Skip to main content

Process Models for Universally Verifiable Elections

  • Conference paper
  • First Online:
Electronic Voting (E-Vote-ID 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11143))

Included in the following conference series:

  • 774 Accesses

Abstract

In this paper, we analyze the process of performing the universal verification of an electronic election. We propose a general model of the election process and define the data flow into the verification process. We also define the purpose and outcome of the verification process and propose some general categories of tests to be performed during the verification. As a guideline for dealing with negative verification outcomes, we propose some general evaluation criteria for assessing the impact and consequences of the encountered problem. Finally, we generalize the proposed process models to the case of hybrid elections, in which multiple voting channels are available simultaneously. The primary target audience of this paper are people in charge of implementing and organizing verifiable elections in practice.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In a hybrid election process, both the number of electronic votes and the total number of votes must be taken into consideration.

  2. 2.

    The main purpose of the universal verification is detecting integrity violations. However, the failing of certain tests can also lead to situations, in which vote secrecy is no longer guaranteed, for example if the signatures of the mixing proofs are all invalid. This could mean that all mixing proofs have been generated by the same party, which can then establish links from cleartext votes to voters.

References

  1. Verordnung der Bundeskanzlei über die elektronische Stimmabgabe (VEleS). Die Schweizerische Bundeskanzlei (BK) (2013)

    Google Scholar 

  2. Adida, B.: Helios: web-based open-audit voting. In: Van Oorschot, P. (ed.) SS 2008, 17th USENIX Security Symposium, San Jose, USA, pp. 335–348 (2008)

    Google Scholar 

  3. Chaum, D., et al.: Scantegrity: end-to-end voter-verifiable optical-scan voting. IEEE Secur. Priv. 6(3), 40–46 (2008)

    Article  Google Scholar 

  4. Dubuis, E., et al.: Verifizierbare Internet-Wahlen an Schweizer Hochschulen mit UniVote. In: Horbach, M. (ed.) INFORMATIK 2013, 43. Jahrestagung der Gesellschaft für Informatik, LNI P-220, Koblenz, Germany, pp. 767–788 (2013)

    Google Scholar 

  5. Galindo, D., Guasch, S., Puiggalí, J.: 2015 Neuchâtel’s cast-as-intended verification mechanism. In: Haenni, R., Koenig, R.E., Wikström, D. (eds.) VoteID 2015. LNCS, vol. 9269, pp. 3–18. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-22270-7_1

    Chapter  Google Scholar 

  6. Stenerud, I.S.G., Bull, C.: When reality comes knocking - Norwegian experiences with verifiable electronic voting. In: Kripp, M.J., Volkamer, M., Grimm, R. (eds.) EVOTE 2012, 5th International Workshop on Electronic Voting. LNI, Bregenz, Austria, no. P-205, pp. 21–33 (2012)

    Google Scholar 

  7. Haenni, R., Koenig, R.E.: Universelle Verifizierung von Wahlen und Abstimmungen über das Internet. SocietyByte, June 2017

    Google Scholar 

  8. Haenni, R., Koenig, R.E., Locher, P., Dubuis, E.: CHVote system specification. IACR Cryptology ePrint Archive, 2017/325 (2017)

    Google Scholar 

  9. Häni, K., Denzer, Y.: Visualizing Geneva’s next generation e-voting system. Bachelor thesis, Bern University of Applied Sciences, Biel, Switzerland (2018)

    Google Scholar 

  10. Scalzi, G., Springer, J.: VoteVerifier: independent vote verifier for UniVote elections. Bachelor thesis, Bern University of Applied Sciences, Biel, Switzerland (2013)

    Google Scholar 

  11. Volkamer, M., Spycher, O., Dubuis, E.: Measures to establish trust in internet voting. In: ICEGOV 2011, 5th International Conference on Theory and Practice of Electronic Governance, Tallinn, Estonia (2011)

    Google Scholar 

Download references

Acknowledgments

We thank the anonymous reviewers for their comments and suggestions. We are also grateful to Timo Bürk, Xavier Monnat, Jörg Schorr, Olivier Esseiva, and Anina Weber for helpful discussions, proofreading, and feedback. This research has been supported by the Post CH Ltd.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rolf Haenni .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Haenni, R., Dubuis, E., Koenig, R.E., Locher, P. (2018). Process Models for Universally Verifiable Elections. In: Krimmer, R., et al. Electronic Voting. E-Vote-ID 2018. Lecture Notes in Computer Science(), vol 11143. Springer, Cham. https://doi.org/10.1007/978-3-030-00419-4_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-00419-4_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-00418-7

  • Online ISBN: 978-3-030-00419-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics