Skip to main content

Showing 1–33 of 33 results for author: Teague, V

Searching in archive cs. Search in all archives.
.
  1. arXiv:2402.03707  [pdf, ps, other

    cs.GT

    RLAs for 2-Seat STV Elections: Revisited

    Authors: Michelle Blom, Peter J. Stuckey, Vanessa Teague, Damjan Vukcevic

    Abstract: Single Transferable Vote (STV) elections are a principled approach to electing multiple candidates in a single election. Each ballot has a starting value of 1, and a candidate is elected if they gather a total vote value more than a defined quota. Votes over the quota have their value reduced by a transfer value so as to remove the quota, and are passed to the next candidate on the ballot. Risk-li… ▽ More

    Submitted 6 February, 2024; originally announced February 2024.

  2. Risk-Limiting Audits for Condorcet Elections

    Authors: Michelle Blom, Peter J. Stuckey, Vanessa Teague, Damjan Vukcevic

    Abstract: Elections where electors rank the candidates (or a subset of the candidates) in order of preference allow the collection of more information about the electors' intent. The most widely used election of this type is Instant-Runoff Voting (IRV), where candidates are eliminated one by one, until a single candidate holds the majority of the remaining ballots. Condorcet elections treat the election as… ▽ More

    Submitted 19 April, 2023; v1 submitted 18 March, 2023; originally announced March 2023.

    Comments: 15 pages, accepted for Voting'23. This version fixes some errors in one of the examples

    Journal ref: FC 2023 Workshops, Lecture Notes in Computer Science 13953 (2024) 79-94

  3. Ballot-Polling Audits of Instant-Runoff Voting Elections with a Dirichlet-Tree Model

    Authors: Floyd Everest, Michelle Blom, Philip B. Stark, Peter J. Stuckey, Vanessa Teague, Damjan Vukcevic

    Abstract: Instant-runoff voting (IRV) is used in several countries around the world. It requires voters to rank candidates in order of preference, and uses a counting algorithm that is more complex than systems such as first-past-the-post or scoring rules. An even more complex system, the single transferable vote (STV), is used when multiple candidates need to be elected. The complexity of these systems has… ▽ More

    Submitted 23 February, 2023; v1 submitted 8 September, 2022; originally announced September 2022.

    Comments: 17 pages, 6 figures. Presented at EIS 2022. This version contains minor corrections to match the final published version

    Journal ref: ESORICS 2022 Workshops, EIS 2022, Lecture Notes in Computer Science 13785 (2023) 525-540

  4. arXiv:2206.14605  [pdf, other

    stat.AP cs.CY

    Auditing Ranked Voting Elections with Dirichlet-Tree Models: First Steps

    Authors: Floyd Everest, Michelle Blom, Philip B. Stark, Peter J. Stuckey, Vanessa Teague, Damjan Vukcevic

    Abstract: Ranked voting systems, such as instant-runoff voting (IRV) and single transferable vote (STV), are used in many places around the world. They are more complex than plurality and scoring rules, presenting a challenge for auditing their outcomes: there is no known risk-limiting audit (RLA) method for STV other than a full hand count. We present a new approach to auditing ranked systems that uses a… ▽ More

    Submitted 8 September, 2022; v1 submitted 29 June, 2022; originally announced June 2022.

    Comments: 5 pages, 2 figures, accepted for E-Vote-ID 2022. This version has an updated URL for the software package

    Journal ref: E-Vote-ID 2022, Conference Proceedings, UT Press, pages 76-80

  5. arXiv:2205.14634  [pdf, other

    stat.AP cs.CY

    Assessing the accuracy of the Australian Senate count: Key steps for a rigorous and transparent audit

    Authors: Michelle Blom, Philip B. Stark, Peter J. Stuckey, Vanessa Teague, Damjan Vukcevic

    Abstract: This paper explains the main principles and some of the technical details for auditing the scanning and digitisation of the Australian Senate ballot papers. We give a short summary of the motivation for auditing paper ballots, explain the necessary supporting steps for a rigorous and transparent audit, and suggest some statistical methods that would be appropriate for the Australian Senate. 22 J… ▽ More

    Submitted 22 June, 2022; v1 submitted 29 May, 2022; originally announced May 2022.

