EP3568840A1 - Random sample elections - Google Patents
Random sample electionsInfo
- Publication number
- EP3568840A1 EP3568840A1 EP18738540.6A EP18738540A EP3568840A1 EP 3568840 A1 EP3568840 A1 EP 3568840A1 EP 18738540 A EP18738540 A EP 18738540A EP 3568840 A1 EP3568840 A1 EP 3568840A1
- Authority
- EP
- European Patent Office
- Prior art keywords
- ballot
- information
- voters
- vote
- ballots
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
- 238000000034 method Methods 0.000 claims abstract description 48
- 230000008569 process Effects 0.000 claims description 23
- 238000012550 audit Methods 0.000 claims description 6
- 238000010586 diagram Methods 0.000 description 15
- 238000012790 confirmation Methods 0.000 description 5
- 238000012545 processing Methods 0.000 description 5
- 238000012795 verification Methods 0.000 description 5
- 241000234282 Allium Species 0.000 description 4
- 235000002732 Allium cepa var. cepa Nutrition 0.000 description 4
- 230000003466 anti-cipated effect Effects 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 230000002452 interceptive effect Effects 0.000 description 2
- 206010011469 Crying Diseases 0.000 description 1
- 230000015572 biosynthetic process Effects 0.000 description 1
- 239000011248 coating agent Substances 0.000 description 1
- 238000000576 coating method Methods 0.000 description 1
- 238000004891 communication Methods 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000006870 function Effects 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 239000000463 material Substances 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 238000009877 rendering Methods 0.000 description 1
- 238000005070 sampling Methods 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
- G06Q30/0201—Market modelling; Market analysis; Collecting market data
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C13/00—Voting apparatus
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C13/00—Voting apparatus
- G07C13/02—Ballot boxes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/46—Secure multiparty computation, e.g. millionaire problem
- H04L2209/463—Electronic voting
Definitions
- the invention is in the general field of polling, and more specifically where not all eligible persons are per poll.
- Figure 1 shows a combination flowchart and cryptographic protocol diagram of an exemplary embodiment of an overall voting system aspect in accordance with the teachings the invention.
- Figure 2 shows a protocol diagram of an exemplary cryptographic commitment system in accordance with the teachings of the invention.
- Figure 3 shows a detailed exemplary combination cryptographic protocol, functional, flow chart, and block diagram of a requesting voter non-count verification in accordance with the teachings of the invention.
- Figure 4A-D show a detailed exemplary combination cryptographic protocol, functional, and block diagram of an exemplary voting system with integrity that can be verified by any interested party in accordance with the teachings of the invention.
- Figure 5 shows a detailed exemplary combination flow chart, cryptographic protocol, functional, and block diagram of an exemplary voting system with integrity that can be verified by any interested party in accordance with the teachings of the invention.
- Figure 6 shows a detailed exemplary combination flow chart, cryptographic protocol, functional, and block diagram of an exemplary remote voting system with randomly selected voters and integrity that can be verified by any interested party in accordance with the teachings of the invention.
- Figure 7A-D show a detailed exemplary combination cryptographic protocol, functional, and block diagram of an exemplary remote voting system with decoy ballots and integrity that may be verified by any interested party in accordance with the invention.
- Figure 8 shows a detailed exemplary combination flow chart, cryptographic protocol, functional, and block diagram of an exemplary remote voting system with randomly selected voters, decoy ballots, and integrity that may be verified by any interested party in accordance with the teachings of the invention.
- Random-sample election techniques can it is believed further advantageously have a cost for a large population that may be several orders of magnitude less than that of conducting a conventional election.
- the properties that are believed achievable in some example random-sample elections may be summarized as follows:
- Ballot secrecy violation requires collusion compromise of election authority or the underlying cryptography.
- Voters can optionally be compensated for valid participation (even based on a test to
- ⁇ Voters can optionally remain substantially anonymous from all but the election authority.
- a method for randomly sampling votes from a relatively large population of persons comprising: committing publicly to information based on first key information that will determine selected persons from first public random values, the first public random values to be realized later, committing publicly to information based on second key information including for audit of ballot information and related tally information responsive to at least second public random values, the second public random values to be realized later, providing ballot information, after the first public random values are realized, to the persons selected by the first public random values realized; accepting and making public voted ballot information related to the ballot information provided at least to the selected persons; making public a tabulation of the voted ballot information; establishing, by revealing information related to the second key information, that the tally corresponds at least substantially with high probability to the voted ballot information; and revealing the identity of selected persons after the vote information is accepted and made public.
- the method just described further comprising: receiving participation requests each related to a requesting person; providing ballot information to the requesting persons; accepting and making public voted ballot information related to the participation requesting ballots; making public the tabulation that includes the votes related to ballots selected but does not include any votes related to participation requested ballots; and such that the information supplied to and that made public related to requesting persons is substantially unrecognizable as to whether it is related to requesting persons or related to selected persons.
- a pre-agreed public random process determines which voters are to receive ballots that will be counted. Although the voters are publicly verifiable as selected by the results of the random process, their identity is hidden at least initially. Those ballots sent to the randomly selected voters will be known to those voters to be at least very likely counted, as a consequence of a public cryptographic proof.
- anyone can, however, request a ballot that will not be counted. Because such requested ballots will only be distinguishable by the requesting voter, they can be sold to vote buyers and are believed more likely to be sold than the countable ballots. The identity of all voters may be made public once voting is over.
- verifiers may be selected at random, provided with instructions, and only later would the identity of verifiers be made public. Each verifier is provided the identity of a different one of the voters and instructed to contact that voter and ensure that the voter has in fact cast the ballot - and to raise an alarm otherwise. Voters may obtain a code, also known but only in random parts to the verifier, so that the verifier can be convinced that the voter did in fact receive a ballot and verifiers can provide evidence of successful verification they performed. Verifiers may be employed for counted and even uncounted voters. Verifiers, as well as optionally voters who answer verifier queries, may collect rewards. Of course if ballots are sent "signature required," then the authority has some recourse against a voter falsely crying foul.
- the participants in a simplified example are the Election Authority and
- commitments are posted by the election administrator defining: (a) the countable ballots, (b) the uncounted ballots, and (c) combined tabulation tables for both types of ballots.
- encrypted values sometimes called “commitments” are made public, such as by posting online, for instance, replicated and or in a digitally signed form.
- Each countable and uncountable ballot entry shown arrayed vertically, consists in the example of a pair made up of two components.
- the first component is of the same type, whereas the second component differs for the countable and uncountable ballots.
- the first component in the example, is a so-called mix input item sometimes referred to as an "onion.” It is a nested or iterated layering of public key encryption, as is known, with what will be called the "payload" at its innermost core being the ballot indicia from the combined tabulation tables to be described.
- the second component continuing the example, is for the uncountable ballots, supplied in step 11 to be described, and for the countable ballots, as described in step 12.
- Some combined tabulation table columns include commitments and other columns are empty and will be filled later.
- the tables relate to what has been called a “voter verifiable” or sometimes “end-to-end” election system, such as those previously disclosed by the present applicant under the rubric "Punchscan” or “Scantegrity,” such as have been used in binding elections.
- the example chosen for clarity is like that of Punchscan as used by Scantegrity, where there are three tables, shown left to right, as will be understood and familiar: (a) serial numbers, "indicia” to be printed on ballot, and the corresponding "vote codes"; (b) a pointer to the ballot row, the group operation relating the ballot row entry to the intermediate position entry, a second group operation relating the intermediate position to the row pointer for the results row; and (c) the results column.
- the rows of the second and third tables are independently randomly permuted. Initially the vote codes, ballot row and results row pointer, and results columns are empty; the other columns are filled with commits.
- each volunteer allowed may provide a mix input, much as already described for the first components, but with a payload that is an "encrypted" index into the list of voter addresses, to be described further with reference to steps IS and 18.
- Public random values are created in a pre-agreed manner, such as a cryptographic hash of certain stock market closing data, that should be unpredictable earlier than the completion of steps 10 and 11.
- the random values from step 12 are used: (a) to select which committed values from step 11 are to be opened; and (b) as random seeds for cryptographically-generated voter identity indexes.
- the random seeds are processed as the constructed second components are, with the result believed hard to predict
- a random value is processed through a mix that performs operations that would result in successive layers of encryption being stripped off (had they been applied in the first place), as will be understood by one of skill in the cryptographic protocol art, what results is a number (from the same range as can be generated from a user-constructed mix input), which can map nearly uniformly to a user identity or address.
- the results at each stage of processing through the mix are "restricted,” such as by truncation of enough bits, so that reverse-engineering the mapping from input to output becomes computationally infeasible.
- the resulting value is hard to predict by those without the signing keys. This will also be further described with reference to step 14.
- some such values are used to determine which of the committed values from step 10 already described are to be decrypted in a publicly verifiable manner, referred to here as "opened.”
- opened This is a known use and the example includes a random selection of pairs and the rows of the voter-verifiable election tables that match the pairs in ballot indicia, as already mentioned as included in the pairs of the first table.
- opening of randomly selected rows in the tables is known to provide a kind of audit of whether the table content is correctly formed, as will be understood.
- a verifiable mix cascade is conducted, establishing that the batch of input pairs consisting of both types (random voter identities and submitted voter identities) are successively decrypted and mixed to produce an output batch of encrypted indices into the voter address list.
- the mix in the example is shown as what was called a "cascade" when the notion of mixing was first disclosed, in "Untraceable electronic mail, return addresses, and digital pseudonyms," Communications of the ACM, Volume 24, Issue 2, Feb. 1981, by the present applicant. Verifiability may be obtained by various interactive or non-interactive cryptographic proof techniques, as are known in an extensive literature tracing back, for instance, to early results presented by Sako and ilian in “Receipt-free mix-type voting scheme,” Advances in Cryptology— EUROCRYPT '95, Springer- Verlag, 1995.
- Parallel application of a protocol in what has been called “coordinated instances,” allows the components of a pair to be treated in the same or in a different manner, but for the association of the components to be maintained, as will be understood.
- the encrypted ballot values are decrypted from the mix output batch and printed and mailed to the corresponding voter address found by indexing the table of voter addresses.
- the final second components of the final mix batch are used, as has been mentioned already with reference to step 14, to select respective voter addresses from the list of such addresses shown, as mentioned as will be further described with reference to step 18.
- the paired vote ballot indicia also not revealed in cleartext, is also decrypted.
- pairs of ballot indicia and voter address are determined by the devices system called out as "decrypt and print" in the figure.
- the result is printed material, in the example, including a ballot with the indicia, not visible from the outside, and the address visible from the outside. This may be accomplished by conventional means, such as printing a ballot form and stuffing it in an envelope with the delivery address applied to it.
- These addressed items are delivered to voters, for instance, such as by being mailed or couriered with or without tracking or signature required.
- voters cast ballots for instance online using the mail they receive, which results in coded votes on an electronic bulletin board.
- the voter provides the codes through a web browser or other software application. It is also believed desirable that the voter checks that the codes are properly posted.
- the so-called electronic "bulletin board” system is well-known for such public and verifiable posting, as evidenced by the extensive literature on the subject. Various improvements to these techniques by the present applicant are disclosed in copending applications.
- step 17 the tally is posted and proven to correspond to the published data and coded votes on the bulletin board. Votes for uncounted ballots will not yield votes, but may be stopped from being counted, such as by the pre-filled results rows entries mentioned already.
- step 18 the encrypted indices posted in step 14 are decrypted without regard for whether their votes would be counted or not
- the encryption of the voter address may be revealed in some examples for auditing.
- Other types of auditing, not requiring the voter identities to be made public, will also be further described later.
