Rijnland Internet Election System

Last updated

RIES, for Rijnland Internet Election System, was a project and open source/open patent design and implementation of an Internet election system. RIES was used from 2004 to 2006 for formal elections of the Dutch District Water Boards, and in 2006 to allow expats to vote for the Dutch parliament elections through the Internet. Over 140,000 voters used Ries to cast their vote over the Internet, 19,815 of which were cast in the 2006 parliamentary election. [1]

Contents

In June, 2008, based on the work of the group "We Don't Trust Voting Computers", [2] Internet voting was banned in the Netherlands and RIES could no longer be used. [3] [4] . [5]

The source code was published in June, 2008, and was shown to have extensive security problems. [6]

See also

Related Research Articles

<span class="mw-page-title-main">David Chaum</span> American computer scientist and cryptographer

David Lee Chaum is an American computer scientist, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin whitepaper. He has been referred to as "the father of online anonymity", and "the godfather of cryptocurrency".

Electronic voting is voting that uses electronic means to either aid or take care of casting and counting ballots.

<span class="mw-page-title-main">Edward Felten</span> American computer scientist (born 1963)

Edward William Felten is the Robert E. Kahn Professor of Computer Science and Public Affairs at Princeton University, where he was also the director of the Center for Information Technology Policy from 2007 to 2015 and from 2017 to 2019. On November 4, 2010, he was named Chief Technologist for the Federal Trade Commission, a position he officially assumed January 3, 2011. On May 11, 2015, he was named the Deputy U.S. Chief Technology Officer. In 2018, he was nominated to and began a term as Board Member of PCLOB.

<span class="mw-page-title-main">Elections in the Netherlands</span> Overview of the procedure of elections in the Netherlands

Elections in the Netherlands are held for five territorial levels of government: the European Union, the state, the twelve Provinces, the 21 water boards and the 344 municipalities. Apart from elections, referendums were also held occasionally, but have been removed from the law in 2018. The most recent national election results and an overview of the resulting seat assignments and coalitions since World War II are shown at the bottom of this page.

An absentee ballot is a vote cast by someone who is unable or unwilling to attend the official polling station to which the voter is normally allocated. Methods include voting at a different location, postal voting, proxy voting and online voting. Increasing the ease of access to absentee ballots is seen by many as one way to improve voter turnout through convenience voting, though some countries require that a valid reason, such as infirmity or travel, be given before a voter can participate in an absentee ballot. Early voting overlaps with absentee voting. Early voting includes votes cast before the official election day(s), by mail, online or in-person at voting centers which are open for the purpose. Some places call early in-person voting a form of "absentee" voting, since voters are absent from the polling place on election day.

<span class="mw-page-title-main">Merkle tree</span> Type of data structure

In cryptography and computer science, a hash tree or Merkle tree is a tree in which every "leaf" (node) is labelled with the cryptographic hash of a data block, and every node that is not a leaf is labelled with the cryptographic hash of the labels of its child nodes. A hash tree allows efficient and secure verification of the contents of a large data structure. A hash tree is a generalization of a hash list and a hash chain.

<span class="mw-page-title-main">Shlomi Dolev</span>

Shlomi Dolev is a Rita Altura Trust Chair Professor in Computer Science at Ben-Gurion University of the Negev (BGU) and the head of the BGU Negev Hi-Tech Faculty Startup Accelerator.

Electronic voting in Estonia gained popularity in 2001 with the "e-minded" coalition government. In 2005, it became the first nation to hold legally binding general elections over the Internet with their pilot project for municipal elections. Estonian election officials declared the electronic voting system a success and found that it withstood the test of real-world use.

<span class="mw-page-title-main">Rop Gonggrijp</span> Dutch hacker (born 1968)

Robbert (Rop) Valentijn Gonggrijp is a Dutch hacker and one of the founders of XS4ALL.

<span class="mw-page-title-main">Uniformed and Overseas Citizens Absentee Voting Act</span>

The Uniformed and Overseas Citizens Absentee Voting Act (UOCAVA), P.L. 99-410, 52 U.S.C. §§ 2030120311, 39 U.S.C. § 3406, 18 U.S.C. §§ 608609, is a United States federal law dealing with elections and voting rights for United States citizens residing overseas. The act requires that all U.S. states, the District of Columbia, Puerto Rico, Guam, American Samoa, and the U.S. Virgin Islands allow certain U.S. citizens to register to vote and to vote by absentee ballot in federal elections. The act is Public Law 99-410 and was signed into law by President Ronald Reagan on August 28, 1986.

Xenon is software to perform covert Internet searches and surveillance, presently in use by taxing authorities in at least six nations to investigate the possibilities of tax evasion by various revenue producing web sites and clients selling goods on on-line auction sites. The software uses time-controlled web spiders to avoid detection, and likely countermeasures, by the webmasters of the targeted site. Its use may be legal; but citizen's right to privacy and other civil liberties are implicated.

Prêt à Voter is an E2E voting system devised by Peter Ryan of the University of Luxembourg. It aims to provide guarantees of accuracy of the count and ballot privacy that are independent of software, hardware etc. Assurance of accuracy flows from maximal transparency of the process, consistent with maintaining ballot privacy. In particular, Prêt à Voter enables voters to confirm that their vote is accurately included in the count whilst avoiding dangers of coercion or vote buying.

Electronic voting by country varies and may include voting machines in polling places, centralized tallying of paper ballots, and internet voting. Many countries use centralized tallying. Some also use electronic voting machines in polling places. Very few use internet voting. Several countries have tried electronic approaches and stopped because of difficulties or concerns about security and reliability.

ProVerif is a software tool for automated reasoning about the security properties found in cryptographic protocols. The tool has been developed by Bruno Blanchet.

In cryptography, post-quantum cryptography (PQC) refers to cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm.

<span class="mw-page-title-main">J. Alex Halderman</span> American computer scientist

J. Alex Halderman is professor of computer science and engineering at the University of Michigan, where he is also director of the Center for Computer Security & Society. Halderman's research focuses on computer security and privacy, with an emphasis on problems that broadly impact society and public policy.

<span class="mw-page-title-main">Election audit</span>

An election audit is any review conducted after polls close for the purpose of determining whether the votes were counted accurately or whether proper procedures were followed, or both.

Electronic voting in Switzerland started in 2003 in the canton of Geneva, where the residents of Anières cast their vote using the Internet. This was the first trial of e-voting in Switzerland. In the following years, the number of people able to use electronic voting grew as more and more cantons began adopting such a system.

Direct Recording Electronic with Integrity and Enforced Privacy (DRE-ip) is an End-to-End (E2E) verifiable e-voting system without involving any tallying authorities, proposed by Siamak Shahandashti and Feng Hao in 2016. It improves a previous DRE-i system by using a real-time computation strategy and providing enhanced privacy. A touch-screen based prototype of the system was trialed in the Gateshead Civic Centre polling station on 2 May 2019 during the 2019 United Kingdom local elections with positive voter feedback. A proposal that includes DRE-ip as a solution for large-scale elections was ranked 3rd place in the 2016 Economist Cybersecurity Challenge jointly organized by The Economist and Kaspersky Lab.

<span class="mw-page-title-main">Hard privacy technologies</span> Method of protecting data

Hard privacy technologies are methods of protecting data. Hard privacy technologies and soft privacy technologies both fall under the category of privacy enchancing technologies. Hard privacy technologies allow online users to protect their privacy through different services and applications without the trust of the third-parties. The data protection goal is data minimization and reduction of the trust in third-parties and the freedom to conceal information or to communicate.

References

  1. The Netherlands Parliamentary Elections, 22 November 2006, OSCE Office for Democratic Institutions and Human Rights, 12 March 2007, Warsaw; pages 14-15.
  2. Rop Gonggrijp (2006-12-27). "We don't trust voting computers". 23rd Chaos Communication Congress (23C3). Retrieved 2012-11-05.
  3. Jacobs, B.; Pieters, W. (2009). "Electronic Voting in the Netherlands: From Early Adoption to Early Abolishment". Foundations of Security Analysis and Design V. Lecture Notes in Computer Science. Vol. 5705. p. 121. doi:10.1007/978-3-642-03829-7_4. ISBN   978-3-642-03828-0.
  4. Hubbers, Engelbert; Jacobs, Bart; Pieters, Wolter (2005). "RIES: Internet voting in action" (PDF). Proceedings of the 29th Annual International Computer Software and Applications Conference, COMPSAC'05. IEEE Computer Society.
  5. "The Netherlands". Broken Ballots. 2012. Retrieved 2012-11-05.
  6. Gonggrijp, R.; Hengeveld, W. J.; Hotting, E.; Schmidt, S.; Weidemann, F. (2009). "RIES - Rijnland Internet Election System: A Cursory Study of Published Source Code". E-Voting and Identity. Lecture Notes in Computer Science. Vol. 5767. p. 157. doi:10.1007/978-3-642-04135-8_10. ISBN   978-3-642-04134-1.