  6. A First Approach to Risk-Limiting Audits for Single Transferable Vote Elections

    Authors: Michelle Blom, Peter J. Stuckey, Vanessa Teague, Damjan Vukcevic

    Abstract: Risk-limiting audits (RLAs) are an increasingly important method for checking that the reported outcome of an election is, in fact, correct. Indeed, their use is increasingly being legislated. While effective methods for RLAs have been developed for many forms of election -- for example: first-past-the-post, instant-runoff voting, and D'Hondt elections -- auditing methods for single transferable v… ▽ More

    Submitted 18 December, 2021; originally announced December 2021.

    Comments: 16 pages

    Journal ref: FC 2022 Workshops, Lecture Notes in Computer Science 13412 (2023) 366-380

  7. arXiv:2111.04210  [pdf, other

    cs.CR

    Towards Verifiable Remote Voting with Paper Assurance

    Authors: Eleanor McMurtry, Xavier Boyen, Chris Culnane, Kristian Gjøsteen, Thomas Haines, Vanessa Teague

    Abstract: We propose a protocol for verifiable remote voting with paper assurance. It is intended to augment existing postal voting procedures, allowing a ballot to be electronically constructed, printed on paper, then returned in the post. It allows each voter to verify that their vote has been correctly cast, recorded and tallied by the Electoral Commission. The system is not end-to-end verifiable, but do… ▽ More

    Submitted 9 November, 2021; v1 submitted 7 November, 2021; originally announced November 2021.

    Comments: Kristian Gjøsteen and Thomas Haines were supported by the Research Council of Norway and the Luxembourg National Research Fund (FNR), under the joint INTER project SURCVS (INTER/RCN//17/11747298/SURCVS/Ryan)

  8. Bugs in our Pockets: The Risks of Client-Side Scanning

    Authors: Hal Abelson, Ross Anderson, Steven M. Bellovin, Josh Benaloh, Matt Blaze, Jon Callas, Whitfield Diffie, Susan Landau, Peter G. Neumann, Ronald L. Rivest, Jeffrey I. Schiller, Bruce Schneier, Vanessa Teague, Carmela Troncoso

    Abstract: Our increasing reliance on digital technology for personal, economic, and government affairs has made it essential to secure the communications and devices of private citizens, businesses, and governments. This has led to pervasive use of cryptography across society. Despite its evident advantages, law enforcement and national security agencies have argued that the spread of cryptography has hinde… ▽ More

    Submitted 14 October, 2021; originally announced October 2021.

    Comments: 46 pages, 3 figures

    Journal ref: Journal of Cybersecurity, 10(1), 2024

  9. Assertion-Based Approaches to Auditing Complex Elections, with Application to Party-List Proportional Elections

    Authors: Michelle Blom, Jurlind Budurushi, Ronald L. Rivest, Philip B. Stark, Peter J. Stuckey, Vanessa Teague, Damjan Vukcevic

    Abstract: Risk-limiting audits (RLAs), an ingredient in evidence-based elections, are increasingly common. They are a rigorous statistical means of ensuring that electoral results are correct, usually without having to perform an expensive full recount -- at the cost of some controlled probability of error. A recently developed approach for conducting RLAs, SHANGRLA, provides a flexible framework that can e… ▽ More

    Submitted 2 October, 2021; v1 submitted 25 July, 2021; originally announced July 2021.

    Comments: 16 pages

    Journal ref: Electronic Voting, E-Vote-ID 2021, Lecture Notes in Computer Science 12900 (2021) 47-62

  10. Auditing Hamiltonian Elections

    Authors: Michelle Blom, Philip B. Stark, Peter J. Stuckey, Vanessa Teague, Damjan Vukcevic

    Abstract: Presidential primaries are a critical part of the United States Presidential electoral process, since they are used to select the candidates in the Presidential election. While methods differ by state and party, many primaries involve proportional delegate allocation using the so-called Hamilton method. In this paper we show how to conduct risk-limiting audits for delegate allocation elections usi… ▽ More

    Submitted 29 June, 2021; v1 submitted 16 February, 2021; originally announced February 2021.

    Comments: 16 pages

    Journal ref: FC 2021 Workshops, Lecture Notes in Computer Science 12676 (2021) 235-250

  11. A Unified Evaluation of Two-Candidate Ballot-Polling Election Auditing Methods

    Authors: Zhuoqun Huang, Ronald L. Rivest, Philip B. Stark, Vanessa Teague, Damjan Vukcevic

    Abstract: Counting votes is complex and error-prone. Several statistical methods have been developed to assess election accuracy by manually inspecting randomly selected physical ballots. Two 'principled' methods are risk-limiting audits (RLAs) and Bayesian audits (BAs). RLAs use frequentist statistical inference while BAs are based on Bayesian inference. Until recently, the two have been thought of as fund… ▽ More

    Submitted 12 May, 2021; v1 submitted 19 August, 2020; originally announced August 2020.

    Comments: 27 pages. This version includes substantially expanded appendices and several corrections to the main text

    Journal ref: Electronic Voting, E-Vote-ID 2020, Lecture Notes in Computer Science 12455 (2020) 112-128

  12. Random errors are not necessarily politically neutral

    Authors: Michelle Blom, Andrew Conway, Peter J. Stuckey, Vanessa Teague, Damjan Vukcevic

    Abstract: Errors are inevitable in the implementation of any complex process. Here we examine the effect of random errors on Single Transferable Vote (STV) elections, a common approach to deciding multi-seat elections. It is usually expected that random errors should have nearly equal effects on all candidates, and thus be fair. We find to the contrary that random errors can introduce systematic bias into e… ▽ More

    Submitted 28 September, 2020; v1 submitted 1 July, 2020; originally announced July 2020.

    Journal ref: Electronic Voting, E-Vote-ID 2020, Lecture Notes in Computer Science 12455 (2020) 19-35

  13. Assessing Centrality Without Knowing Connections

    Authors: Leyla Roohi, Benjamin I. P. Rubinstein, Vanessa Teague

    Abstract: We consider the privacy-preserving computation of node influence in distributed social networks, as measured by egocentric betweenness centrality (EBC). Motivated by modern communication networks spanning multiple providers, we show for the first time how multiple mutually-distrusting parties can successfully compute node EBC while revealing only differentially-private information about their inte… ▽ More

    Submitted 28 May, 2020; originally announced May 2020.

    Comments: Full report of paper appearing in PAKDD2020

    Journal ref: In: Advances in Knowledge Discovery and Data Mining. PAKDD 2020. Lecture Notes in Computer Science, vol 12085. Springer, Cham, pages 152-163 (2020)

  14. arXiv:2004.00235  [pdf, other

    cs.CY cs.AI

    You can do RLAs for IRV

    Authors: Michelle Blom, Andrew Conway, Dan King, Laurent Sandrolini, Philip B. Stark, Peter J. Stuckey, Vanessa Teague

    Abstract: The City and County of San Francisco, CA, has used Instant Runoff Voting (IRV) for some elections since 2004. This report describes the first ever process pilot of Risk Limiting Audits for IRV, for the San Francisco District Attorney's race in November, 2019. We found that the vote-by-mail outcome could be efficiently audited to well under the 0.05 risk limit given a sample of only 200 ballots. Al… ▽ More

    Submitted 1 April, 2020; originally announced April 2020.

  15. arXiv:1908.05004  [pdf, other

    cs.CR

    Stop the Open Data Bus, We Want to Get Off

    Authors: Dr. Chris Culnane, A/Prof. Benjamin I. P. Rubinstein, A/Prof. Vanessa Teague

    Abstract: The subject of this report is the re-identification of individuals in the Myki public transport dataset released as part of the Melbourne Datathon 2018. We demonstrate the ease with which we were able to re-identify ourselves, our co-travellers, and complete strangers; our analysis raises concerns about the nature and granularity of the data released, in particular the ability to identify vulnerab… ▽ More

    Submitted 14 August, 2019; originally announced August 2019.

  16. arXiv:1903.08804  [pdf, ps, other

    cs.DS

    RAIRE: Risk-Limiting Audits for IRV Elections

    Authors: Michelle Blom, Peter J. Stuckey, Vanessa Teague

    Abstract: Risk-limiting post election audits guarantee a high probability of correcting incorrect election results, independent of why the result was incorrect. Ballot-polling audits select ballots at random and interpret those ballots as evidence for and against the reported result, continuing this process until either they support the recorded result, or they fall back to a full manual recount. For electi… ▽ More

    Submitted 29 October, 2019; v1 submitted 20 March, 2019; originally announced March 2019.

  17. arXiv:1901.05562  [pdf, other

    cs.CR cs.LG cs.SI

    Differentially-Private Two-Party Egocentric Betweenness Centrality

    Authors: Leyla Roohi, Benjamin I. P. Rubinstein, Vanessa Teague

    Abstract: We describe a novel protocol for computing the egocentric betweenness centrality of a node when relevant edge information is spread between two mutually distrusting parties such as two telecommunications providers. While each node belongs to one network or the other, its ego network might include edges unknown to its network provider. We develop a protocol of differentially-private mechanisms to h… ▽ More

    Submitted 16 January, 2019; originally announced January 2019.

