Skip to main content

New Technologies for Democratic Elections

  • Conference paper
Business Process Management Workshops (BPM 2012)

Part of the book series: Lecture Notes in Business Information Processing ((LNBIP,volume 132))

Included in the following conference series:

  • 2775 Accesses

Abstract

Estonia has implemented a specific form of electronic voting – internet voting – as a method to participate in various types of legally binding elections since 2005. The mitigation of security risks in the method has lead to changes in the voting procedures. Those changes might affect the way we think about traditional voting.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. The Geneva Internet Voting System (2010), http://www.geneve.ch/evoting/english/doc/passport_evoting2010.pdf (last accessed August 16, 2012)

  2. BBC News: The world’s five biggest cyber threats. An interview with Eugene Kaspersky by technology reporter Katia Moskvitch (April 2012)

    Google Scholar 

  3. Ansper, A., Buldas, A., Oruaas, M., Priisalu, J., Veldre, A., Willemson, J., Virunurm, K.: E-voting Concept Security: Analysis and Measures, Estonian National Electoral Commitee, EH-02-01 (2003)

    Google Scholar 

  4. Estonian National Electoral Committee. E-Voting System. General Overview (2010)

    Google Scholar 

  5. Driza-Maurer, A., Spycher, O., Taglioni, G., Weber, A.: E-voting for Swiss abroad/A Joint Project between the Confederation and the Cantons. In: Kripp, M., Volkamer, M., Grimm, R. (eds.) 5th International Conference on Electronic Voting 2012. Lecture Notes in Informatics, pp. 173–187 (2012)

    Google Scholar 

  6. Gjøsteen, K.: Analysis of an internet voting protocol. Cryptology ePrint Archive, Report 2010/380 (2010), http://eprint.iacr.org/

  7. Heiberg, S., Laud, P., Willemson, J.: The Application of I-Voting for Estonian Parliamentary Elections of 2011. In: Kiayias, A., Lipmaa, H. (eds.) VoteID 2011. LNCS, vol. 7187, pp. 208–223. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  8. Jefferson, D., Rubin, A.D., Simons, B., Wagner, D.: A Security Analysis of the Secure Electronic Registration and Voting Experiment, SERVE (2004), http://www.servesecurityreport.org/paper.pdf (last accessed on August 27, 2011)

  9. Loide, E., Lepp, Ü.: E-voting - a Key to Independence for All. In: Hersh, M.A., Ohene-Djan, J. (eds.) CVHI. CEUR Workshop Proceedings, vol. 415. CEUR-WS.org (2007)

    Google Scholar 

  10. Madise, Ü., Martens, T.: E-voting in Estonia 2005. The first practice of country-wide binding Internet voting in the world. In: Krimmer, R. (ed.) Proceedings of the 2nd International Workshop on Electronic Voting 2006. LNI GI Series, pp. 15–26 (2006)

    Google Scholar 

  11. Mirau, G.L., Ovejero, T., Pomares, J.: The Implementation of E-voting in Latin America: The Experience of Salta, Argentina from a Practitioner’s Perspective. In: Kripp, M., Volkamer, M., Grimm, R. (eds.) 5th International Conference on Electronic Voting 2012. Lecture Notes in Informatics, pp. 213–224 (2012)

    Google Scholar 

  12. OSCE/ODIHR. Estonia. Parliamentary Elections 6 March 2011 OSCE/ODIHR Election Assessment Mission Report (2011)

    Google Scholar 

  13. Pihelgas, P.: Complaint no. 14-11/406-2 to NEC. Estonian (March 8, 2011), http://www.vvk.ee/valimiste-korraldamine/vabariigi-valimiskomisjon-yld/kirjad

  14. Pinault, T., Courtade, P.: E-voting in France. In: Kripp, M., Volkamer, M., Grimm, R. (eds.) 5th International Conference on Electronic Voting 2012. Lecture Notes in Informatics, pp. 189–195 (2012)

    Google Scholar 

  15. Popoveniuc, S., Kelsey, J., Regenscheid, A., Vora, P.: Performance requirements for end-to-end verifiable elections. In: Proceedings of the 2010 International Conference on Electronic Voting Technology/Workshop on Trustworthy Elections, EVT/WOTE 2010, pp. 1–16. USENIX Association, Berkeley (2010)

    Google Scholar 

  16. Stenerud, I.S.G., Bull, C.: When Reality Comes Knocking. Norwegian Experiences with Verifiable Electronic Voting. In: Kripp, M., Volkamer, M., Grimm, R. (eds.) 5th International Conference on Electronic Voting 2012. Lecture Notes in Informatics, pp. 21–33 (2012)

    Google Scholar 

  17. Supreme Court of Estonia. Decision of Supreme Court 3-4-1-4-11. Estonian (March 21, 2011), http://www.vvk.ee/valimiste-korraldamine/vabariigi-valimiskomisjon-yld/kirjad

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Heiberg, S. (2013). New Technologies for Democratic Elections. In: La Rosa, M., Soffer, P. (eds) Business Process Management Workshops. BPM 2012. Lecture Notes in Business Information Processing, vol 132. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36285-9_63

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36285-9_63

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36284-2

  • Online ISBN: 978-3-642-36285-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics