Skip to main content

The Swiss Postal Voting Process and Its System and Security Analysis

  • Conference paper
  • First Online:
Electronic Voting (E-Vote-ID 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11759))

Included in the following conference series:

Abstract

The Swiss postal voting system builds on trust in governmental authorities and external suppliers. The federal structure of Switzerland of cantons and municipalities leads to a distributed architecture. Detailed information on the current postal voting procedure are manifested as implicit knowledge within fragmented institutions and are not easily accessible. This work serves (i) as an overview of the Swiss remote postal voting system, (ii) a detailed insight into the process flow, and (iii) a respective risk assessment.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Andersen, K., Medaglia, R., Vatrapu, R., Zinner Henriksen, H., Gauld, R.: The forgotten promise of e-government maturity: assessing responsiveness in the digital public sector. Gov. Inf. Q. 28(4), 439–445 (2011)

    Article  Google Scholar 

  2. Berner Zeitung: Stimmzettel fehlen, Nachzählung über Motorfahrzeugsteuern ist gefährdet, August 2011. http://pvpf.ch/bz-pb. Accessed 9 July 2019

  3. Bühlmann, M.: Schweiz am Sonntag, Aargauer Zeitung: Das Stimmcouvert per Post verschicken - ein Gratisangebot, das viele Aargauer ausschlagen, February 2016. http://pvpf.ch/az-ve. Accessed 9 July 2019

  4. Bumbacher, B.: Neue Zürcher Zeitung: Hauswart fälscht aus Frust Stimmzettel bei Gemeindewahl, October 2005. http://pvpf.ch/nzzfraud. Accessed 9 July 2019

  5. Computer Security Division, Information Technology Laboratory: Minimum Security Requirements for Federal Information and Information Systems. (FIPS PUB 200), US Department of Commerce, NIST, March 2006

    Google Scholar 

  6. Der Regierungsrat des Kantons Aargau: 101 -Bundesverfassung der Schweizerischen Eidgenossenschaft vom 18. April 1999 (Stand am 23. September 2018). http://pvpf.ch/bv. Accessed 9 July 2019

  7. Der Regierungsrat des Kantons Aargau: 131.111 - Verordnung zum Gesetz über die politischen Rechte (VGPR) in Kraft seit 01.01.2013, Beschlussdatum: 30.05.2012). http://pvpf.ch/vgpr. Accessed 9 July 2019

  8. Der Schweizerische Bundesrat: 161.1 Bundesgesetz über die politischen Rechte (BPR) (Stand am 1. November 2015). http://pvpf.ch/bpr. Accessed 9 July 2019

  9. Der Schweizerische Bundesrat: 161.11 Verordnung über die politischen Rechte (VPR) (Stand am 15. Januar 2014). http://pvpf.ch/vpr. Accessed 9 July 2019

  10. Die Schweizerische Bundeskanzlei: Anforderungskatalog Druckereien fur Vote électronique. http://pvpf.ch/bkreq. Accessed 9 July 2019

  11. Die Schweizerische Bundeskanzlei: Vote électronique. http://pvpf.ch/ve. Accessed 9 July 2019

  12. Die Schweizerische Bundeskanzlei: Änderung des Bundesgesetzes über die politischen Recht). Erläuternder Bericht zur Vernehmlassung, December 2018

    Google Scholar 

  13. Die Schweizerische Post AG: Das Briefrestmonopol - Finanzierungspfeiler für die Grundversorgung. http://pvpf.ch/spmon. Accessed 9 July 2019

  14. Die Schweizerische Post AG: Factsheet, Briefe Wahl- und Abstimmungssendung. http://pvpf.ch/spfs. Accessed 9 July 2019

  15. E-Voting-Moratorium: Initiativtext. http://pvpf.ch/evmor. Accessed 9 July 2019

  16. Grühnenfelder, P.: Neue Zürcher Zeitung: Digitale Demokratie verlangt Pioniergeist, September 2015. http://pvpf.ch/nzzpio. Accessed 9 July 2019

  17. Kantonales Wahlbüro Aargau: Wahlen und Abstimmungen, Checkliste Allgemeine Arbeiten (Rahmenorganisation), November 2017

    Google Scholar 

  18. Killer, C., Stiller, B.: A flow analysis of today’s Swiss postal voting process and a respective security scrutiny. IfI Technical report No. 2019-02, Department of Informatics IfI, University of Zurich, April 2019

