

Verifiable, distributed-accountable, and secure post-quantum electronic voting protocol
To date, no electronic voting system has been developed to guarantee the anonymity of the vote vis-à-vis any authority and the accuracy of the count that is not based on cryptography methods or leaving traces that allow votes to be linked to voters. The invention method allows the user to generate a vote independently and divide it into a set of pieces of information that does not reveal any information about the direction of the vote or the user who created it. The electronic voting systems in use have a number of characteristics that make them different from the invention. Examples would be voting systems based on blind signatures; voting systems based on homomorphic cryptography; systems based on ring signatures or blockchain-based systems that are employed as a decentralized and distributed medium where the entire voting process takes place. All of these proposals resort to vote encryption and, therefore, most are sensitive to post-quantum attacks. With this innovation, it is not necessary to encrypt the votes to ensure their privacy and immutability, and thanks to this absence of encryption on which the developed systems are based, a scheme with less temporal complexity and greater ease of implementation is presented.