    Comments: 10 pages; full report with proofs of paper accepted into INFOCOM'2019

  18. arXiv:1901.03108  [pdf, ps, other

    cs.CR

    Auditing Indian Elections

    Authors: Vishal Mohanty, Nicholas Akinyokun, Andrew Conway, Chris Culnane, Philip B. Stark, Vanessa Teague

    Abstract: Indian Electronic Voting Machines (EVMs) will be fitted with printers that produce Voter-Verifiable Paper Audit Trails (VVPATs) in time for the 2019 general election. VVPATs provide evidence that each vote was recorded as the voter intended, without having to trust the perfection or security of the EVMs. However, confidence in election results requires more: VVPATs must be preserved inviolate an… ▽ More

    Submitted 25 January, 2019; v1 submitted 10 January, 2019; originally announced January 2019.

  19. arXiv:1802.07975  [pdf, other

    cs.CR

    Options for encoding names for data linking at the Australian Bureau of Statistics

    Authors: Chris Culnane, Benjamin I. P. Rubinstein, Vanessa Teague

    Abstract: Publicly, ABS has said it would use a cryptographic hash function to convert names collected in the 2016 Census of Population and Housing into an unrecognisable value in a way that is not reversible. In 2016, the ABS engaged the University of Melbourne to provide expert advice on cryptographic hash functions to meet this objective. For complex unit-record level data, including Census data, auxil… ▽ More

    Submitted 22 February, 2018; originally announced February 2018.

    Comments: University of Melbourne Research Contract 85449779. After receiving a draft of this report, ABS conducted a further assessment of Options 2 and 3, which will be published on their website

  20. arXiv:1712.05627  [pdf

    cs.CY cs.CR

    Health Data in an Open World

    Authors: Chris Culnane, Benjamin I. P. Rubinstein, Vanessa Teague

    Abstract: With the aim of informing sound policy about data sharing and privacy, we describe successful re-identification of patients in an Australian de-identified open health dataset. As in prior studies of similar datasets, a few mundane facts often suffice to isolate an individual. Some people can be identified by name based on publicly available information. Decreasing the precision of the unit-record… ▽ More

    Submitted 15 December, 2017; originally announced December 2017.

  21. arXiv:1712.00871  [pdf, other

    cs.CR

    Vulnerabilities in the use of similarity tables in combination with pseudonymisation to preserve data privacy in the UK Office for National Statistics' Privacy-Preserving Record Linkage

    Authors: Chris Culnane, Benjamin I. P. Rubinstein, Vanessa Teague

    Abstract: In the course of a survey of privacy-preserving record linkage, we reviewed the approach taken by the UK Office for National Statistics (ONS) as described in their series of reports "Beyond 2011". Our review identifies a number of matters of concern. Some of the issues discovered are sufficiently severe to present a risk to privacy.

    Submitted 3 December, 2017; originally announced December 2017.

  22. arXiv:1708.00991  [pdf, ps, other

    cs.CR

    Trust Implications of DDoS Protection in Online Elections

    Authors: Chris Culnane, Mark Eldridge, Aleksander Essex, Vanessa Teague

    Abstract: Online elections make a natural target for distributed denial of service attacks. Election agencies wary of disruptions to voting may procure DDoS protection services from a cloud provider. However, current DDoS detection and mitigation methods come at the cost of significantly increased trust in the cloud provider. In this paper we examine the security implications of denial-of-service prevention… ▽ More

    Submitted 3 August, 2017; originally announced August 2017.

    Comments: Published in E-Vote-ID 2017

  23. arXiv:1708.00121  [pdf, ps, other

    cs.DS

    Computing the Margin of Victory in Preferential Parliamentary Elections

    Authors: Michelle Blom, Peter J. Stuckey, Vanessa Teague

    Abstract: We show how to use automated computation of election margins to assess the number of votes that would need to change in order to alter a parliamentary outcome for single-member preferential electorates. In the context of increasing automation of Australian electoral processes, and accusations of deliberate interference in elections in Europe and the USA, this work forms the basis of a rigorous sta… ▽ More

    Submitted 31 July, 2017; originally announced August 2017.

