Skip to main content

The Witness-Voting System

  • Chapter
Book cover Towards Trustworthy Elections

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6000))

Abstract

We present a new, comprehensive framework to qualitatively improve election outcome trustworthiness, where voting is modeled as an information transfer process. Although voting is deterministic (all ballots are counted), information is treated stochastically using Information Theory. Error considerations, including faults, attacks, and threats by adversaries, are explicitly included. The influence of errors may be corrected to achieve an election outcome error as close to zero as desired (error-free), with a provably optimal design that is applicable to any type of voting, with or without ballots. Sixteen voting system requirements, including functional, performance, environmental and non-functional considerations, are derived and rated, meeting or exceeding current public-election requirements. The voter and the vote are unlinkable (secret ballot) although each is identifiable. The Witness-Voting System (Gerck, 2001) is extended as a conforming implementation of the provably optimal design that is error-free, transparent, simple, scalable, robust, receipt-free, universally-verifiable, 100% voter-verified, and end-to-end audited.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Gritzalis, D. (ed.): Secure Electronic Voting. Kluwer Academic Publishers, Holland (2002) ISBN 1-4020-7301-1

    Google Scholar 

  2. Bannet, J., Price, D.W., Rudys, A., Singer, J., Wallach, D.S.: Hack-a-Vote: Demonstrating Security Issues with Electronic Voting Systems. IEEE Security Privacy Magazine 2(1), 32–37 (2004)

    Article  Google Scholar 

  3. Jones, D.W.: Evaluation of voting technologies. In: Secure Electronic Voting, ch. 1, ibid

    Google Scholar 

  4. Circuit Court of the Second Judicial Circuit, Leon County, Judge William Gary, CASE NO. 2006-CA-2973 (2006), Copy online at, http://electionlawblog.org/archives/ess-pdf.pdf

  5. Gumbel, A.: Steal This Vote: Dirty Elections and the Rotten History of Democracy in America. Nation Books (2005)

    Google Scholar 

  6. Gerck, E.: Year 2000 Public Sector U.S. Market Intelligence Study. The Bell, vol. 1(1-3) (2000) ISSN 1530-048X, Copy online at http://thebell.net/archives/thebell1.1.pdf , http://thebell.net/archives/thebell1.2.pdf , http://thebell.net/archives/thebell1.3.pdf

  7. Gerck, E.,: Editorial –The Difference Between the Right and the Almost-Right. The Bell 1(7) (2000) ISSN 1530-048X, Copy online at http://thebell.net/archives/thebell1.7.pdf

  8. Cherry, S.: The Perils of Polling. IEEE Spectrum Online (2004), http://www.spectrum.ieee.org/oct04/4036

  9. Shannon, C.E.: A Mathematical Theory of Communication. Bell System Technical Journal 27, 623–656 (1948), Copy online at http://cm.bell-labs.com/cm/ms/what/shannonday/shannon1948.pdf

  10. Shannon, C.E.: Communication Theory of Secrecy Systems. Bell System Technical Journal 28, 656–715 (1949), Copy online at, http://netlab.cs.ucla.edu/wiki/files/shannon1949.pdf

  11. Gallagher, R.G.: Information Theory and Reliable Communication. John Wiley & Sons, New York (1968)

    Google Scholar 

  12. Yu, F.T.S.: Optics and Information Theory. John Wiley & Sons, New York (1976)

    Google Scholar 

  13. Cover, T.M., Thomas, J.A.: Elements of Information Theory. John Wiley & Sons, New York (1991)

    Book  MATH  Google Scholar 

  14. Gerck, E.: Voting With Witness Voting. In: WOTE 2001 Seminar, Tomales Bay, Calif, Caltech-MIT Voting Technology Project (2001), Copy online at http://www.vote.caltech.edu/wote01/pdfs/gerck-witness.pdf and http://safevote.com/doc/gerck-witness.pdf

  15. Feghhi, J., Feghhi, J., Williams, P.: Digital Certificates: Applied Internet Security. In: Gerck, E. (ed.) Trust Points, pp. 194–195. Addison-Wesley, Reading (1998) ISBN 0-20-130980-7, Copy and additional material online at http://mcwg.org/mcg-mirror/trustdef.htm , http://nma.com/papers/it-trust-part1.pdf

  16. Gerck, E.: Certification: Extrinsic, Intrinsic and Combined. Published online by the MCG (1997), Copy online at, http://mcwg.org/mcg-mirror/cie.htm

  17. Gerck, E.: Private, secure and auditable Internet voting. In: Secure Electronic Voting, ch. 11, ibid

    Google Scholar 

  18. Gerck, E.: Voting Systems: from Art To Science. In: Caltech MIT Voting Technology Conference, Pasadena, Calif. (2001), Copy online at http://www.hss.caltech.edu/~voting/gerck_present.ppt , http://safevote.com/doc/gerck_present.ppt

  19. Saltman, R.G.: Independent Verification: Essential Action to Assure Integrity in the Voting Process. NIST Report, Order No. SB134106W0703 (2006)

    Google Scholar 

  20. Saltman, R.G.: Effective Use of Computing Technology in Vote-Tallying, Report NBSIR 75-687 (republished as NBS Special Publication 500-30, 1978), National Institute of Standards and Technology, Gaithersburg, MD (1975)

    Google Scholar 

  21. Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  22. Cohen, J., Fischer, M.: A robust and verifiable cryptographically secure election scheme. In: Proc. 26th IEEE Symposium on Foundations of Computer Science (FOCS ’85), pp. 372–382. IEEE Computer Society, Los Alamitos (1985)

    Google Scholar 

  23. Benaloh, J.: Verifiable Secret-Ballot Elections. PhD thesis, Yale University, Dept. of Computer Science (1987)

    Google Scholar 

  24. Mercuri, R.T.: Physical Verifiability of Computer Systems. In: Proc. of the 5th International Computer Virus and Security Conference (March 1992)

    Google Scholar 

  25. Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Multi-authority secret ballot elections with linear work. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996)

    Google Scholar 

  26. Benaloh, Tuinstra: Receipt-free Secret-ballot Elections. In: STOC ’94, pp. 544–553 (1994)

    Google Scholar 

  27. Gerck, E.: Contra Costa County Shadow Election Report. Final Project Report to the California Secretary of State (2000), Copy online at http://safevote.com/doc/SafevoteContraCostaCountyElection.pdf , http://safevote.com/onlineballot.htm

  28. Neff, C.A.: A Verifiable Secret Shuffle and its Application to E-Voting. In: Proceedings ACM-CCS 2001, pp. 116–125 (2001)

    Google Scholar 

  29. Jakobsson, M., Juels, A., Rivest, R.L.: Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking. In: Proc. Usenix Security, pp. 339–353 (2002) IACR reprint 2002/025

    Google Scholar 

  30. Kiayias, A., Yung, M.: Robust Verifiable Non-Interactive Zero-Sharing: A Voting Utility For Enhanced Privacy. In: Secure Electronic Voting, ch. 9, ibid

    Google Scholar 

  31. Mercuri, R.T., Neumann, P.G.: Verification of Electronic Balloting Systems. In: Secure Electronic Voting, ch. 3, ibid

    Google Scholar 

  32. Chaum, D.: Secret-Ballot Receipts: True Voter-Verifiable Elections. IEEE Security & Privacy 2(1), 38–47 (2004)

    Article  Google Scholar 

  33. Chaum, D., Ryan, P.Y., Schneider, S.A.: A Practical, Voter-verifiable, Election Scheme, Tech. Report Series CS-TR-880, School of Computer Science, Univ. of Newcastle upon Tyne (2004)

    Google Scholar 

  34. Chaum, D., Carback, R., Sherman, A., Clark, J., Popoveniuc, S., Vora, P.L.: Scantegrity: End-to-End Voter-Verifiable Optical-Scan Voting. IEEE Security & Privacy 6(3), 40–46 (2008)

    Article  Google Scholar 

  35. Garera, S., Rubin, A.D.: An Independent Audit Framework for Software Dependent Voting Systems. In: 14th ACM Conference on Computer and Communications Security (November 2007)

    Google Scholar 

  36. Wysong, T.: Open Source and Open Software. The Bell 1(5) (2000) ISSN 1530-048X, Copy online at http://thebell.net/archives/thebell1.5.pdf

  37. Kitcat, J.: Why Electronic Voting Software Should Be Free Software. The Bell 1(5) (2000) ISSN 1530-048X, Copy online at http://thebell.net/archives/thebell1.5.pdf

  38. Caltech/MIT Voting Technology Project Report: What Is, What Could Be (July 2001), Copy online at http://vote.caltech.edu

  39. Bowen, D.: Dr. Strangevote or: How I Learned to Stop Worrying and Love the Paper Ballot. In: The Security Symposium Keynote, USENIX Security (2008)

    Google Scholar 

  40. Gerck, E.: Voting System Requirements. In: 5th International Conference Proceedings Financial Cryptography. LNCS, vol. 2339, pp. 243–268. Springer, Heidelberg (2002), An earlier version is available online at http://www.thebell.net/papers/vote-req.pdf

  41. Gerck, E.: From Voting to Internet Voting. The Bell 1(1), 5 (2000) ISSN 1530-048X, Copy online at http://thebell.net/archives/thebell1.1.pdf

  42. Mason, D.M.: Rethinking Political Geography. The Bell 1(8), 5 (2000) ISSN 1530-048X, Copy online at http://thebell.net/archives/thebell1.8.pdf

  43. Saltman, R.G.: The Strength of Small Numbers. The Bell 1(6), 5 (2000) ISSN 1530-048X, Copy online at http://thebell.net/archives/thebell1.6.pdf

  44. Saltzer, J.H., Reed, D.P., Clark, D.D.: End-to-end arguments in system design. ACM Transactions on Computer Systems (TOCS) 2(4), 277–288 (1984)

    Article  Google Scholar 

  45. The Bell Newsletter ISSN 1530-048X, Archive online at http://thebell.net/archives/

  46. IVTA Tech WG online archive http://www.mail-archive.com/techivta.org/

  47. Gerck, E.: Public Comments. In: “The Future of Internet Voting”, Brookings Institute Symposium, Washington D.C (January 2000), Copy online at, http://www.brookings.edu/events/2000/0120elections.aspx

  48. Gerck, E.: Secure Email Technologies X.509/PKI, PGP, IBE and Zmail. In: Krishna, S.J., Raju, E. (eds.) Corporate Email Management, ch. 12, pp. 171–196. ICFAI University Press (2007) ISBN 81-314-12797, Copy online at http://email-security.net/papers/pki-pgp-ibe-zmail.pdf

  49. Thompson, K.: Reflections on Trusting Trust. Communications of the ACM 27(8), 761–763 (1984)

    Article  Google Scholar 

  50. King, S.T., Tucek, J., Cozzie, A., Grier, C., Jiang, W., Zhou, Y.: Designing and Implementing Malicious Hardware. In: Proceedings of the First USENIX Workshop on Large-Scale Exploits and Emergent Threats LEET (April 2008), Copy online at http://www.cs.uiuc.edu/homes/kingst/Research_files/king08.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Gerck, E. (2010). The Witness-Voting System. In: Chaum, D., et al. Towards Trustworthy Elections. Lecture Notes in Computer Science, vol 6000. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12980-3_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12980-3_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12979-7

  • Online ISBN: 978-3-642-12980-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics