EP4118631A1 - Verfahren zur sicherung einer abstimmungstransaktion - Google Patents

Verfahren zur sicherung einer abstimmungstransaktion

Info

Publication number
EP4118631A1
EP4118631A1 EP21767789.7A EP21767789A EP4118631A1 EP 4118631 A1 EP4118631 A1 EP 4118631A1 EP 21767789 A EP21767789 A EP 21767789A EP 4118631 A1 EP4118631 A1 EP 4118631A1
Authority
EP
European Patent Office
Prior art keywords
voting
voter
passcode
securing
selections
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP21767789.7A
Other languages
English (en)
French (fr)
Other versions
EP4118631A4 (de
Inventor
Dartanyon Antwaun WILLIAMS
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Duckpond Technologies Inc
Original Assignee
Duckpond Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Duckpond Technologies Inc filed Critical Duckpond Technologies Inc
Publication of EP4118631A1 publication Critical patent/EP4118631A1/de
Publication of EP4118631A4 publication Critical patent/EP4118631A4/de
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C13/00Voting apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • An embodiment of the invention is in the field of election and voting systems, and can include features to protect the integrity and security of elections.
  • An embodiment of the invention can include initiating a voting transaction; verifying the identity of a voter; generating a passcode by the voting system; transmitting the passcode from the voting system to the voter over the telecommunication network; entering the passcode into a voting station; making one or more voting selections by the voter, transmitting the one or more voting selections from the voting station to the voting system over the telecommunication network; transmitting the passcode from the voting station to the voting system over the telecommunication network; verifying the authenticity of the passcode by the voting system; and declining to include the one or more voting selections in a vote count unless the passcode transmitted to the voting system by the voting station is verified authentic.
  • Figure 1 is a schematic showing the direction of the transfer of information in an embodiment described herein.
  • Figure 2 is a flow chart showing the steps of an embodiment described herein.
  • Relational terms such as first and second, top and bottom, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
  • the terms “comprises,” “comprising,” or any other variation thereof are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
  • An element proceeded by “comprises . . . a” does not, without more constraints, preclude the existence of additional identical elements in the process, method, article, or apparatus that comprises the element.
  • program As used herein, the term “about” or “approximately” applies to all numeric values, whether or not explicitly indicated. These terms generally refer to a range of numbers that one of skill in the art would consider equivalent to the recited values (i.e., having the same function or result). In many instances these terms may include numbers that are rounded to the nearest significant figure.
  • program software application, and the like as used herein, are defined as a sequence of instructions designed for execution on a computer system.
  • program may include a subroutine, a function, a procedure, an object method, an object implementation, an executable application, an applet, a servlet, a source code, an object code, a shared library/dynamic load library and/or other sequence of instructions designed for execution on a computer system.
  • Figs. 1 and 2 an exemplary embodiment of a method of securing a voting transaction is shown and described.
  • the disclosed system may be used to protect elections by securing voting transactions.
  • securing voting transactions can include features including, but not limited to verifying the identify of voters 50, verifying the authenticity of votes cast, encrypting voter information, voting selections, and other information, and minimizing or eliminating fraud.
  • the system may be used to secure a voter’s 50 voting selections by encrypting a voter’s
  • the voting station can include computers, voting booths, mobile devices, apps, web pages, voting ballots, or other devices or platforms on which the voter 50 is capable of making a voting selection.
  • the disclosed system may consist of or include a telecommunications network enabled to communicate with a voter’s 50 mobile devices
  • the database of voter information can include biometric data that can be used to verify the voter’s identity by biometric identifiers such as iris recognition, facial recognition, voice recognition and fingerprint recognition.
  • the system can require three out of four biometric identifiers to authenticate and verify the identity of the voter 50. In other embodiments, the system can require more or less than three out of four biometric identifiers to authenticate and verify the identity of the voter 50.
  • a pictorial identification e.g. driver’s license, passport, state ID, etc.
  • a barcode on the back of a voter’s 50 pictorial identification can be scanned by the voting station 40
  • voting system 30 (e.g. a voter’s 50 mobile device) and transmitted over a telecommunications network to the voting system 30.
  • the voter’s personal identifiable information e.g. iris pattern, facial pattern, voice pattern, fingerprint, or pictorial identification information
  • the database that maintains the voter’s SO personal identifiable information can be encrypted.
  • the disclosed system may protect an election system by encrypting registered voter information.
  • the disclosed system may use blockchain technology to store encrypted information, where the system updates the blockchain, for example, every millisecond.
  • the disclosed system may send a passcode to a registered voter upon the registered voter’s arrival and checking in at a voting site.
  • the disclosed system sends the passcode via text message, email, phone call, or other like communication methods, to the registered voter’s mobile device.
  • the passcode is a randomly generated number that is generated by the voting system 30, and is a unique passcode that is assigned only to a single voter
  • the passcode can be encrypted at various stages of the system, and the passcode can be unencrypted (e.g. prior to encryption or as a result of being decrypted) at various stages of the system.
  • the passcode can be encrypted (i.e. in an encrypted state) during the transmission of the passcode from the voting system 30 to the voter 50 over a telecommunication network.
  • the passcode can be unencrypted, and the voter 50 can enter the passcode into the voting station 40.
  • the voter 50 can then make one or more voting selections.
  • the passcode can then be re- encrypted prior to transmitting the passcode back to the voting system 30 along with the voter’s 50 voting selections, such that the passcode (and in some embodiments, the voting selections) is encrypted during the transmission of the passcode from the voting station 40 to the voting system 30.
  • the voting system 30 does not store or otherwise retain any information that can be used to associate the voter 50 with any voting selections made by the voter 50.
  • the voting system 30 may store and/or retain information that can be used to associate the voter 50 with the voting selections made by the voter 50.
  • the voter’s 50 mobile device receives the passcode and the voter enters the passcode into a voting station 40 before the voting station 40 authorizes the voter to make a voting selection (e.g. a selection in an election).
  • a voting selection e.g. a selection in an election.
  • the disclosed system may enter the voting selection onto one or more election blockchains, where a first blockchain may store only the voting selection, to be used for counting votes, and a second blockchain may store the registered voter’s information and election selection.
  • the disclosed system may authenticate the registered voter’s voting selection by reading the information from the second blockchain, generating a communication that shows the voter’s 50 voting selection, and sending the communication to the voter’s 50 mobile device via text message, email, phone call, or other communication methods.
  • the disclosed system may store information locally, wait for a specified period of time, then generate and send a communication to the voter’s 50 mobile device, where the registered voter 50 can then confirm with the system that the voting selection is correct by sending a communication back to the voting system 30, where the system then enters the voter’s 50 voting selection into the one or more blockchains.
  • the voter 50 is able to capture and maintain a record of the voter’s voting selection after the voter 50 has cast their vote(s). For example, in an embodiment, after the voter 50 has submitted their voting selections, an email, text message, or other communication can be generated by the voting system 30 and transmitted to the voter 50 that shows the voting selections that the voter 50 made, which can allow the voter 50 to verify the accuracy of the voter’s 50 voting selections as recorded by the voting system 30. In an embodiment, the voter 50 can have the option of receive an encrypted copy of their marked ballot showing the voter’s 50 voting selections. In some embodiments, the record of the voter’s voting selections can be generated locally, such as at or by the voting station 40.
  • the voter 50 is able to print and keep a copy of their marked ballot showing the voter’s 50 voting selections.
  • end-to-end voter verification can be accomplished, such that the voter 50 can check and verify that their voting selections are correct, and others are able to confirm that all ballots from all voters have been correctly recorded and counted.
  • the system can be used to reduce or eliminate the potential for voter fraud. For example, in some embodiments, such as the embodiment discussed above where the registered voter confirms with the system that the election selection is correct by sending a communication back to the system, if the election selection is incorrect, the registered voter can send a communication back to the system that notifies the system that the election selection is incorrect. In such an event, the matter can be investigatcd to determine if voter fraud has occurred, or if instead it is a result of voter error or other issues. In some embodiments, an investigation is triggered even if only one voter reports that their election selection is incorrect. In other embodiments, an investigation is only triggered once a threshold number of voters have reported that their election selection is incorrect.
  • the voter 50 there is no communication that is generated and sent to the voter 50 that shows the voter’s 50 voting selection. Also, in some embodiments, the voter 50 is not provided with an opportunity to confirm with the system that the voting selection is correct by sending a communication back to the voting system 30.
  • the voting system in addition to the voter 50 having the ability to print a copy of the voter’s 50 marked ballot showing the voter’s voting selections, the voting system
  • 30 is also capable of printing a copy of some or all of the marked ballots in an election.
  • the voting system 30 is able to provide a printable audit trail of all voting selections made in an election, which can be used to verify the accuracy of vote counts, to allow for recounts, or for other purposes.
  • the system can satisfy and accommodate any jurisdictional requirements, laws, or regulations as to ballot design, language, or election programming.
  • the system can allow for multi-language support as may be required by applicable law.
  • the system can comply with the Americans with Disabilities act.
  • the system can also allow for data import and export in a variety of formats (e.g. PDF, Excel, Text, etc.) in order to accommodate the varying formats that may be used across different jurisdictions and elections.
  • a method of securing a voting transaction can begin with the initiation of a voting transaction 1.
  • a voting transaction can be initiated 1 by detecting the arrival of a voter 50 at a voting station 40.
  • Detecting the arrival of a voter 50 at a voting station 40 can be accomplished, for example, via one or more sensors scanning and recognizing biometric data of the voter 50, by using device- based location identification technology (e.g. the voter 50 carries devices such as RFID tags, mobile devices, etc. that is located by other devices), or by other means.
  • the voter can initiate the voting transaction 1 by checking in at the voting station 40, or by otherwise activating the voting station 40.
  • the voting system 30 can maintain a database of voter information, which can include personally identifiable biometric information of the voter 50.
  • the system can attempt to verify the identity 2a of the voter 50 by using the biometric data of the voter 50, such as by comparing voter biometric data provided by the voter 50 (e.g. biometric data provided by the voter during the initiation of the voting transaction 1) to the voter’s 50 corresponding biometric data contained in the database of the voting system 30.
  • the voting transaction ends without any of the voter’s voting selections being included in the vote count of the election. If however the system is able to verify the identify of the voter 50, the voting transaction proceeds to the next step, in which the voting system 30 generates a random and unique passcode, which the voting system 30 then transmits 4 to the voter 50 over a telecommunications network (such as by sending the passcode over a telecommunications network to the voter’s 50 mobile device).
  • the voter 50 enters the passcode into the voting station 5. In some embodiments, this can result in the voting station 40 issuing (e.g. displaying) a ballot on which the voter 50 can make voting selections. The voter 50 can then proceed to make one or more voting selections 6. The voter 50 can then submit the ballot, which results in the transmission of the one or more voting selections from the voting station to the voting system 7 over a telecommunications network. Either separately or contemporaneously with the transmission of the one or more voting selections, the passcode can be transmitted from the voting station to the voting system over the telecommunications network 8. The authenticity of the passcode is then verified by the voting system 9, such as by the voting system 30 checking if the passcode transmitted to the voting system by the voting station 8 matches the passcode generated by the voting system.
  • the voting system 30 fails to verify the authenticity of the passcode (e.g. if the passcode transmitted to the voting system 30 by the voting station 8 does not match the passcode generated by the voting system 30), the voting transaction ends without any voting selections being included in the vote count 10b. If however the passcode transmitted to the voting system 30 is verified by the voting system to be authentic 9, the one or more voting sections of the voter 40 are included in the vote count 10a.
EP21767789.7A 2020-03-10 2021-03-10 Verfahren zur sicherung einer abstimmungstransaktion Pending EP4118631A4 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202062987396P 2020-03-10 2020-03-10
PCT/US2021/021761 WO2021183677A1 (en) 2020-03-10 2021-03-10 Method of securing a voting transaction

Publications (2)

Publication Number Publication Date
EP4118631A1 true EP4118631A1 (de) 2023-01-18
EP4118631A4 EP4118631A4 (de) 2024-04-17

Family

ID=77670829

Family Applications (1)

Application Number Title Priority Date Filing Date
EP21767789.7A Pending EP4118631A4 (de) 2020-03-10 2021-03-10 Verfahren zur sicherung einer abstimmungstransaktion

Country Status (5)

Country Link
EP (1) EP4118631A4 (de)
AU (1) AU2021232943A1 (de)
CA (1) CA3170878A1 (de)
MX (1) MX2022011102A (de)
WO (1) WO2021183677A1 (de)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2469146A1 (en) * 2000-11-20 2002-09-12 Amerasia International Technology, Inc. Electronic voting apparatus, system and method
US7284700B1 (en) * 2003-06-19 2007-10-23 Populex Corp. Advanced voting system and method
US7197167B2 (en) * 2001-08-02 2007-03-27 Avante International Technology, Inc. Registration apparatus and method, as for voting
US8201738B2 (en) * 2006-04-12 2012-06-19 Energyield, Llc Electronic voting system
US8047435B2 (en) * 2007-01-31 2011-11-01 N.P. Johnson Family Limited Partnership System and method for secured voting transactions
US9836908B2 (en) * 2014-07-25 2017-12-05 Blockchain Technologies Corporation System and method for securely receiving and counting votes in an election
US9292987B1 (en) * 2014-09-22 2016-03-22 Makor Issues and Rights, Ltd. System and method for fully encrypted remote web-based voting
US20170109955A1 (en) * 2015-10-20 2017-04-20 Follow My Vote, Inc. Blockchain electronic voting system and method

Also Published As

Publication number Publication date
CA3170878A1 (en) 2021-09-16
EP4118631A4 (de) 2024-04-17
MX2022011102A (es) 2023-01-11
WO2021183677A1 (en) 2021-09-16
AU2021232943A1 (en) 2022-11-10

Similar Documents

Publication Publication Date Title
US7377430B2 (en) System for secure and accurate electronic voting
US7036730B2 (en) Electronic voting apparatus, system and method
US7461787B2 (en) Electronic voting apparatus, system and method
US7561724B2 (en) Registration method, as for voting
EP3249616B1 (de) In eine tragbare vorrichtung integriertes elektronisches abstimmverfahren
US9082245B2 (en) Electronic voter card and method for electronic voting
US20120037701A1 (en) System and method for secured voting transactions
US20100312616A1 (en) Multicomputer data transferring and file accessing to authenticate online voting and registration in a secure database system
US20090079538A1 (en) Multicomputer Data Transferring and File Accessing to Authenticate Online Voting and Registration in a Secure Database System
US20210075599A1 (en) Blockchain voting system and method with audit trail verification
US20230291747A1 (en) Method of securing a voting transaction
EP4118631A1 (de) Verfahren zur sicherung einer abstimmungstransaktion
RU2760440C2 (ru) Система и способ подсчёта голосов при электронной системе голосования
CN112581678B (zh) 在电子投票系统中进行投票的系统和方法
Lakshmi et al. E-Voting System using Biometrics
WO2013182252A1 (en) Voting method
RU2747450C2 (ru) Система и способ подачи голоса при электронной системе голосования
Vanitha et al. RFID based secure voting system with biometric authentication
Lai et al. Design and Implementation of an Electronic Voting System with Contactless IC Cards
Jain et al. Zero Human Contact Voting System
Varshney et al. Contactless E-Voting System
WO2016118037A1 (ru) Способ электронного голосования с использованием биометрических документов

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20221010

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)