Scantegrity II: End-to-End Verifiability by Voters of Optical Scan Elections Through Confirmation Codes

Scantegrity II is an enhancement for existing paper ballot systems. It allows voters to verify election integrity - from their selections on the ballot all the way to the final tally - by noting codes and checking for them online. Voters mark Scantegrity II ballots just as with conventional optical scan, but using a special ballot marking pen. Marking a selection with this pen makes legible an otherwise invisible preprinted confirmation code. Confirmation codes are independent and random for each potential selection on each ballot. To verify that their individual votes are recorded correctly, voters can look up their ballot serial numbers online and verify that their confirmation codes are posted correctly. The confirmation codes do not allow voters to prove how they voted. However, the confirmation codes constitute convincing evidence of error or malfeasance in the event that incorrect codes are posted online. Correctness of the final tally with respect to the published codes is proven by election officials in a manner that can be verified by any interested party. Thus, compromise of either ballot chain of custody or the software systems cannot undetectably affect election integrity. Scantegrity II has been implemented and tested in small elections in which ballots were scanned either at the polling place or centrally. Preparations for its use in a public sector election have commenced.

[1]  Alan T. Sherman,et al.  Punchscan: Introduction and System Definition of a High-Integrity Election System , 2006 .

[2]  Jeremy Clark,et al.  Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes , 2008, EVT.

[3]  Josh Benaloh,et al.  Simple Verifiable Elections , 2006, EVT.

[4]  Kazue Sako,et al.  An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.

[5]  Jeremy Clark,et al.  Scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes , 2009, IEEE Trans. Inf. Forensics Secur..

[6]  Moni Naor,et al.  Split-ballot voting: Everlasting privacy with distributed trust , 2007, TSEC.

[7]  Kazue Sako,et al.  Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.

[8]  Alan T. Sherman,et al.  TPM Meets DRE: Reducing the Trust Base for Electronic Voting Using Trusted Platform Modules , 2009, IEEE Transactions on Information Forensics and Security.

[9]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[10]  David Chaum,et al.  A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.

[11]  Roy G. Saltman Accuracy, integrity and security in computerized vote-tallying , 1988, CACM.

[12]  David Chaum,et al.  Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.

[13]  David Chaum,et al.  Accessible Voter-Verifiability , 2009, Cryptologia.

[14]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[15]  Adam Finkelstein,et al.  Fingerprinting Blank Paper Using Commodity Scanners , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[16]  Stephen Ansolabehere,et al.  Residual Votes Attributable to Technology , 2005, The Journal of Politics.

[17]  Clifford Stein,et al.  Introduction to Algorithms, 2nd edition. , 2001 .

[18]  C. Andrew Ne,et al.  Practical high certainty intent verification for encrypted votes , 2004 .

[19]  Warren D. Smith Three Voting Protocols: ThreeBallot, VAV, and Twin , 2007, EVT.

[20]  Stefan Popoveniuc,et al.  An Introduction to PunchScan , 2010, Towards Trustworthy Elections.

[21]  Josh Benaloh,et al.  Ballot Casting Assurance via Voter-Initiated Poll Station Auditing , 2007, EVT.

[22]  Markus Jakobsson,et al.  Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.

[23]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[24]  Ronald L. Rivest,et al.  Scratch & vote: self-contained paper-based cryptographic voting , 2006, WPES '06.

[25]  Jeremy Clark,et al.  Punchscan in Practice: An E2E Election Case Study , 2007 .

[26]  Jeremy Clark,et al.  Scantegrity: End-to-End Voter-Verifiable Optical- Scan Voting , 2008, IEEE Security & Privacy.

[27]  Priyanka Gupta,et al.  Prime III: a user centered voting system , 2007, CHI Extended Abstracts.