- the box for step 21 calls out voter identification and not address, as other procedures for voters to obtain ballots are anticipated, such as, without limitation, by in person visit or online or various combinations of techniques. Boxes for steps 22 and 23 correspond to the steps described but in less detailed and more generic language.
- step (4) as yet another example calls for a verifiable "mixing,” being more generally whatever cryptographic protocol, no matter how it works, accomplishing the result so hiding the input and output correspondence.
- step 25 calls out the "supply" of ballots, more generally, rather than the particular steps of printing and mailing ballot forms.
- the box of step 26 calls for voters posting votes with authentication, more generally than using coded votes.
- step 27 calls for a generic cryptographic election verification process of whatever type.
- the box of step 28 refers to voter identity information more generally as contrasted with the more specific voter addresses.
- FIG 3 a detailed exemplary combination cryptographic protocol, functional, flow chart, and block diagram of a requesting voter non-count verification is provided in accordance with the teachings of the invention.
- a party who requests a ballot may advantageously verify that votes cast using a particular ballot will not be included in the tally of the election.
- Box 39 shows such a verification step and or cryptographic process; boxes 30 through 38 are essentially the same as boxes 20 through 28, as already described with reference to Figure 2 and will not be described again here for clarity.
- the requesting voter in the protocol already described has submitted the mix input or onion that will be peeled to reveal the voter address, as already described. It will now also be understood that if those performing the mixing, already described with reference to step 14 of Figure 1, were to publish the intermediate outputs of the mixing rounds (such publishing being known and two such rounds being shown in the example), then the secrecy of the mix permutation(s) would not be compromised; however, the requesting voter would, accordingly, be able to check in at least some exemplary mixing embodiments that the onion supplied was in fact included in the input and even that it was properly decrypted in stages and resulted in the output including the address. Thus, the requesting voter can verify that the ballot corresponds to a row in the tables 10 shown.
- the election authority can further open the rows in the tables 10 that correspond to the ballot.
- Such opening is preferably what may here be called a "private opening," an opening available only to the corresponding requesting voter.
- An example way to create such a private opening would be for the election authority to encrypt the data that would be revealed by the opening and supply the data to the requesting voter in encrypted form.
- such encryption could be by a key secret to the requesting voter and the election authority; in another example, for instance, the encryption by the election authority could be using a public key for which the requesting voter knows the corresponding private key.
- the randomly-selected voters can include essentially all voters, as will readily be understood. Choosing all among all is a trivial or boundary or special case of a random selection of a proper subset, as will readily be appreciated. In such a setting, for clarity, the randomly- selected voters may here be called “regular voters" for clarity.
- the requesting voters who are believed typically in such examples to be performing the role of regular voters as well, will accordingly receive two ballots: one ballot whose votes should be counted and one ballot whose votes should not be counted.
- the ballots are identified by their serial numbers, for instance, as already explained and shown with reference to step 10 of Figure 1. Accordingly, the voter will be able to distinguish between the two ballots.
- the requested ballot is received and recognized as such and can be sold to a vote buyer with significant confidence that both a vote cast with it will not be counted and that the fact that it was a requested ballot will not be revealed to the vote buyer, ideally even after the election.
- some or all of the regular voters may not be requesting voters. It will be understood that such an assignment of voters to roles could, in some examples and settings, it is believed, help a vote buyer to distinguish whether a ballot being offered for sale is an unrequested ballot or a requested ballot. Nevertheless, the inventive aspects already described here are believed to still provide protection apart from this aspect. One example way to address such potential distinguishability, however, would be to hide the identities of one or both class of voter, by whatever means, as will be appreciated.
- Figure 4A-D a detailed exemplary combination cryptographic protocol, functional, and block diagram of an exemplary voting system with integrity that can be verified by any interested party in accordance with the teachings of the invention is shown.
- Figure 4A shows two example ballots; 4B is the initial commitments; 4C the bulletin board data; and 4D the partially opened commitments after the election.
- each double ballot includes indicia for an optional title, some optional instructions, and two individual ballot parts.
- the double ballots have serial numbers "100” and "101" while what may here be called the “single” or “individual” ballots that make up double ballot 100, for instance, have serial numbers "100a" and "100b,” as will be seen.
- Each individual ballot has two columns of values; in the example with a single binary question, each column contains two values, though with more options it is believed that there can be correspondingly more rows, as will readily be understood.
- the left column of values are what may be called “vote codes” and the right column the "choices” or “votes” available to voters. (It will be appreciated that in some examples the choices are also randomly ordered.)
- the double ballot with serial# "100” contains two vote codes for the voter choice “yes,” “9343” and “1134.”
- Single ballot "101a” has vote code 2843 for voter choice "yes.”
- Each voter in this example receives a double ballot and, according to the example instructions, is to choose one of the two individual ballots to vote and supply the electronic bulletin board, as already described, with die vote code that corresponds to the voter choice.
- a voter receiving double ballot 101 and wishing to vote "no” may either (a) select individual ballot 101a and then supply code "6533" to the electronic bulletin board; or (b) select individual ballot 101b and then supply code "8282" to the electronic bulletin board.
- the ballots are supplied voters before the voting, at least before it closes.
- FIG. 4B an example instance is shown of a table of values committed to, for instance by the election authority already mentioned.
- the dotted lines indicate that the values below them are not public but are posted in at least a kind of encrypted form, already described here, called a commitment.
- the example corresponds to the two example ballots just described with reference to Figure 4A.
- Each "row" of the table corresponds to a triple: the serial number of the individual ballot, the vote code, and the vote. For instance, a row for individual ballot "101a" contains this serial number as its first column entry, vote code "2843" as its middle entry, and the vote of "yes” in its third column.
- the commitment is made before the voting, at least before it opens.
- the electronic bulletin board state is shown with example values that would be present once the two example ballots already described with reference to Figure 4A, and with data corresponding to that described with reference to Figure 4B, are voted.
- the electronic bulletin board has already been described and in some examples may also be described as a provision on computer network servers allowing voters to make values pubic in a way that ideally cannot readily be altered.
- the voter who received double-ballot "100” has apparently chosen individual ballot "100a” to vote and has chosen to vote "yes” by providing the vote code "9343” to the electronic bulletin board.
- the voter who received double-ballot "101” has apparently chosen individual ballot "100b” to vote and has chosen to vote “no” by providing the vote code "8282" to the electronic bulletin board.
- a variation as will be appreciated, reveals the voted codes but hides the vote for them and reveals the votes for the unvoted codes; accordingly, the votes are flipped for purposes of tally.
- FIG. 5 a detailed exemplary combination flow chart, cryptographic protocol, functional, and block diagram of an exemplary voting system with integrity that can be verified by any interested party in accordance with the teachings of the invention is shown. The process described was also illustrated by Figure 4A-D and the corresponding description.
- Box SI shows the creation of a ballot pair information per serial number, each with distinct vote codes per choice, as will be understood.
- the vote codes are believed at least different for different voter choices within the individual ballot serial number, however, it may be advantageous in some settings to keep the vote codes distinct over a larger range of occurrences, such as even over a complete election or related elections.
- Box 52 shows the printing of the ballot pairs. These are as shown in Figure 4 in the example two individual ballots, with the same serial number, attached such as by perforation.
- Box 53 is the encryption of each element of ⁇ serial#, vote code, vote> separately and the posting of each triple in a random row. This has already been described with reference to Figure 4B, as will be understood.
- the terminology of "encryption and posting” will be appreciated as an alternate way to describe the "commitment” process as already mentioned; what may be called “decryption” can then be considered similar to "opening” as also already mentioned.
