COMPUTING SCIENCE. University of Newcastle upon Tyne. Pret a Voter with a Human-Readable, Paper Audit Trail. P. Y. A. Ryan. TECHNICAL REPORT SERIES

Similar documents
COMPUTING SCIENCE. University of Newcastle upon Tyne. Verified Encrypted Paper Audit Trails. P. Y. A. Ryan TECHNICAL REPORT SERIES

Human readable paper verification of Prêt à Voter

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline

TECHNICAL REPORT SERIES. No. CS-TR-1071 February, Human readable paper verification of Pret a Voter. David Lundin and Peter Y. A. Ryan.

Voting Protocol. Bekir Arslan November 15, 2008

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia

Prêt à Voter with Confirmation Codes

Accessible Voter-Verifiability

An Overview on Cryptographic Voting Systems

Prêt à Voter: a Systems Perspective

The usage of electronic voting is spreading because of the potential benefits of anonymity,

The Effectiveness of Receipt-Based Attacks on ThreeBallot

Cryptographic Voting Protocols: Taking Elections out of the Black Box

An Introduction to Cryptographic Voting Systems

A Secure Paper-Based Electronic Voting With No Encryption

Arthur M. Keller, Ph.D. David Mertz, Ph.D.

A Verifiable Voting Protocol based on Farnel

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia

Secure Voter Registration and Eligibility Checking for Nigerian Elections

Security Analysis on an Elementary E-Voting System

Trusted Logic Voting Systems with OASIS EML 4.0 (Election Markup Language)

Addressing the Challenges of e-voting Through Crypto Design

evoting after Nedap and Digital Pen

Secure Electronic Voting

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System

Swiss E-Voting Workshop 2010

Using Prêt à Voter in Victorian State Elections. EVT August 2012

Punchscan: Introduction and System Definition of a High-Integrity Election System

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis

CHAPTER 2 LITERATURE REVIEW

Ballot Reconciliation Procedure Guide

Towards Trustworthy e-voting using Paper Receipts

SMART VOTING. Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G# /17/$31.00 c 2017 IEEE ABSTRACT:

Secure Electronic Voting: Capabilities and Limitations. Dimitris Gritzalis

L9. Electronic Voting

PRIVACY in electronic voting

Towards a Standard Architecture for Digital Voting Systems - Defining a Generalized Ballot Schema

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013

The E-voting Controversy: What are the Risks?

A vvote: a Verifiable Voting System

E- Voting System [2016]

Democracy depends on losers accepting the results

Secure and Reliable Electronic Voting. Dimitris Gritzalis

SECURITY, ACCURACY, AND RELIABILITY OF TARRANT COUNTY S VOTING SYSTEM

Security of Voting Systems

Statement on Security & Auditability

Estonian National Electoral Committee. E-Voting System. General Overview

E-Voting as a Teaching Tool

An untraceable, universally verifiable voting scheme

WHY, WHEN AND HOW SHOULD THE PAPER RECORD MANDATED BY THE HELP AMERICA VOTE ACT OF 2002 BE USED?

Electronic Voting in Belgium Past, Today and Future

A paramount concern in elections is how to regularly ensure that the vote count is accurate.

Election 2000: A Case Study in Human Factors and Design

Key Considerations for Implementing Bodies and Oversight Actors

Should We Vote Online? Martyn Thomas CBE FREng Livery Company Professor of Information Technology Gresham College

Good morning. I am Don Norris, Professor of Public Policy and Director of the

Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV

Every electronic device used in elections operates and interacts

Office for Democratic Institutions and Human Rights OSCE/ODIHR DISCUSSION PAPER IN PREPARATION OF GUIDELINES FOR THE OBSERVATION OF ELECTRONIC VOTING

vvote: a Verifiable Voting System

Risk-Limiting Audits

Machine-Assisted Election Auditing

STATE OF NEW JERSEY. SENATE, No th LEGISLATURE

ARKANSAS SECRETARY OF STATE. Rules on Vote Centers

Pretty Good Democracy for more expressive voting schemes

Josh Benaloh. Senior Cryptographer Microsoft Research

Procedures for the Use of Optical Scan Vote Tabulators

E-Voting, a technical perspective

Brittle and Resilient Verifiable Voting Systems

ARKANSAS SECRETARY OF STATE

Chief Electoral Officer Directives for the Counting of Ballots (Elections Act, R.S.N.B. 1973, c.e-3, ss.5.2(1), s.87.63, 87.64, 91.1, and 91.

Introduction of Electronic Voting In Namibia

Allegheny Chapter. VotePA-Allegheny Report on Irregularities in the May 16 th Primary Election. Revision 1.1 of June 5 th, 2006

Every Vote Counts: Ensuring Integrity in Large-Scale DRE-based Electronic Voting

PRIVACY PRESERVING IN ELECTRONIC VOTING

Privacy of E-Voting (Internet Voting) Erman Ayday

DIRECTIVE FOR THE 2018 GENERAL ELECTION FOR ALL ELECTORAL DISTRICTS FOR VOTE COUNTING EQUIPMENT AND ACCESSIBLE VOTING EQUIPMENT

Thoughts On Appropriate Technologies for Voting

IN-POLL TABULATOR PROCEDURES

An Object-Oriented Framework for Digital Voting

ELECTION PLAN TOWN OF GODERICH MUNICIPAL ELECTIONS. January 2014

Key Considerations for Oversight Actors

A Robust Electronic Voting Scheme Against Side Channel Attack

FULL-FACE TOUCH-SCREEN VOTING SYSTEM VOTE-TRAKKER EVC308-SPR-FF

Volume I Appendix A. Table of Contents

Feng Hao and Peter Y A Ryan (Eds.) Real-World Electronic Voting: Design, Analysis and Deployment

VOTERGA SAFE COMMISSION RECOMMENDATIONS

Colorado Secretary of State Election Rules [8 CCR ]

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes.

Voting with Unconditional Privacy by Merging Prêt-à-Voter and PunchScan

Blind Signatures in Electronic Voting Systems

Ad Hoc Voting on Mobile Devices

Uncovering the veil on Geneva s internet voting solution

ANTI FRAUD MEASURES. Principles

On the Independent Verification of a Punchscan Election

Part E Verifying and counting the votes

Secrecy, Accuracy and Testing of the Chosen Electronic Voting System Appendix 4 Part 1. Appendix 4. Part 1. Comments of Nedap/Powervote

Some Consequences of Paper Fingerprinting for Elections

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES

If further discussion would be of value, we stand by ready and eager to meet with your team at your convenience. Sincerely yours,

Transcription:

UNIVERSITY OF NEWCASTLE University of Newcastle upon Tyne COMPUTING SCIENCE Pret a Voter with a Human-Readable, Paper Audit Trail P. Y. A. Ryan. TECHNICAL REPORT SERIES No. CS-TR-1038 July, 2007

TECHNICAL REPORT SERIES No. CS-TR-1038 July, 2007 Pret a Voter with a Human-Readable, Paper Audit Trail P. Y. A. Ryan. Abstract The Pret a Voter election scheme allows voters to confirm that their vote is accurately counted whilst maintaining ballot secrecy. Initial analysis indicates that the scheme is highly trustworthy, due to the high degree of transparency and auditability. However, the assurance arguments are subtle and involve some understanding of the role of cryptography. As a result, there remain challenges regarding public understanding and trust. It is essential that a voting system be not only trustworthy but also widely trusted. In this note, I propose a simple mechanism to generate a conventional paper audit trail that can be invoked should the outcome of the cryptographic count be called into question. It is hoped that having such a familiar mechanism as a safety net will encourage public confidence. Care has to be taken to ensure that the mechanism does not undermine the carefully crafted integrity and privacy assurances of the original scheme. 2007 University of Newcastle upon Tyne. Printed and published by the University of Newcastle upon Tyne, Computing Science, Claremont Tower, Claremont Road, Newcastle upon Tyne, NE1 7RU, England.

Bibliographical details RYAN, P. Y. A. Pret a Voter with a Human-Readable, Paper Audit Trail [By] P.Y. A. Ryan. Newcastle upon Tyne: University of Newcastle upon Tyne: Computing Science, 2007. (University of Newcastle upon Tyne, Computing Science, Technical Report Series, No. CS-TR-1038) Added entries UNIVERSITY OF NEWCASTLE UPON TYNE Computing Science. Technical Report Series. CS-TR-1038 Abstract The Pret a Voter election scheme allows voters to confirm that their vote is accurately counted whilst maintaining ballot secrecy. Initial analysis indicates that the scheme is highly trustworthy, due to the high degree of transparency and auditability. However, the assurance arguments are subtle and involve some understanding of the role of cryptography. As a result, there remain challenges regarding public understanding and trust. It is essential that a voting system be not only trustworthy but also widely trusted. In this note, I propose a simple mechanism to generate a conventional paper audit trail that can be invoked should the outcome of the cryptographic count be called into question. It is hoped that having such a familiar mechanism as a safety net will encourage public confidence. Care has to be taken to ensure that the mechanism does not undermine the carefully crafted integrity and privacy assurances of the original scheme. About the author Peter Ryan is a Professor of CSR. He is responsible for the security and privacy aspects of the DIRC program and is involved in the European MAFTIA project. Prior to joining the CSR, he conducted research in formal methods and information assurance at GCHQ, CESG, DERA, SRI Cambridge, the Norwegian Computing Centre Oslo and the Software Engineering Institute, Carnegie Mellon University. Before migrating into information assurance he was a theoretical physicist and holds a BSc in Theoretical Physics and a PhD in Mathematical Physics from the University of London for research in quantum gravity. He has published numerous articles; the most recent being "Mathematical Models of Computer Security," a chapter in LNCS 2171, is based on lectures given at the FOSAD 2000 Summer School. He is co-author of the book "Modelling and Analysis of Security Protocols," Pearson 2001. Recently he has been active in the area of cryptographic voting schemes, in particular developing the Pret a Voter scheme. He has co-chaired several worskhops in this area, notably WOTe 2006: http://www.wote2006.org/ Suggested keywords PRET A VOTER, VERIFIABLE VOTING, PAPER AUDIT TRAIL

Prêt à Voter With a Human-Readable, Paper Audit Trail P Y A Ryan July 24, 2007 Abstract The Prêt à Voter election scheme allows voters to confirm that their vote is accurately counted whilst maintaining ballot secrecy. Initial analysis indicates that the scheme is highly trustworthy, due to the high degree of transparency and auditability. However, the assurance arguments are subtle and involve some understanding of the role of cryptography. As a result, there remain challenges regarding public understanding and trust. It is essential that a voting system be not only trustworthy but also widely trusted. In this note, I propose a simple mechanism to generate a conventional paper audit trail that can be invoked should the outcome of the cryptographic count be called into question. It is hoped that having such a familiar mechanism as a safety net will encourage public confidence. Care has to be taken to ensure that the mechanism does not undermine the carefully crafted integrity and privacy assurances of the original scheme. 1 Introduction There has been much concern lately as to the trustworthiness of electronic voting systems such as touch screen devices, where the integrity of the count depends heavily on the correctness of the code running on the voting machines. Researchers have pointed out the ease with which the count could be manipulated in virtually undetectable ways, [6]. One response to these concerns, originally proposed by Mercury [7], is to incorporate a Voter Verifiable Paper Audit Trail, essentially a paper copy of the voter s intent that is printed in the booth and checkable by the voter. Whilst such a mechanism 1

is doubtless an improvement on the situation in which the count is retained solely in software, with no paper back-up at all, there are still problems: Paper audit trails are not invulnerable to corruption. If the paper record does not agree with the voter s selection, it may be tricky to resolve, especially without undermining the privacy of the ballot. It is not clear under what circumstances the audit trail should be invoked. It is not clear how any conflicts between the computer and paper audit counts should be resolved. Humans are notoriously bad at proof-reading, especially their own material, and hence bad at detecting errors in a record of their choices, [4]. An alternative response is to devise schemes that provide high levels of assurance via a high degree of transparency and with minimal dependency on technology. Such schemes provide Voter-verifiability in a different sense: voters have a way to confirm that their vote is included in a universally auditable tabulation that is performed on an append-only Web Bulletin Board (WBB). Prêt à Voter, [11, 12, 3, 15], is a particularly voter-friendly example of such high assurance, trustworthy voting schemes. It aims to provide guarantees of accuracy of the count and ballot privacy that are independent of software, hardware etc. Assurance of accuracy flows from maximal transparency of the process, consistent with maintaining ballot privacy. Verifiable schemes like Prêt à Voter, VoteHere, [8], and PunchScan, [1], arguably provide higher levels of assurance than even conventional penand-paper elections, and certainly far higher assurance than systems that are dependant on the correctness of (often proprietary) code. However, the assurance arguments are subtle and it is unreasonable to expect the electorate at large to follow them. Whether the assurances of experts would be enough to reassure the various stakeholders is unclear. This is probably especially true during the early phase of introduction of such systems until a track record has been established. It seems sensible therefore to explore 2

the possibility of incorporating more conventional mechanisms to support public confidence. Randell and Ryan, [9], explored the possibility of voter-verifiable schemes without the use of cryptography. This tried to achieve similar integrity and privacy goals but using only more familiar, physical mechanisms such as scratch strips. The resulting levels of assurance, in the technical sense, are not as high as for Prêt à Voter. A more recent proposal is ThreeBallot due to Rivest, [10]. This does indeed provide voter-verifiability but at the cost of a non-trivial voter interface: voters a required to mark three ballots with in such a way as to encode their vote (two votes against their candidate of choice, one against all others) and to retain one ballot, chosen at random. Besides the nontrivial voter interface, a number of vulnerabilities in ThreeBallot have been identified, [2]. It is probably fair to conclude that ThreeBallot, whilst being a conceptual breakthrough, does not, as it stands, provide a viable scheme for real elections. Here I explore a rather different route: supplementing a cryptographic scheme with a conventional paper audit trail backup. Introducing such a mechanism may introduce certain vulnerabilities not present in the original scheme. However, it may be argued that it is worth introducing such risks, at least during trials and early phases of deployment. In this paper we propose an approach that we believe minimises such risks whilst maximising the reassurance of having a conventional mechanism as a backup. Once sufficient levels of trust and confidence have been established in a verifiable, trustworthy schemes like Prêt à Voter, we would hope that the scaffolding of a human-readable paper audit trail could be cast aside. Interestingly, an additional and unexpected benefit of the approach of this paper is to provide a robust counter to the coercion threats arising from voters attempting to leave the polling station with the left hand element of the Prêt à Voter ballot. This shows the candidate order and so could provide a potential coercer with proof of the vote. A number of possible countermeasures to this threat have been identified previously, but the mechanism here appears to be particularly robust. The author previously proposed a Verified Encrypted Paper Audit Trail (VEPAT) mechanism, [14]. Whilst this enhances assurance from a technical point of view, the audit trail is not human-readable and so it does not really improve public perception and confidence. It is hoped that the scheme 3

Obelix Idefix Asterix Panoramix 7304944 Figure 1: Prêt à Voterballot form proposed here, by virtue of avoiding the use of cryptography, should be more familiar and understandable. Firstly I outline the Prêt à Voter scheme and then introduce the adaptation to human-readable paper audit trail. In Section 3 I describe the procedures to create the Human-Readable Paper Audit Trail (HRPAT). In Section 4 I discuss the benefits of such a mechanism and weigh these against the threats that may be introduced. 2 Outline of Prêt à Voter The key innovation of the Prêt à Voter approach is to encode the vote using a randomised candidate list. Suppose that our voter is called Anne. At the polling station, Anne chooses at random a ballot form sealed in an envelope; an example of such a form is shown in Figure 1. In the booth, Anne extracts her ballot form from the envelope and makes her selection in the usual way by placing a cross in the right hand column against the candidate of her choice (or, in the case of a Single Transferable Vote (STV) system for example, she marks her ranking against the candidates). Once her selection has been made, she separates the left and right hand strips along a thoughtfully provided perforation and discards the left hand strip. She is left with the right hand strip which now constitutes her privacy protected receipt, as shown in Figure 2. Anne now exits the booth clutching her receipt, registers with an official, and casts her receipt. Her receipt is placed over an optical reader or similar device that records the random value at the bottom of the strip and records in which cell her X is marked. Her original, paper receipt is digitally signed and franked and returned to her to keep. The randomisation of the candidate list on each ballot form ensures that 4

X 7304944 Figure 2: Prêt à Voterballot receipt (encoding a vote for Idefix ) the receipt does not reveal the way she voted, so ensuring the secrecy of her vote. Incidentally, it also removes any bias towards the candidate at the top of the list that can occur with a fixed ordering. The value printed on the bottom of the receipt, that we refer to as the onion, is the key to extraction of the vote. Buried cryptographically in this value is the information needed to reconstruct the candidate order and so extract the vote encoded on the receipt. This information is encrypted with secret keys shared across a number of tellers. Thus, only a quorum of tellers acting together are able to interpret the vote encoded on the receipt. After the election, voters (or perhaps proxies acting on their behalf) can visit the secure Web Bulletin Board (WBB) and confirm their receipts appear correctly. Once any discrepancies are resolved, the tellers take over and perform anonymising mixes and decryption of the receipts. All the intermediate stages of this process are committed to the WBB for later audit. Various auditing mechanisms are in place to ensure that all the steps, the creation of the ballot forms, the mixing and decryption etc are all performed correctly. These are carefully designed so as not to impinge on ballot privacy. Full details can be found in, for example, [15] 3 Incorporating a Human-readable Paper Audit Trail Prêt à Voter appears to be particularly well suited to the incorporation of a human-readable paper audit trail. We introduce a two layer format for the ballot forms. The lower layer is essentially a conventional Prêt à Voter ballot but without the onion value. Instead, this lower layer carries a serial number that is independent of the onion value. The upper layer overlays only the RH column and carries the usual onion 5

(but not the serial number). It does not show the candidate order. All the forms are individually sealed in envelopes that have a window through which only the serial number is visible. 3.1 The Voting Ceremony The voting ceremony here is very similar to that proposed for conventional Prêt à Voter, as described for example in [15]. Anne arrives at the polling station and pre-registers, i.e., she presents some form of authentication, is confirmed as a legitimate voter and is handed a fresh ballot form sealed in an envelope. The serial number, visible through a window in the envelope, is recorded by the official against the Anne s name. Anne now takes this to a booth, removes the form from the envelope and marks her choice on the upper layer. A carbon copy style mechanism is used to transfer a copy of Anne s marks on the upper layer down to the lower layer. The upper layer, when detached from the lower, forms the receipt in the usual fashion. Whilst still in the booth, Anne places the lower layer in an envelope, which will be available in the booth. These envelopes are so constructed as to allow the serial number, and only the serial number, to pop out of a slit and be visible. Anne now leaves the booth clutching her Prêt à Voter receipt and the sealed envelope containing the lower layer of the ballot form and goes to the registration desk. She re-registers and her name is marked off as having voted. The official(s) check that the serial number popping out of the envelope matches that issued at pre-registration. The serial number is detached and discarded, and the envelope is cast into a (transparent) ballot box in the presence of the voter and officials. As usual with Prêt à Voter, a digital copy of the receipt is taken posted to the Web Bulletin Board. Anne retains the original, digitally signed copy as her receipt. We could also incorporate a VEPAT mechanism at this point along the lines suggested in [14]. Note that the procedure with the serial numbers is similar to the known counter-measure to chain voting, [5]. Note also that the placing of ballots in an envelop and casting this in the presence of officials is similar to the French voting procedure. 6

Obelix Idefix Asterix Panoramix 2774089 7304944 Figure 3: Modified Prêt à Voter ballot form X 7304944 Figure 4: Prêt à Voter ballot receipt (encoding a vote for Idefix ) 3.2 The Amended Ballot Forms Initially, the ballot will appear essentially as before except that the serial number will also be visible at the bottom of the left hand column on the lower layer, see Figure 3. The upper layer can be detached to give a receipt of the form shown in Figure 4. The lower layer forms the human-readable audit copy and has the form shown in Figure 5 and, with the serial number tag removed, figure 6. Obelix Idefix Asterix Panoramix 2774089 X Figure 5: attached Human-readable Prêt à Voter ballot form with serial number 7

Obelix Idefix Asterix Panoramix X Figure 6: removed Human-readable Prêt à Voter ballot form with serial number 4 Discussion The mechanism proposed here augments the standard Prêt à Voter scheme with a human-readable (un-encrypted) paper audit trail. In the event of the usual Prêt à Voter count being called into question, a conventional recount could be performed using the paper ballots. Such recounts could be performed routinely. It is hoped that the availability of such a familiar, easy to understand mechanism to underpin the cryptographic mechanisms should bolster public confidence and acceptance. A concern with Prêt à Voter stems from the observation that there may be a threat of coercion if the voter is be able to retain the LH, candidate order bearing, portion of the ballot form. Various mechanisms have been proposed to counter this threat, perhaps the most appealing is to ensure that the booths have a plentiful supply of decoy strips. The procedure proposed here has the additional, and unexpected, advantage of helping with this issue: officials verify that the lower layer of the ballot form, that carries the candidate order, is surrendered when the vote is cast. The concept of a human-readable paper audit trail may introduce some threats to privacy and coercion resistance not present in Prêt à Voter. In particular the presence of the serial number may be dangerous. If a coercer is able to get sight of ballot forms before they are issued to the voters and if, furthermore, the coercer can obtain access to the record of serial numbers against voters, then he will be able to deduce how voters cast their votes. Careful chain of custody procedures including sealing the ballots in individual envelopes will counter the first element of this threat. Protecting the record of voter names against serial numbers would counter the second element. On-demand printing of ballots in the booth, in the manner of [13, 16], may also help to counter these problems. Here, the candidate list is revealed only to the voter in the booth. Another, simpler approach in this context 8

might be to print the serial numbers on to the ballot forms on demand, i.e., when the voter pre-registers. UK electoral law requires that the authorities be able to trace a ballot back to the name used to cast the ballot. Ballot privacy is thus only conditional in the UK. By slightly amending the procedure above, we can accommodate it straightforwardly: rather than detaching the serial number from the lower layer at the time of casting, the serial number is left attached. Thus the audit trail ballot forms here have essentially the same role as conventional ballots in the current UK voting system. Whilst they may have advantages of simplicity and familiarity, paper audit trails are far from infallible. This raises the danger that a corrupted paper-audit-trail count lead to a conflict with a Prêt à Voter count, even though the Prêt à Voter count is faithful to the votes cast. This raises issues as to which count is to be regarded as primary. The same issue of course raises its head with other VVPAT mechanisms. A further threat is that some voters try to discredit the election by falsifying the record on the lower layer in order to give rise to inconsistency between the Prêt à Voter count and the audit trail. It would seem that this would require a major coordinated effort to produce a discrepancy that would be regarded as significant. However, if this is a serious concern, this could be countered by having the voter s marks visible through the envelope but with the candidate list concealed. Officials would be required to check the serial number matches that recorded as issues and that the voter s marks on the two layers match. The presence of the serial number on the lower layer could raise concerns, if only psychological. The purpose of the serial numbers is to enable officials to check that voters submit the lower layer of the the ballot form that was issue to them at pre-registration. The procedure proposed requires the number to be removed at the time of casting. However, concerns might be raised that the procedure could be circumvented, so leading to a (perceived) loss of secrecy. In order to completely avoid such concerns, it may be worth exploring alternative approaches. We might, for example, consider using anti-counterfeiting, colour coded forms such that officials can tell at a glance at the time of casting (from the portion showing through the envelope), that a genuine lower layer is enclosed. This approach would not guarantee that the enclosed lower layer was the one originally presented to the voter, in the way that the serial 9

numbers do, but this appears to be enough to prevent voters smuggling out the lower layer. Care has to be taken not to allow chain-voting threats to sneak in: a coercer smuggles out a blank form, marks it with his preferred candidate, intercepts voters entering the polling station and requires that they cast the marked ballot and emerge with a fresh ballot form. The balance of these threats and counter-measures will need to be carefully evaluated, and the judgement may depend on the context. It may also be worth exploring ways to retain a link between the two layers of the ballots forms. This could help diagnose and resolve any discrepancies that might arise. Of course, any such link would have to be carefully protected so that it could only be invoked by appropriate authorities under well defined circumstances. The possibility of retaining the serial number on the lower layer suggested earlier of course provides such a capability and may be acceptable, even mandated, in the UK context. It might be be deemed unacceptable in other jurisdictions where stronger (cryptographic rather than procedural) guarantees of privacy might be required. A possibility might be to use a scratch strip mechanism: the serial number is over-printed over a scratch strip which is removed by the officials at the time of casting once the number has been checked to agree with that issued. Underneath the strip there is another number, possibly encoded in a non-human-readable form such as a 2D bar code, that is linked cryptographically to the onion value. One slight complication to consider is the fact that our paper audit trail is not quite conventional: the candidate orders vary from ballot to ballot. This means that care would have to be taken during counting. For the purposes of this paper I am regarding the cryptographic count as primary and counting of the paper audit trail as fall-back; I will not discuss this further here. 5 Conclusions I have presented a simple add-on mechanism to provide a human-readable paper audit trail in Prêt à Voter. This should help instill greater confidence and trust in the public and the various stakeholders. The mechanism should not impinge on the assurances of accuracy, except perhaps in the sense that, if the paper audit trail were corrupted, there could be a conflict between 10

the cryptographic count and the count derived from the audit trail. This might then cast doubt, quite incorrectly, on the integrity of the Prêt à Voter process. An additional benefit of this scheme, aside from confidence building, is to provide a counter-measure to the coercion threat arising from the possibility of the voters retaining the LH portion of a Prêt à Voter ballot form. Now officials check that the lower layer is cast in the envelope, so preventing the voter retaining it. More careful analysis is needed to establish precisely what threats against ballot privacy and coercion resistance might be introduced by such a mechanism. In the current proposal we have tried to minimise any such threats, but clearly they need precise evaluation and weighing off against the benefits of increased confidence in the integrity of the election. I hope that such mechanisms could be viewed as a temporary crutch to help with stakeholder confidence during the evaluation phase and that these can be jettisoned in due course once the trustworthiness of verifiable schemes, such a Prêt à Voter, has been demonstrated and public confidence established. 6 Acknowledgements I would like to thank Ron Rivest for suggesting investigating the incorporation in Prêt à Voter of a human-readable paper audit trail. My thanks also to the members of the Newcastle Security Group for lively discussions and useful contributions. References [1] http://punchscan.org/index.php. [2] A. Appel. How to defeat rivests threeballot voting system, 2005. www.cs.princeton.edu/ appel/papers/defeatingthreeballot.pdf. [3] D. Chaum, P.Y.A. Ryan, and S. Schneider. A practical, voter-verifiable election scheme. In European Symposium on Research in Computer Security, number 3679 in Lecture Notes in Computer Science. Springer- Verlag, 2005. 11

[4] Sharon Cohen. Auditing technology for electronic voting machines, July 2005. PhD, MIT Cambridge, http://www.vote.caltech.edu/theses/cohen-thesis 5-05.pdf. [5] D. W. Jones. Threats to voting systems, 2005. http://vote.nist.gov/threats/papers/threats to voting systems.pdf. [6] T. Kohno, A. Stubblefield, A. D. Rubin, and D. S. Wallach. Analysis of an electronic voting system. In Symposium on Security and Privacy. IEEE, 2004. [7] R. Mercuri. A better ballot box? IEEE Spectrum Online, October 2002. [8] A. Neff. Practical high certainty intent verification for encrypted votes, 2004. http://www.votehere.net/documentation/vhti. [9] B. Randell and P.Y.A. Ryan. Voting technologies and trust. IEEE Security & Privacy, November 2006. [10] R. L. Rivest. The three ballot voting system, 2006. theory.lcs.mit.edu/ rivest/rivest-thethreeballotvotingsystem.pdf. [11] P.Y.A. Ryan. A variant of the chaum voting scheme. Technical Report CS-TR-864, University of Newcastle upon Tyne, 2004. [12] P.Y.A. Ryan. A variant of the chaum voting scheme. In Proceedings of the Workshop on Issues in the Theory of Security, pages 81 88. ACM, 2005. [13] P.Y.A. Ryan. Putting the human back in voting protocols. In Fourteenth International Workshop on Security Protocols, Lecture Notes in Computer Science. Springer-Verlag, 2006. To appear. [14] P.Y.A. Ryan. Verified encrypted paper audit trails. Technical Report Newcastle Tech Report 966, June 2006, University of Newcastle upon Tyne, 2006. [15] P.Y.A. Ryan. The computer ate my vote. Technical Report CS-TR-988, University of Newcastle upon Tyne, 2007. [16] P.Y.A. Ryan and S. Schneider. Prêt à voter with re-encryption mixes. In European Symposium on Research in Computer Security, number 4189 in Lecture Notes in Computer Science. Springer-Verlag, 2006. 12