    Google Scholar 

  19. Krimmer, R., Triessnig, S., Volkamer, M.: The development of remote e-voting around the world: a review of roads and directions. In: First International Joint Conference on Electronic Voting and Identity (E-VOTE ID 2007), Bochum, Germany, October 2008, pp. 1–15 (2008)

    Google Scholar 

  20. Luechinger, S., Rosinger, M., Stutzer, A.: The impact of postal voting on participation: evidence for Switzerland. Swiss Polit. Sci. Rev. 13, 167–202 (2007)

    Article  Google Scholar 

  21. Milic, T., McArdle, M., Serdült, U.: Haltungen und Bedürfnisse der Schweizer Bevölkerung zu E-Voting = Attitudes of Swiss Citizens Towards the Generalisation of E-Voting. Studienbericht, Aarau, September 2016

    Google Scholar 

  22. Pammet, H.J., Goodman, N.: Consultation and evaluation practices in the implementation in the implementation of Internet Voting in Canada and Europe. Research Study, November 2013

    Google Scholar 

  23. Parlamentarische Verwaltungskontrolle (PVK): Elektronische Auszählung von Stimmen (E-Counting) Bericht der PVK zuhanden der Geschäftsprüfungs-kommission des Nationalrates, Februar 2017

    Google Scholar 

  24. Pauchard O., Swissinfo: Tausende beim Zählen der Wahlzettel, October 2003. http://pvpf.ch/swi. Accessed 9 July 2019

  25. Regenscheid, A., Hastings, N.: A Threat Analysis on VOCAVA Voting Systems. Threat Analysis, US Department of Commerce, NIST, December 2008

    Google Scholar 

  26. Regenscheid, A., Hastings, N.: Guide for conducting risk assessments. NIST Special Publication 800-30, US Department of Commerce, NIST, September 2012

    Google Scholar 

  27. Sandmeier, M.: Stadtschreiber und Leiter Stadtkanzlei Baden, 22 February 2019. Personal Conversation, Stadtkanzlei, Baden (2019)

    Google Scholar 

  28. Sax, A.: Leiterin Wahlen und Abstimmungen, 20 February 2019. Personal Conversation. Staatskanzlei, Generalsekretariat, Kanton Aargau, Regierungsgebäude, Aarau

    Google Scholar 

  29. Serdült, U., Dubuis, E., Glaser, A.: Elektronischer versus brieflicher Stimmkanal im Vergleich. Überprüfbarkeit, Sicherheit und Qualität der Stimmabgabe. Jusletter IT, September 2017

    Google Scholar 

  30. Smith, R.: Implications of changes to voting channels in Australia. Research Report comm. by the Electoral Regulation Research Network, December 2018

    Google Scholar 

  31. van Spyk, B.: Vizestaatssekretär Kanton St. Gallen, 27 February 2019. Personal Conversation, Staatskanzlei, Recht und Legistik. Regierungsgebäude St, Gallen

    Google Scholar 

  32. Staatssekretariat für Wirtschaft SECO, Schweiz: Nationale E-Government Studie 2019. http://pvpf.ch/egov19. Accessed 9 July 2019, March 2019

  33. Stine, K., Kissel, R., Barker, W.C., Fahlsing, J., Gulick, J.: Volume I: guide for mapping types of information and information systems to security categories. NIST Special Publication 800-60, vol. I, Rev. 1, US Department of Commerce, NIST, August 2008

    Google Scholar 

  34. Stine, K., Kissel, R., Barker, W.C., Lee, A., Fahlsing, J.: Volume II: appendices to guide for mapping types of information and information systems to security categories. NIST Special Publication 800-60, vol. II, Rev. 1, US Department of Commerce, NIST, August 2008

    Google Scholar 

  35. Verein eCH: eCH-Standards. http://pvpf.ch/ech. Accessed 9 July 2019

Download references

Acknowledgements

The authors would like to thank Anina Sax, Annina Zimmerli, Dr. Christian Folini, Marco Sandmeier, and Dr. Benedikt van Spyk for their valuable input. This paper was supported partially by (a) the University of Zurich UZH, Switzerland and (b) the European Union’s Horizon 2020 Research and Innovation Program under Grant Agreement No. 830927, the Concordia project.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christian Killer .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Killer, C., Stiller, B. (2019). The Swiss Postal Voting Process and Its System and Security Analysis. In: Krimmer, R., et al. Electronic Voting. E-Vote-ID 2019. Lecture Notes in Computer Science(), vol 11759. Springer, Cham. https://doi.org/10.1007/978-3-030-30625-0_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-30625-0_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-30624-3

  • Online ISBN: 978-3-030-30625-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics