Abstract

We describe in detail dispute resolution problems with cryptographic voting systems that do not produce a paper record of the unencrypted vote. With these in mind, we describe the design and use of Audiotegrity--a cryptographic voting protocol and corresponding voting system with some of the accessibility benefits of fully-electronic voting systems and some of the dispute resolution properties of paper-ballot-based systems. We also describe subtle issues with coercion-resistance if accessible systems are not well-designed. Audiotegrity was designed in response to a request by Takoma Park election officials, tested in a public test organized by the city in June 2011, and used in its municipal election in November 2011. We are not aware of any other precinct-based end-to-end independently-verifiable election for public office where the protocol enabled participation by voters with visual disabilities.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call