- Box 54 indicates that voters are each given a printed ballot pair. It will be understood that if the election authority, ' ⁇ ," were to learn the correspondence between serial numbers and voters, then the EA could link votes to voters. Accordingly, ideally ballots are provided in a randomized order. For attendance voting, ballots are randomly selected by voters from a stack or hopper or the like. For remote voting, paper or electronic ballots may be mailed or otherwise delivered to voters; the linking of the particular instances corresponding to particular voters is preferably kept from the EA. In a practical example, a stack of ballots that have already been folded or covered with scratch off is shuffled repeatedly before being stuff into envelopes for mailing.
- Box 55 depicts one ballot being accepted from each voter. If at a polling place unmarked ballots could be accepted into a ballot box, a malfeasant EA could claim that a ballot was not voted when in fact the voter had marked it.
- the ballot box is "guarded" by means, human and/or automated, that prevents or at least detects unmarked ballots from being inserted. For instance, the ballots could be folded so that an unmarked position us visible but what vote the correspond to is hidden.
- the vote codes are protected by scratch-off coating to be removed by the voter, as has been mentioned with reference to Figure 4A, and the ballot identity is protected by being placed in an envelope that contains a window that exposes the un- scratched vote code.
- Box 56 is the opening, in case there are unvoted ballots, of all encryptions related to such ballots. It will be understood that by so opening these ballots they are cancelled from the tables and so ballots that remain in the table can, in some examples, be considered ideally one per voter. (In some further examples to be described, such as with reference to Figure 7 and Figure 8, there may be ballots that are known to be so-called requested or that may be called "decoy" ballots, and the initial total number of ballots in the commitment table can be the sum of the decoy ballots and the regular ballots) Once polls close, any unvoted ballots are believed preferably removed from consideration by being fully opened, as already mentioned.
- box 57 is processing for ballots voted.
- the vote element of the triple is opened; if the row is unvoted, both the serial and vote code elements are opened. At this point the tally can be computed by adding the opened votes.
- the vote codes are only revealed in part during a first period to allow voters to register complaints; a complaint would include the remainder of the vote code, as it should be known to the voter. During the corresponding second period, the remaining portions of the vote codes are revealed; if there is a match with a complaint, malfeasance is believed indicated, at least with some probability.
- FIG 6 a detailed exemplary combination flow chart, cryptographic protocol, functional, and block diagram of an exemplary remote voting system with randomly selected voters and integrity that can be verified by any interested party is shown in accordance with the teachings of the invention. The process described was also illustrated by Figure 4A-D and the corresponding description.
- Box 61 is the creation of a ballot pair per serial number, each with distinct vote codes per choice, much as already described with reference to Figure 5 box 51.
- Box 62 is the ballot printing much as already described with reference to Figure S box 52, or the equivalent forming of the corresponding electronic image.
- Box 63 is the commitment to each element of ⁇ serial, vote code, vote> separately, much as already described with reference to box Figure 5 box 53.
- Box 64 is the sending of ballots to voters, such as physically by mail or electronically, such as by email.
- ballots can be in some examples be sent a randomly selected subset of voters. For instance, a batch of ballots may be paired each with a mailing label chosen randomly from a large collection of such labels.
- Box 65 is the accepting of one ballot from each of the randomly selected voters (e.g., online with serial number and code posted on bulletin board).
- Box 66 is the opening of all the encryptions of any ballot not voted.
- Box 67 is the opening related to voted ballots: if row voted, open vote only; if row unvoted, open serial and vote code.
- FIG. 7A-D a detailed exemplary combination cryptographic protocol, functional, and block diagram of an exemplary remote voting system with decoy ballots and integrity that may be verified by any interested party is shown in accordance with the teachings of the invention.
- the figure is organized much as with Figure 4: figure 7A shows two example ballots; 7B is the initial commitments; 7C the bulletin board data; and 4D the partially opened commitments after the election.
- FIG. 4 shows two example ballots; 7B is the initial commitments; 7C the bulletin board data; and 4D the partially opened commitments after the election.
- the committed table is essentially the same as that already described with reference to Figure 4B, apart from the inclusion here of a new column, labeled "countable/dummy.”
- the entries in this new column are the letter codes C" for countable and “D” for dummy.
- ballot "100” has been marked countable and ballot "101" dummy, in each of their rows.
- the electronic bulletin board has the same end state as already described with reference to Figure 4C, again as will be appreciated for simplicity and clarity.
- FIG 8 a detailed exemplary combination flow chart, cryptographic protocol, functional, and block diagram of an exemplary remote voting system with randomly selected voters, decoy ballots, and integrity that may be verified by any interested party in accordance with the teachings of the invention is shown.
- the process described was also illustrated by Figure 7A-D and the corresponding description; it is also similar to that already described, such as with reference to the process of Figure 6, with some differences. As will be appreciated, again, the description will highlight the differences of this embodiment with those already described, for clarity.
- Box 81 is again the creation of a ballot pair per serial number, each with distinct vote codes per choice; most it is believed can be expected to be marked countable, some marked dummy.
- Box 82 is the printing of ballot pairs, or the electronic equivalent of rendering them, without countable/dummy indication.
- Box 83 is the formation of the commitment table. This entails encrypting each element of ⁇ serial, vote code, vote, countable dummy> separately and posts each quadruple in a random row.
- Box 84 is the sending of ballots to each regular voter and fulfilling accepted dummy ballot requests by providing a corresponding dummy ballot to each.
- Box 85 shows that ballots voted online result in serial number and code posted on bulletin board.
- Box 86 is the opening of serial, vote code, and vote encryptions of ballots not voted. It will be appreciated that such opening is for reasons and has advantages already described; however, opening the counted dummy tag is not believed advantageous as it is believed that a vote buyer for instance might opt to not to vote it or have it voted and then learn if the seller were supplying a decoy.
- Box 87 is the opening of commitments. As already described with reference to figure 7D: if the row was voted, open vote and countable/dummy; if the row was unvoted, open serial and vote code.
- each verifier is provided with a voter identity and each voter optionally with a confirmation code.
- the verifier contacts the voter and obtains the confirmation code.
- a random selection of the digits of the confirmation code are provided to the verifier along with the voter identity, so that the verifier can check the validity of the confirmation code and the voter cannot, at least with significant probably of detection, cheat the verifier.
- the verifiers may be selected by a third portion of the input batch as described, with random identities, and be paired with voter identities.
- the confirmation codes and random selections of digits may, for instance, be constructed by the election authority.
- a multiparty protocol may be employed, instead of using a single election authority, as has been mentioned and will be understood.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Development Economics (AREA)
- Finance (AREA)
- Entrepreneurship & Innovation (AREA)
- Data Mining & Analysis (AREA)
- Game Theory and Decision Science (AREA)
- Economics (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/405,395 US10050786B2 (en) | 2011-06-19 | 2017-01-13 | Random sample elections |
PCT/US2018/013479 WO2018132651A1 (en) | 2017-01-13 | 2018-01-12 | Random sample elections |
Publications (2)
Publication Number | Publication Date |
---|---|
EP3568840A1 true EP3568840A1 (en) | 2019-11-20 |
EP3568840A4 EP3568840A4 (en) | 2020-09-02 |
Family
ID=62839682
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP18738540.6A Withdrawn EP3568840A4 (en) | 2017-01-13 | 2018-01-12 | Random sample elections |
Country Status (2)
Country | Link |
---|---|
EP (1) | EP3568840A4 (en) |
WO (1) | WO2018132651A1 (en) |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030104859A1 (en) * | 2001-12-05 | 2003-06-05 | David Chaum | Random number generator security systems |
US7210617B2 (en) * | 2002-02-20 | 2007-05-01 | David Chaum | Secret-ballot systems with voter-verifiable integrity |
US7516891B2 (en) * | 2002-02-20 | 2009-04-14 | David Chaum | Ballot integrity systems |
