BFV Homomorphic Encryption Algorithm as a Proposed Encryption Mechanism for the Votenow System of PT XYZ
DOI:
https://doi.org/10.30983/knowbase.v5i2.10132Keywords:
web based, Homomorphic, E-Voting, Chipertext Verification, Decryption VerficationAbstract
Confidentiality and integrity of voting results constitute major challenges in web-based e-voting systems, as vote tallying in conventional approaches still requires data decryption. This condition potentially enables intervention by private key holders and reduces trust in election outcomes. The votenow e-voting platform of PT XYZ does not yet support vote tallying in an encrypted state; therefore, an alternative encryption mechanism is required that does not significantly alter the existing system workflow. This study aims to evaluate the BFV (Brakerski–Fan–Vercauteren) Homomorphic Encryption algorithm as a proposed encryption mechanism for the PT XYZ e-voting system (product name anonymized). A controlled experimental method was applied using a testing prototype with encryption and decryption modules implemented in C++ based on the Microsoft SEAL library, while a PHP-based web interface was employed for data input and visualization. The evaluation assessed the time required to input 50,000 encrypted votes, vote tally accuracy using both decryption-based counting and direct ciphertext computation without decryption, total ciphertext size, verification time for encrypted data validity, ciphertext decryption time, and vote result presentation time. The results indicate that the input of 50,000 votes was completed within 5 minutes, meeting the 10-minute target. Vote tally accuracy reached 100% for both counting methods, and the ciphertext size of 383.4 MB remained below the 512 MB threshold. Furthermore, the encrypted data verification time was recorded at 225.8 seconds, ciphertext decryption time at 5 minutes and 15 seconds, and vote result presentation time via decryption at 13.816 seconds, all of which fall within acceptable operational limits. Based on these findings, the BFV algorithm is considered suitable for adoption as an encryption mechanism in the PT XYZ e-voting system, as it enables vote tallying in the encrypted domain while preserving the confidentiality and integrity of voter data.
References
Y. Zhan, W. Zhao, C. Zhu, Z. Zhao, N. Yang, and B. Wang, “Efficient Electronic Voting System Based on Homomorphic Encryption,” pp. 1–19, 2024.
S. Hu, R. Huang, and L. Zhou, “An efficient multi ‑ key BFV fully homomorphic encryption scheme with optimized relinearization,” Cybersecurity, 2025, doi: 10.1186/s42400-024-00337-2.
K. Yuan, P. Sang, S. Zhang, X. Chen, and W. Yang, “An electronic voting scheme based on homomorphic encryption and decentralization,” pp. 1–21, 2023, doi: 10.7717/peerj-cs.1649.
T. Kraavi and J. Willemson, “Proving vote correctness in the IVXV internet voting system,” pp. 1–14, 2025.
B. U. Umar, O. M. Olaniyi, and D. O. Olajide, “Paillier Cryptosystem Based ChainNode for Secure Electronic Voting,” vol. 5, no. June, pp. 1–11, 2022, doi: 10.3389/fbloc.2022.927013.
P. Manzanares-lopez and M. Cano, “applied sciences Empirical Study of Fully Homomorphic Encryption Using,” 2024.
T. Kuo and J. Wu, “A High Throughput BFV-Encryption-Based Secure Comparison Protocol,” pp. 1–28, 2023.
A. Al Badawi, Y. Polyakov, K. Mi, M. Aung, B. Veeravalli, and K. Rohloff, “Implementation and Performance Evaluation of RNS Variants of the BFV Homomorphic Encryption Scheme,” 2018.
H. Chen, K. Laine, and R. Player, “Simple Encrypted Arithmetic Library - SEAL,” 2013.
A. Pedrouzo-ulloa, J. R. Troncoso-pastoriza, N. Gama, M. Georgieva, and F. Pérez-gonzález, “Revisiting Multivariate Ring Learning with Errors and Its Applications on Lattice-Based Cryptography,” pp. 1–42, 2021.
A. Aggarwal, Y. Li, and S. Swain, “Improved Noise Bound in BFV Homomorphic Encryption and Its Application to Multiplication,” pp. 1–14.
I. Chillotti, N. Gama, M. Georgieva, and M. Izabach, “An homomorphic LWE based E-voting Scheme,” pp. 1–21.
L. Jiang and L. Ju, “FHEBench : Benchmarking Fully Homomorphic Encryption Schemes,” pp. 2–5.
C. Ayduman and E. Savas, “Homomorphic Encryption on GPU,” pp. 1–17.
R. Koseki, A. Ito, R. Ueno, M. Tibouchi, and N. Homma, “Homomorphic encryption for stochastic computing,” J. Cryptogr. Eng., vol. 13, no. 2, pp. 251–263, 2023, doi: 10.1007/s13389-022-00299-6.
T. Rahman, “Benchmarking Fully Homomorphic Encryption Libraries in IoT Devices,” pp. 16–23, doi: 10.1145/3704522.3704546.
D. S. Pambudi, B. A. Pratomo, and D. Purwitasari, “Performance Analysis of Leading Homomorphic Encryption Libraries : A Benchmark Study of SEAL , HElib , OpenFHE , and Lattigo,” pp. 25–30, doi: 10.1145/3729706.3729711.
H. Khatusuriya and M. Parmar, “Benchmarking Homomorphic Encryption on Low- Power Devices : Trade-offs Between PHE and FHE,” 2025.
K. D. More, D. Pramod, and R. A. Patil, “INTELLIGENT SYSTEMS AND APPLICATIONS IN ENGINEERING Homomorphic Encryption with SEAL : Investigating Security and Performance,” vol. 12, no. 3, pp. 2174–2181, 2024.
N. B. Njungle and M. A. Kinsy, “A Safety-Centric Analysis and Benchmarks of Modern Open-Source Homomorphic Encryption Libraries,” no. Secrypt, pp. 978–989, 2025, doi: 10.5220/0013626400003979.
H. Encryption, “Federated Learning: An approach with Hybrid Homomorphic Encryption,” pp. 1–19.
R. Ko, “The Beginner ’ s Textbook for Fully Homomorphic Encryption”.
S. Min, “Ciphertext-Simulatable HE from BFV with Randomized Evaluation”.
J. López, “An Overview on Homomorphic Encryption Algorithms OF An Overview on Homomorphic Encryption Algorithms,” 2018.
C. X. Gao, “Privacy-Preserving Railway Data Sharing : A Comparative Study of Homomorphic Encryption Schemes,” vol. 24, pp. 329–337, 2024.
Y. Kho and S. Heng, “SS symmetry A Review of Cryptographic Electronic Voting,” pp. 1–33, 2022.
F. Wibawa, F. O. Catak, S. Sarp, and M. Kuzlu, “BFV-Based Homomorphic Encryption for Privacy-Preserving CNN Models,” pp. 1–14, 2022.
“Introduction to the BFV FHE Scheme,” pp. 1–11.
B. Mennink, “On the Collision and Preimage Security of MDC-4 in the Ideal Cipher Model,” vol. 2, 2007.
R. Raj, “Blockchain and Homomorphic Encryption for Data Security and,” 2024.
Downloads
Published
How to Cite
Issue
Section
Citation Check
License
Copyright (c) 2025 Muhamad Ikmal Wiawan, Agi Agus Setiawan Sufyan

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.
Authors who publish with this journal agree to the following terms:
- Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgment of the work's authorship and initial publication in this journal.
- Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgment of its initial publication in this journal.
- Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).

