Skip to main content

Internet-Voting: Opportunity or Threat for Democracy?

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4896))

Abstract

During the last decade, Internet-voting (i-voting) moved from the field of fundamental research to practical application. First, we will see that theoretical research provides satisfying algorithms for some of the challenges raised by i-voting and that some real world experiments have already been developed and performed.

Unfortunately, in current i-voting systems, the citizen loses his/her control over the overall electoral process. Indeed, only insiders usually have access to the programming code of the application and to the servers used in i-voting. The confidence in democracy itself could be harmed by this opacity.

The European Convention on Human Rights emphasizes that votes should remain secret. This can not be assured for i-voting, since it is not possible to have a booth around each computer for example during the voting process. Family voting cannot be prevented and vote buying could be a major threat for democracy.

Moreover, we can not assume that the voter’s computer contains no viruses or Trojan horses. Therefore, it is optimistic to assume that the ballot transfered to the server is the one chosen by the voter.

Finally, we will see that the effect of i-voting on the turnout at polls might remain marginal.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Swiss Federal Parliament (National Concil). Turnout at the polls from 1919 to 2003. http://www.parlament.ch/e/homepage/wa-statistiken-diagramme/wa-statistiken-diagramme-wahlbeteiligung-ab-1919.htm .

  2. Hensler, R.: Les nouvelles technologies, ferment de la modernisation de l’etat. In: 5e symposium suisse eGovernement, Swissôtel Zurich-Oerlikon (2004), http://www.geneve.ch/evoting/discours_20040826.asp

  3. Statistiches Amt des Kantons Zürich. Abgeschlossenes Pilotprojekt e-Voting des Kantons Zürich, http://www.statistik.zh.ch/produkte/evoting/index.php?p=5

  4. Canton de Genève: Site de l’état de Genève consacré au vote par internet, http://www.geneve.ch/evoting/

  5. Canton et République de Neuchâtel. E-democratie. http://neuchatel.ne.ch/profils/politique.asp/1-11-160-12345-5001-1001-1-1-2-1/2-0-2345-5001-1000-2-0/

  6. Cranor, L.F., Cytron, R.K.: Design and implementation of a practical security-conscious electronic polling system. Technical report (March 25, 1996)

    Google Scholar 

  7. Ray, I., Ray, I., Narasimhamurthi, N.: An anonymous electronic voting protocol for voting over the internet (November 26, 2001)

    Google Scholar 

  8. Boyd, C.: A new multiple key cipher and an improved voting scheme. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 617–625. Springer, Heidelberg (1990)

    Google Scholar 

  9. Chaum, D.: Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, Springer, Heidelberg (1988)

    Google Scholar 

  10. Juang, Lei: A secure and practical electronic voting scheme for real world environments. TIEICE: IEICE Transactions on Communications/Electronics/Information and Systems  (1997)

    Google Scholar 

  11. Swiss Federal Chancellery. Rapport sur les projets pilotes en matière de vote électronique (May 2006), http://www.admin.ch/ch/f/ff/2006/5205.pdf

  12. European Court of Human Rights. European convention on human rights and additional protocols. Registry of European Court of Human Rights (September 2003), http://www.echr.coe.int/echr/

  13. Council of Europe - Venice Commission. Code of good practice in electoral matters, p. 118 (July 2002), http://www.ohchr.org/english/law/compilation_democracy/docs/compil_democracy.pdf

  14. Rubin, A.D.: Security considerations for remote electronic voting. Commun. ACM 45(12), 39–44 (2002)

    Article  Google Scholar 

  15. Hoglund, G., McGraw, G.: Exploiting software: how to break code, p. 471. Addison Wesley, Reading (2004)

    Google Scholar 

  16. McGraw, G.: Software security: building security in. Addison-Wesley software security series. Addison Wesley, Reading (2006)

    Google Scholar 

  17. Swiss Federal Chancellery. Enquête sur le vote par correspondance (1999), http://www.admin.ch/ch/f/pore/va/doku/pdf/enquete_bsa.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ammar Alkassar Melanie Volkamer

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Benoist, E., Anrig, B., Jaquet-Chiffelle, DO. (2007). Internet-Voting: Opportunity or Threat for Democracy?. In: Alkassar, A., Volkamer, M. (eds) E-Voting and Identity. Vote-ID 2007. Lecture Notes in Computer Science, vol 4896. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-77493-8_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-77493-8_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-77492-1

  • Online ISBN: 978-3-540-77493-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics