Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-030-03592-1_5guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Verified Certificate Checking for Counting Votes

Published: 18 July 2018 Publication History

Abstract

We introduce a new framework for verifying electronic vote counting results that are based on the Single Transferable Vote scheme (STV). Our approach frames electronic vote counting as certified computation where each execution of the counting algorithm is accompanied by a certificate that witnesses the correctness of the output. These certificates are then checked for correctness independently of how they are produced. We advocate verification of the verifier rather than the software used to produce the result. We use the theorem prover HOL4 to formalise the STV vote counting scheme, and obtain a fully verified certificate checker. By connecting HOL4 to the verified CakeML compiler, we then extract an executable that is guaranteed to behave correctly with respect to the formal specification of the protocol down to machine level. We demonstrate that our verifier can check certificates of real-size elections efficiently. Our encoding is modular, so repeating the same process for another different STV scheme would require a minimal amount of additional work.

References

[1]
Alkassar E, Böhme S, Mehlhorn K, and Rizkallah C A framework for the verification of certifying computations J. Autom. Reason. 2014 52 3 241-273
[2]
Blum, M., Kannan, S.: Designing programs that check their work. In: Proceedings of the 21st Annual ACM Symposium on Theory of Computing, 14–17 May 1989, Seattle, Washington, USA, pp. 86–97 (1989)
[3]
Brooks, L., Griffits, A.: NSW council elections: computer ‘guesstimate’ might have ignored your vote. ABC News, September 2017. http://www.abc.net.au/news/2017-09-14/computer-algorithms-may-sway-local-council-elections/8944186
[4]
Chaum D Gritzalis DA Untraceable electronic mail return addresses and digital pseudonyms Secure Electronic Voting 2003 Boston Springer 211-219
[5]
Conway, A., Blom, M., Naish, L., Teague, V.: An analysis of New South Wales electronic vote counting. In: Proceedings of the ACSW 2017, pp. 24:1–24:5 (2017)
[6]
Cortier V, Eigner F, Kremer S, Maffei M, and Wiedling C Focardi R and Myers A Type-based verification of electronic voting protocols Principles of Security and Trust 2015 Heidelberg Springer 303-323
[7]
Cortier V, Galindo D, Glondu S, and Izabachène M Kutyłowski M and Vaidya J Election verifiability for Helios under weaker trust assumptions Computer Security - ESORICS 2014 2014 Cham Springer 327-344
[8]
Cortier, V., Galindo, D., Küsters, R., Müller, J., Truderung, T.: Verifiability notions for e-voting protocols. IACR Cryptology ePrint Archive 2016, 287 (2016)
[9]
Dahlweid, M., Moskal, M., Santen, T., Tobies, S., Schulte, W.: VCC: contract-based modular verification of concurrent C. In: 31st International Conference on Software Engineering, ICSE 2009, Vancouver, Canada, 16–24 May 2009, Companion Volume, pp. 429–430 (2009)
[10]
Droop HR On methods of electing representatives J. Stat. Soc. Lond. 1881 44 2 141-202 http://www.jstor.org/stable/2339223
[11]
Ghale MK, Goré R, and Pattinson D Krimmer R, Volkamer M, Braun Binder N, Kersting N, Pereira O, and Schürmann C A formally verified single transferable voting scheme with fractional values Electronic Voting 2017 Cham Springer 163-182
[12]
Greenaway D, Andronick J, and Klein G Beringer L and Felty A Bridging the gap: automatic verified abstraction of C Interactive Theorem Proving 2012 Heidelberg Springer 99-115
[13]
Guéneau A, Myreen MO, Kumar R, and Norrish M Yang H Verified characteristic formulae for CakeML Programming Languages and Systems 2017 Heidelberg Springer 584-610
[14]
Kremer S, Ryan M, and Smyth B Gritzalis D, Preneel B, and Theoharidou M Election verifiability in electronic voting protocols Computer Security – ESORICS 2010 2010 Heidelberg Springer 389-404
[15]
Küsters, R., Truderung, T., Vogt, A.: Accountability: definition and relationship to verifiability. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, Chicago, Illinois, USA, 4–8 October 2010, pp. 526–535 (2010)
[16]
Küsters, R., Truderung, T., Vogt, A.: Verifiability, privacy, and coercion-resistance: new insights from a case study. In: 32nd IEEE Symposium on Security and Privacy, S&P 2011, 22–25 May 2011, Berkeley, California, USA, pp. 538–553 (2011)
[17]
McConnell RM, Mehlhorn K, Näher S, and Schweitzer P Certifying algorithms Comput. Sci. Rev. 2011 5 2 119-161
[18]
Myreen MO and Owens S Proof-producing translation of higher-order logic into pure and stateful ML J. Funct. Program. 2014 24 2–3 284-315
[19]
Noschinski L, Rizkallah C, and Mehlhorn K Badger JM and Rozier KY Verification of certifying computations through autocorres and simpl NASA Formal Methods 2014 Cham Springer 46-61
[20]
Pattinson D and Schürmann C Pfahringer B and Renz J Vote counting as mathematical proof AI 2015: Advances in Artificial Intelligence 2015 Cham Springer 464-475
[21]
Pattinson D and Tiwari M Ayala-Rincón M and Muñoz CA Schulze voting as evidence carrying computation Interactive Theorem Proving 2017 Cham Springer 410-426
[22]
Tan, Y.K., Myreen, M.O., Kumar, R., Fox, A.C.J., Owens, S., Norrish, M.: A new verified compiler backend for CakeML. In: Garrigue, J., Keller, G., Sumii, E. (eds.) Proceedings of the 21st ACM SIGPLAN International Conference on Functional Programming, ICFP 2016, Nara, Japan, 18–22 September 2016, pp. 60–73. ACM (2016). http://doi.acm.org/10.1145/2951913.2951924
[23]
Verity, F., Pattinson, D.: Formally verified invariants of vote counting schemes. In: Proceedings of the Australasian Computer Science Week Multiconference, ACSW 2017, Geelong, Australia, 31 January–3 February 2017, pp. 31:1–31:10 (2017). http://doi.acm.org/10.1145/3014812.3014845

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Verified Software. Theories, Tools, and Experiments: 10th International Conference, VSTTE 2018, Oxford, UK, July 18–19, 2018, Revised Selected Papers
Jul 2018
358 pages
ISBN:978-3-030-03591-4
DOI:10.1007/978-3-030-03592-1

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 18 July 2018

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 11 Feb 2025

Other Metrics

Citations

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media