US6951303B2 (en) * | 2002-04-01 | 2005-10-04 | Petersen Steven D | Combination electronic and paper ballot voting system |
CA2567727A1 (en) * | 2004-06-07 | 2005-12-22 | Dategrity Corporation | Cryptographic systems and methods, including practical high certainty intent verification, such as for encrypted votes in an electronic election |
US8061589B2 (en) * | 2006-10-20 | 2011-11-22 | Barry Cohen | Electronic voting system |
US7621450B2 (en) * | 2007-12-20 | 2009-11-24 | Pitney Bowes Inc. | Vote by mail system that allows voters to verify their votes |
WO2012177288A2 (en) | 2011-06-19 | 2012-12-27 | David Chaum | Random sample elections |
-
2018
- 2018-01-12 WO PCT/US2018/013479 patent/WO2018132651A1/en unknown
- 2018-01-12 EP EP18738540.6A patent/EP3568840A4/en not_active Withdrawn
Also Published As
Publication number | Publication date |
---|---|
WO2018132651A1 (en) | 2018-07-19 |
EP3568840A4 (en) | 2020-09-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Zagórski et al. | Remotegrity: Design and use of an end-to-end verifiable remote voting system | |
US6973581B2 (en) | Packet-based internet voting transactions with biometric authentication | |
Cranor | Electronic voting: computerized polls may save money, protect privacy | |
US20220366751A1 (en) | Random sample elections | |
Cranor et al. | Design and implementation of a practical security-conscious electronic polling system | |
US20020077885A1 (en) | Electronic voting system | |
US20070267492A1 (en) | System and Method for Electronic Voting | |
US20020158118A1 (en) | Verifiable voting | |
US11790719B2 (en) | Tamper resistant public ledger voting system | |
US10050786B2 (en) | Random sample elections | |
Helbach et al. | Secure internet voting with code sheets | |
US20140172517A1 (en) | Random sample elections | |
US6557759B1 (en) | Method enabling a purchaser to ask for the execution of an obligation related to a card and enabling an emitter to recognize said obligation | |
Cetinkaya et al. | Towards secure e-elections in turkey: requirements and principles | |
US20230147564A1 (en) | System And Method For Conducting A Publicly Auditable Election | |
EP3568840A1 (en) | Random sample elections | |
WO2001020431A2 (en) | Method, article and apparatus for registering registrants, such as voter registrants | |
Storer et al. | Polsterless remote electronic voting | |
WO2020037015A1 (en) | Random sample elections | |
Shubina et al. | Design and prototype of a coercion-resistant, voter verifiable electronic voting system | |
Abo-Rizka et al. | A Novel E-voting in Egypt | |
Jillbert | Feasibility Study of Electronic Voting in Developing Countries: An Indonesia Context. | |
Larson | Cast your ballot. com: Fulfill your Civic Duty over the Internet | |
Kumar et al. | A practical privacy preserving e-voting scheme with smart card using blind signature | |
Lee et al. | A practical and secure electronic election system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE |
|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE |
|
17P | Request for examination filed |
Effective date: 20190806 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
AX | Request for extension of the european patent |
Extension state: BA ME |
|
DAV | Request for validation of the european patent (deleted) | ||
DAX | Request for extension of the european patent (deleted) | ||
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R079 Free format text: PREVIOUS MAIN CLASS: G07C0013000000 Ipc: H04L0029060000 |
|
A4 | Supplementary search report drawn up and despatched |
Effective date: 20200805 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: H04L 29/06 20060101AFI20200730BHEP Ipc: H04L 9/32 20060101ALI20200730BHEP Ipc: G07C 13/00 20060101ALI20200730BHEP Ipc: G07C 13/02 20060101ALI20200730BHEP Ipc: G06Q 30/02 20120101ALI20200730BHEP Ipc: H04L 9/30 20060101ALI20200730BHEP |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
17Q | First examination report despatched |
Effective date: 20211217 |
|
RAP1 | Party data changed (applicant data changed or rights of an application transferred) |
Owner name: DIGITAL COMMUNITY LLC |
|
RIN1 | Information on inventor provided before grant (corrected) |
Inventor name: CHAUM, DAVID |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
18D | Application deemed to be withdrawn |
Effective date: 20240227 |