.). No external hardware and minimal infrastructure. This suggests the final design must avoid dependence on things like Hardware Security Modules (HSMs), trusted execution environments (e.g., Intel SGX enclaves), or proprietary voting machines. Everything should run on commodity CPUs and possibly scale by adding more such machines if needed. Gap: Ensuring the cryptographic operations (encryption, proof generation, etc.) are lightweight enough for clients (voters’ devices) and that the backend can be distributed across normal cloud instances. This is partly a software engineering challenge (efficient code, parallel processing, etc.) and partly algorithmic (choosing crypto that is fast and requires reasonable memory). Notably, fully homomorphic encryption can be slow; schemes like BFV/CKKS require large polynomial operations. The system might need to leverage libraries (like TenSEAL) that use hardware acceleration (e.g., AVX2 vector instructions) to meet the throughput.
- Legal and Human Factors: (Beyond technical scope, but relevant for deployment) – Voters and authorities must trust the system. If it’s too opaque (pure cryptography) they might not trust it; if it’s too open (blockchain) they worry about privacy. A balance via transparent governance of the system is needed. Also, any patented innovations must be implementable under election timelines and legal guidelines (e.g., auditable by independent experts).
These gaps highlight where novel innovation is needed. In the next section, we propose enhancements to address these challenges, aiming for a design that is uniquely scalable, secure, and patent-worthy.
Novel Patentable Enhancements and Innovations (PCT-Oriented)
To elevate the project above existing prior art, we suggest the following key innovations. Each is aimed at being non-obvious and novel, while satisfying the system requirements (high-scale, quantum-safe, no hardware dependency). These can form the basis of patent claims and are designed to complement one another in an overall architecture:
-
High-Throughput Sharded Ledger with Homomorphic Tally Coordination – Design a custom blockchain architecture that partitions the voter population into many parallel chains (or shards) to achieve the required throughput, then homomorphically combines results. For example, voters could be grouped by geographic region or by voter ID range, each handled by a separate blockchain network node (or set of nodes) so that voting transactions are processed in parallel (e.g., 50 regional shards each handling 200 TPS to collectively achieve 10,000 TPS). Each shard maintains an encrypted partial tally for each contest. After voting ends, a final smart contract or off-chain process homomorphically aggregates the partial tallies (which are themselves encrypted sums) into a global encrypted result for each contest, which the Election Commission can then decrypt. The innovation here is a two-tier blockchain tally: many distributed ledgers run concurrently for speed, and a coordination mechanism (which could itself be a lightweight blockchain or consensus round) merges the outcomes securely. Crucially, the partial tallies are never decrypted in the merging step – instead, they are added together as ciphertext (leveraging the “additive” property across shards). This preserves secrecy across the entire federation of nodes. By doing this, the system avoids the typical single-chain bottleneck and can linearly scale by adding shards (limited only by network and final aggregation overhead). The approach is compatible with commodity hardware since each node handles a fraction of the load and runs standard blockchain software. This idea goes beyond prior art where most systems assumed one monolithic ledger. It could be patented as a “sharded blockchain voting system with homomorphic cross-shard tallying”.
flowchart LR
subgraph Shard1
V1(Voter 1) --> BN1(Blockchain Node 1)
V2(Voter 2) --> BN1
end
subgraph Shard2
V3(Voter 3) --> BN2(Blockchain Node 2)
V4(Voter 4) --> BN2
end
BN1 -->|Partial Tally| AA(Aggregator)
BN2 -->|Partial Tally| AA
AA -->|Homomorphic aggregation| EC(Election Commission)
- Adaptive Consensus and Compression for Voting Workloads – A novel consensus algorithm or mode optimized for fast, one-day election usage. Traditional consensus (PBFT, PoW) either sacrifices speed or decentralization. Here we propose an epoch-based consensus: during the peak voting hours, the network can operate in a high-performance, centralized mode (e.g., a rotating leader or coordinator that quickly batches votes into blocks with minimal latency). After the election, the system can switch to a more decentralized validation of those blocks (auditors verify the integrity of the blocks produced during the fast phase). Essentially, it’s a hybrid consensus that toggles between speed and security modes. Additionally, implement real-time vote compression: Instead of recording every vote as a separate transaction on-chain (which would be huge), the system can periodically aggregate votes within a block into a single ciphertext per candidate. For example, every minute, a node takes all votes received for, say, Candidate X in that minute, homomorphically adds them into one ciphertext before writing to the blockchain. The block might contain, for each candidate, an updated encrypted tally. This drastically cuts down data volume (especially useful if many votes come in a short time). It also enhances privacy (individual vote entries are not all posted, preventing traffic analysis of who voted when). While simple in concept, this on-the-fly aggregation in a blockchain context is novel – it’s like the blockchain is maintaining a running encrypted count as state, rather than a long list of individual ballots. Most known systems log each vote separately; our approach treats votes more like streaming data that gets folded into a state. The patentable element is the combination of a mode-switching consensus tuned for election day and the in-protocol homomorphic accumulation of transactions to improve scalability. This ensures the 10,000+ votes/second goal can be met with minimal hardware, because we reduce consensus load (fewer total transactions to agree on) and use straightforward leader-driven consensus during the critical period (which a normal cloud server can handle).
-
Dual-Layer Encryption with Threshold Key Release – To guarantee that only the Election Commission can decrypt final results, we introduce a dual-layer encryption scheme integrated with threshold key management. Concretely: each vote is encrypted twice (this is inspired by the research scheme earlier[2] but we add a unique twist for key release). The inner layer is a lattice-based homomorphic encryption ( E_{\text{hom}}(vote) ) under a public key whose private key is split among N commissioners (using, say, Shamir’s Secret Sharing or an MPC key generation such that no single person ever knows the full key). The outer layer is an efficient public-key encryption ( E_{\text{outer}}(\cdot) ) under the Election Commission’s collective public key. When a vote is cast, it is ( E_{\text{outer}}( E_{\text{hom}}(vote) ) ). The blockchain (and any observer) only ever sees the outer ciphertext. During tallying, nodes remove the outer layer using the Commission’s private key shares in a distributed protocol – for example, each Commission member provides a partial decryption of the outer layer (without learning the inner plaintext) and when combined, the inner homomorphic ciphertext is obtained. This effectively locks access to the homomorphic votes until the Commission jointly agrees to open them for counting. Even then, what is “opened” is still encrypted under the homomorphic scheme. The homomorphic addition is performed on these inner ciphertexts (either gradually on-chain or after collecting them all). Finally, to get results, the Commission members run a threshold decryption of the homomorphic layer, combining their shares to reveal the plaintext totals. At no point can any single server or member decrypt a vote unilaterally, and individual votes remain double-encrypted until the moment of final tally. This approach ensures quantum-safe security (if we use lattice for the inner layer and something like a post-quantum KEM for the outer layer) and meets the criteria that no vote can be decrypted or traced during the process. The novel element to patent here is the combined use of dual encryption and threshold key management in a voting context, especially using post-quantum primitives. It’s a practical improvement over single-layer FHE by adding an extra lock that can be removed in a controlled way. This can be implemented on commodity machines (the math involves polynomial operations for FHE and standard big-integer ops for the outer layer – no special hardware needed, just good libraries). The security is additive: even if an adversary somehow broke the outer encryption, they’d hit the FHE encryption which is quantum-hard; and vice versa. Only the authorized quorum can unlock both.
flowchart
V(Voter) -->|Encrypt vote with inner FHE| E1[Inner Encryption]
E1 -->|Apply outer public-key encryption| E2[Outer Encryption]
E2 -->|Submit to blockchain| BC[Blockchain Ledger]
BC -->|Collect encrypted votes| TS[Tally Service]
TS -->|Remove outer encryption via threshold decryption| TD[Threshold Decryption]
TD -->|Aggregate inner ciphertexts| HT[Homomorphic Tally]
HT -->|Final decryption by commission| R[Results]
- Voter Anonymity via One-Time Identity Tokens and Zero-Knowledge Proofs – Introduce an anonymous credential system so that votes on the blockchain cannot be linked to voter identities, yet only eligible voters can vote (and at most once). The innovation is to use a blind signature or zero-knowledge proof-based issuance of a voting token. During registration, the Election Commission (or a registrar) issues each voter a cryptographic token (or certificate) that certifies “This is a valid voter” but does not reveal which voter. For instance, the voter could generate a random public key and get it signed by the authority in a blind way. The result is a credential the voter holds – essentially a signed attestation of eligibility – that cannot be traced back to their real ID. When it’s time to vote, the voter’s device presents this credential to a smart contract or voting server and proves its validity (the signature is checked) and proves it hasn’t been used before. A classic way to enforce one-time use is to record the credential’s hash on-chain when used, so any duplicate use is rejected. To preserve privacy, we can use a zero-knowledge proof of knowledge of a valid credential instead of sending the credential itself. For example, a ZK-SNARK could prove “I possess a signature from the authority on a secret key that hashes to H” without revealing that key. Alternatively, use linkable ring signatures: the voter signs their ballot transaction with a ring signature that includes all issued voter credentials in the ring (which provides anonymity set), and the signature scheme is linkable, meaning if the same credential tries to sign twice, the two signatures become linkable (detected as a double-vote) and can be rejected. These techniques have been explored academically (e.g., in the context of e-cash and e-voting) but our system will implement it at enormous scale, which may require optimizing the proofs for size and speed. The patentable novelty is the specific combination in a voting context of a one-time blind-signed voter credential with on-chain zero-knowledge validation. It ensures voter privacy even against a powerful adversary analyzing the blockchain, and prevents voter coercion (since the credentials are random and not tied to identity, a coercer cannot verify how someone voted). This idea, implemented with post-quantum signature schemes (like using a lattice-based zero-knowledge proof or a code-based ring signature), would be the first of its kind in a large-scale blockchain vote. Importantly, it’s compatible with commodity hardware: credential issuance happens once per voter (could even be done offline), and verification is a fast cryptographic check. Modern zkSNARK libraries and ring signature libraries can handle thousands of ops/sec on a laptop. By adjusting parameters (maybe a slightly larger anonymity set per transaction rather than global, to keep proof sizes small), it remains feasible.
- Zero-Knowledge Verification of Tally Integrity – Introduce ZK-Proofs at critical points to make the system auditable without leaking secrets. Two prime opportunities: (a) Proof of Vote Validity: Each encrypted vote can carry a zero-knowledge proof that “this ciphertext encrypts a value in the allowed range (e.g., 0 or 1 for each candidate)”. This is similar to range-proofs in the earlier patent (US10504314B2 - Blockchain-based anonymized cryptologic voting - Google Patents) but using a simpler approach tailored to our encryption scheme (for instance, a proof that an FHE ciphertext is an encryption of either 0 or 1 under key (K) without revealing which – possible using techniques like quadratic residuosity or simplified circuit proofs since the domain is small). (b) Proof of Correct Decryption: When the final counts are decrypted by the Commission, they should produce a public zero-knowledge proof that this decryption is correct and corresponds to the published encrypted totals. For example, if using Paillier or ElGamal, they can reveal a random decryption factor or use Chaum-Pedersen proofs to show no cheating. For lattice-based FHE, verifiable decryption is trickier, but one could double-encrypt a known plaintext and show the relationship. Alternatively, redundant tallying can be done: one via FHE decryption, one via an independent mix-net, and a proof that both match. The goal is to allow external auditors (and losing candidates, who may be skeptical) to verify that the announced result indeed comes from the sum of the votes on the blockchain, without needing to trust the Commission’s word. This kind of end-to-end verifiability is a hallmark of academic e-voting (Helios publishes proofs, etc.), but combining it with a blockchain and homomorphic approach in a scalable way is novel. We will design the zero-knowledge proofs to be efficient (possibly using bulletproofs or SNARKs that are short and easy to verify even for 1.4B votes, by aggregating proofs). This is patentable as an “integrated zero-knowledge auditing framework for blockchain tallies”. It’s an extra layer that wasn’t present in, say, Voatz or others (they relied on more manual audits). Ensuring these proofs are post-quantum (since many zkSNARKs rely on curves) is another twist – perhaps using lattice-based proof systems or secure hash-based commitments. All these can run on normal servers; zero-knowledge proof generation for range proofs on simple statements can be optimized heavily (as seen in crypto-currencies like Zcash). For 10,000 votes/sec, the proofs might actually be the heavier part, but since they are simple (just proving a ciphertext is 0/1), they can be batch-verified and generated by the client or a proxy.
Each of these innovations supports the project’s goals and adds a unique selling point:
- Sharding + fast consensus tackles scalability in a novel way.
- Dual encryption + threshold enhances security and aligns with “only Commission decrypts at end” in a non-obvious manner (two layers of different encryption).
- Anonymous credentials + ZK ensure privacy at scale, beyond what prior systems did.
- ZK audit proofs ensure verifiability, increasing trust in a way that could be patentably unique when combined with the above.
All proposals deliberately avoid requiring specialized hardware: they rely on cryptographic algorithms and protocols that can be implemented in software libraries. They also leverage modern cryptographic advances (post-quantum encryption, zero-knowledge proofs, etc.) exactly as requested. Crucially, these can be filed under PCT patents to cover global IP rights, as they propose concrete technical solutions not found in earlier singular systems.
Recommended Technologies and Architecture Refinements
To implement the above innovations and create a production-grade system that is truly unique and secure, we recommend the following technologies, design patterns, and architecture choices:
- Cryptographic Libraries (Homomorphic & Post-Quantum): Continue using TenSEAL (for BFV/CKKS) or switch to Microsoft SEAL directly for lower-level control and performance. TenSEAL gives ease in Python, but for 1.4B votes, a lower-level language (C++ with multithreading) for the cryptographic heavy-lifting might be needed. For zero-knowledge proofs, use libraries like Libsnark or zk-SNARK (snarkJS) for prototyping, and explore emerging PQ-proof systems (there are research libraries for lattice-based ZK proofs and for Sonic/Plonk which reduce proof size). For digital signatures and credentials, consider Dilithium (CRYSTALS) for signing ballots or transactions (NIST PQ winner for general purpose signatures) – its efficiency on a laptop is quite good (signing and verifying in milliseconds). For anonymous credentials, look at frameworks like Identity Mixer (IBM Idemix) or Hyperledger Ursa which support zero-knowledge credentials; these could be adapted to a post-quantum setting (replacing crypto primitives inside). Using standardized primitives where possible will ease security review and adoption.
- Blockchain Framework: Develop a custom chain using a permissioned blockchain toolkit like Hyperledger Fabric or Tendermint (Cosmos SDK) for the foundation, but modify it for the sharding and consensus optimizations. For example, Tendermint provides Byzantine Fault Tolerance and high throughput out of the box (on the order of thousands of tx/sec with modest hardware). It can be extended with custom application logic (via ABCI) to perform on-chain homomorphic addition of votes as they arrive. Alternatively, use Hyperledger Fabric channels to represent shards (each channel could be a region’s votes). Fabric’s chaincode (smart contracts in Go) can handle the vote transactions – for instance, chaincode that upon receiving a vote ciphertext, adds it to a running total stored in the ledger state. However, Fabric might introduce overhead at the scale of 1.4B transactions; a simpler purpose-built blockchain (Cosmos SDK or Substrate) might be easier to tailor. Design pattern: Event sourcing and CQRS: treat the blockchain as an event store of votes, and have a separate read model for current tallies. This way, nodes can always recompute if needed, but they don’t have to recompute from genesis for each query – they maintain the latest aggregate.
-
Microservices Architecture: Split the system into distinct services:
- Authentication Service: Handles voter login and credential issuance (JWT for admin, anon token for voter). This can be isolated so that even if it’s compromised, it doesn’t reveal votes (it only vouches identities).
- Voting Service (Client-facing): A web or mobile interface that interacts with the user. This should do client-side encryption using the public keys provided. Using WebAssembly or a mobile SDK for TenSEAL would allow encryption on device (so the plaintext vote never leaves the client). This service communicates with the blockchain network to post the transaction.
- Blockchain Nodes / Network: These form the core ledger. Several nodes run (on cloud or on-premise servers) to maintain decentralization (for trust – perhaps one node run by the Election Commission, one by a neutral auditor like an NGO or multiple political parties each run a node). They use the consensus and block processing logic as discussed. These nodes can be containerized (Docker/Kubernetes) for easy deployment on cloud instances across regions (helps latency too).
- Tally Service: At the end, a special service (likely run by the Commission) collects the final encrypted tallies from each shard/chain, and coordinates the threshold decryption ceremony. This service will incorporate the threshold decryption code (where each commissioner maybe runs a small app to input their key share and produce a partial decryption). It then combines shares to get results and generates the zero-knowledge proof of correct decryption. The design can ensure the decryption happens in a controlled offline environment for security (since that’s the moment plaintext appears), then results and proofs are published to the blockchain (for transparency) and to the public site.
- Admin Panel: A web-based dashboard (secured with JWT and 2FA) for election officials to manage the election. This panel will use the Authentication service for admin login, then allow actions like create election (define contests, candidates, cryptographic parameters), manage voter registry (upload list of eligible voters or integrate with national ID database), monitor voting progress (through stats from the blockchain network), and trigger tallying. Importantly, any critical action (like finalizing the start of voting, or initiating tally decryption) should require multi-party approval (for example, 2 of 3 admin accounts or cryptographic authorization by an external auditor) – this prevents a single admin account from maliciously closing an election early or something. The admin panel should also display the audit logs – e.g., how many votes have been cast, any anomalies flagged by the system (like if a credential was attempted twice), etc., in real-time.
- Security and Design Patterns: Employ a defense-in-depth strategy. For example, containerize each component and apply network segmentation (the voting nodes accept connections only from the frontend service or known IPs to avoid random DDoS on the node endpoints). Use rate-limiting to prevent spam votes (shouldn’t happen if credentials are one-time, but also to protect the system). The cryptographic keys for the Commission should be stored using a secure secret management system (like HashiCorp Vault or at least encrypted files) – though no single machine has the full key, each share must be protected. Regular JWT for admin is fine, but for voter-side, avoid long-lived sessions; possibly no need for voter JWT if using the anon credential approach.
- Post-Quantum Readiness: To truly be future-proof, the system’s cryptography should be upgradeable. Today’s lattice schemes (BFV) are PQ-safe. It would be wise to choose a crypto agility design – define interfaces such that you can swap out algorithms if needed (e.g., if a better FHE or a specific PQ signature gets standardized, you can plug it in). Documenting and possibly patenting the combination doesn’t lock into one algorithm, but rather the framework.
- Deployment Path: Start with a pilot on a smaller scale (say 1 million simulated voters) using a cloud environment. Optimize the parameters (e.g., choose polynomial degree in FHE that balances speed and security – perhaps degree 4096 or 8192, with plaintext modulus large enough for count). Optimize block size and interval in the blockchain (maybe 1 block per second, containing many aggregated votes). Ensure that even if some voters are offline (not connected) the system can still operate (maybe allow offline paper ballots to be entered by officials through the admin panel with appropriate checks, but that might be outside scope). The entire system could be containerized so an election authority could deploy it on their infrastructure or a secure cloud. Emphasize low cost: because no proprietary machines are needed, the cost is mainly servers and development – which, given cloud economics, can be far less than traditional voting machinery logistics.
-
Unique Selling Points (Architecture): Unlike existing systems, this architecture would yield:
- Massive scalability by parallelism,
- Unprecedented privacy (due to one-time credentials and dual encryption),
- Post-quantum safety baked in,
- Complete verifiability (every step either publicly verifiable or internally double-checked with proofs),
- Resilience (no single point of failure or trust, by design).
To visualize the architecture, imagine a flow: Voter uses their device -> talks to backend -> their vote (already encrypted) goes to a regional blockchain node -> node adds it to current tally ciphertext -> at end, all regional tallies combine -> Commission runs decryption with shares -> results posted with proof. Meanwhile, the admin panel monitors and the public can see an (encrypted) live tally progress if desired (it would just look like gibberish until final decrypt, though partial homomorphic sums could be visible but not meaningful without decryption).
flowchart
V(Voter Device) -->|Encrypts vote| VS(Voting Service)
VS -->|Submits vote| BN(Blockchain Node)
BN -->|Aggregates votes| TS(Tally Service)
TS -->|Sends partial tallies| EC(Election Commission)
EC -->|Performs threshold decryption| R(Results Posted)
Admin(Admin Panel) -->|Monitors/Triggers| BN
Admin -->|Triggers tally| TS
By applying these technologies and patterns, the resulting system will not only meet the requirements (1.4B users, >10k votes/sec, homomorphic & quantum safe, etc.) but do so in a uniquely integrated way that is patentable. Each component reinforces the security of the others (e.g., even if blockchain ledger is public, ZK proofs and anonymous tokens prevent privacy leaks; even if an admin panel is compromised, threshold keys prevent tampering with results). The design is modular, making it easier to test and certify each part (which is important for election systems).
Finally, extensive testing and perhaps formal verification of critical cryptographic protocols are recommended, to ensure no weaknesses (this also helps patent defensibility by demonstrating the rigor of the approach).
Conclusion
In conclusion, the state-of-the-art in digital voting with blockchain and homomorphic encryption shows tremendous potential but also illustrates the hurdles in scaling and security that must be overcome. The project already aligns with best practices by combining immutable ledgers with end-to-end encryption. By implementing the enhancements proposed – such as a scalable sharded ledger, dual-layer quantum-safe encryption, anonymous one-time voter credentials, and integrated zero-knowledge proofs – the system can leapfrog existing solutions. These innovations will make the platform truly unique globally: capable of handling a national election with over a billion voters on ordinary hardware, all while guaranteeing voter privacy and vote integrity against even future quantum threats.
The recommended architecture and technology stack provide a practical pathway to deployment, emphasizing simplicity and cost-efficiency (leveraging open-source tools and avoiding proprietary hardware). The result would be a pioneering e-voting system that is secure, verifiable, and inclusive – and one that stands on solid ground for international patent protection due to its novel combination of techniques. By addressing the overlaps and going beyond them, the project can set itself apart as a benchmark for next-generation electronic voting, inspiring confidence among voters and authorities alike in the digital democratic process.
References
- [1] Jafar, U., Aziz, M. J. A., & Shukur, Z. (2021). Blockchain for Electronic Voting System-Review and Open Research Challenges. Sensors (Basel, Switzerland), 21(17), 5874. https://doi.org/10.3390/s21175874
- [2] Yuan, K., Sang, P., Zhang, S., Chen, X., Yang, W., & Jia, C. (2023). An electronic voting scheme based on homomorphic encryption and decentralization. PeerJ. Computer science, 9, e1649. https://doi.org/10.7717/peerj-cs.1649
- Naidu, P.R. et al. “E-voting system using blockchain and homomorphic encryption.” IEEE MysuruCon 2022 (describing combined use of blockchain ledger with encrypted vote storage)[1].
- Yang, Z. et al. “An electronic voting scheme based on homomorphic encryption and decentralization.” Security and Communication Networks, 2023 (proposing Paillier-based homomorphic tally with double encryption and showing 0% result leakage before final decrypt)[2].
- Mazumder, S. et al. “Blockchain for Electronic Voting: Review and Challenges.” Mathematics, 2021 (surveying blockchain voting systems; notes privacy and scalability issues and need for improvement)[1].
- US Patent 10,504,314B2 – “Blockchain-based anonymized cryptologic voting” (illustrates use of homomorphic commitments, range proofs, and tokenized votes for on-chain secrecy) (EP3518187B1 - Blockchain-based cryptologic ballot organization - Google Patents) (EP3518187B1 - Blockchain-based cryptologic ballot organization - Google Patents).
- EP Patent 3518187B1 – “Blockchain ballot organization” (details a method of distributing vote-value tokens to choices with summation verifiability) (EP3518187B1 - Blockchain-based cryptologic ballot organization - Google Patents) (US10504314B2 - Blockchain-based anonymized cryptologic voting - Google Patents).
- McCorry, P. et al. “A smart contract for boardroom voting with maximum voter privacy.” FC 2017 (Open Vote Network – first self-tallying Ethereum vote protocol, highlighting limits of Ethereum for voting)[1].
- Gao, S. et al. “An Anti-Quantum E-voting Protocol in Blockchain.” IEEE Access, 2019 (introduces post-quantum methods: code-based encryption and traceable ring signatures; suggests small-scale viability)[1].
- Shahzad, M. & Crowcroft, J. “Blockchain-based voting systems.” 2019 (one of early proposals using Bitcoin-like blockchain with homomorphic encryption; underscores need for off-chain tally help)[1].
- Voatz, Inc. “Voatz Whitepaper & Audit Reports.” 2018–2020 (real-world mobile voting using Hyperledger; demonstrated usability, but external audits found security issues to address) (Blockchain-Based E-Voting Systems: A Technology Review).
- Table 1 and Table 3 from Blockchain for Electronic Voting System—Review (Poniszewska-Maranda et al. 2020) – comparisons of existing platforms and research prototypes[1], highlighting features and common lack of scalability (✘ under “Scalability” for all)[1].