  24. arXiv:1707.08619  [pdf, other

    cs.CR

    Public Evidence from Secret Ballots

    Authors: Matthew Bernhard, Josh Benaloh, J. Alex Halderman, Ronald L. Rivest, Peter Y. A. Ryan, Philip B. Stark, Vanessa Teague, Poorvi L. Vora, Dan S. Wallach

    Abstract: Elections seem simple---aren't they just counting? But they have a unique, challenging combination of security and privacy requirements. The stakes are high; the context is adversarial; the electorate needs to be convinced that the results are correct; and the secrecy of the ballot must be ensured. And they have practical constraints: time is of the essence, and voting systems need to be affordabl… ▽ More

    Submitted 4 August, 2017; v1 submitted 26 July, 2017; originally announced July 2017.

    Comments: To appear in E-Vote-Id '17

  25. arXiv:1704.08547  [pdf, other

    cs.CR

    Privacy Assessment of De-identified Opal Data: A report for Transport for NSW

    Authors: Chris Culnane, Benjamin I. P. Rubinstein, Vanessa Teague

    Abstract: We consider the privacy implications of public release of a de-identified dataset of Opal card transactions. The data was recently published at https://opendata.transport.nsw.gov.au/dataset/opal-tap-on-and-tap-off. It consists of tap-on and tap-off counts for NSW's four modes of public transport, collected over two separate week-long periods. The data has been further treated to improve privacy by… ▽ More

    Submitted 27 April, 2017; originally announced April 2017.

    Comments: 14 pages, 3 figures, 4 tables

  26. arXiv:1703.03511  [pdf, ps, other

    cs.GT

    Towards Computing Victory Margins in STV Elections

    Authors: Michelle Blom, Peter J. Stuckey, Vanessa J. Teague

    Abstract: The Single Transferable Vote (STV) is a system of preferential voting employed in multi-seat elections. Each vote cast by a voter is a (potentially partial) ranking over a set of candidates. No techniques currently exist for computing the margin of victory (MOV) in STV elections. The MOV is the smallest number of vote manipulations (changes, additions, and deletions) required to bring about a chan… ▽ More

    Submitted 16 August, 2017; v1 submitted 9 March, 2017; originally announced March 2017.

    Comments: 24 pages, 4 figures, 9 tables

  27. An analysis of New South Wales electronic vote counting

    Authors: Andrew Conway, Michelle Blom, Lee Naish, Vanessa Teague

    Abstract: We re-examine the 2012 local government elections in New South Wales, Australia. The count was conducted electronically using a randomised form of the Single Transferable Vote (STV). It was already well known that randomness does make a difference to outcomes in some seats. We describe how the process could be amended to include a demonstration that the randomness was chosen fairly. Second, and… ▽ More

    Submitted 7 November, 2016; originally announced November 2016.

  28. arXiv:1610.00127  [pdf, ps, other

    cs.CR cs.CY

    Auditing Australian Senate Ballots

    Authors: Berj Chilingirian, Zara Perumal, Ronald L. Rivest, Grahame Bowland, Andrew Conway, Philip B. Stark, Michelle Blom, Chris Culnane, Vanessa Teague

    Abstract: We explain why the Australian Electoral Commission should perform an audit of the paper Senate ballots against the published preference data files. We suggest four different post-election audit methods appropriate for Australian Senate elections. We have developed prototype code for all of them and tested it on preference data from the 2016 election.

    Submitted 1 October, 2016; originally announced October 2016.

  29. arXiv:1508.04885  [pdf, ps, other

    cs.AI

    Efficient Computation of Exact IRV Margins

    Authors: Michelle Blom, Peter J. Stuckey, Vanessa J. Teague, Ron Tidhar

    Abstract: The margin of victory is easy to compute for many election schemes but difficult for Instant Runoff Voting (IRV). This is important because arguments about the correctness of an election outcome usually rely on the size of the electoral margin. For example, risk-limiting audits require a knowledge of the margin of victory in order to determine how much auditing is necessary. This paper presents a… ▽ More

    Submitted 20 August, 2015; originally announced August 2015.

    Comments: 20 pages, 6 tables, 6 figures

    MSC Class: 68T20; 90C05 ACM Class: G.1.6; G.2.1; I.2.8

  30. arXiv:1504.05646  [pdf, other

    cs.CR

    The New South Wales iVote System: Security Failures and Verification Flaws in a Live Online Election

    Authors: J. Alex Halderman, Vanessa Teague

    Abstract: In the world's largest-ever deployment of online voting, the iVote Internet voting system was trusted for the return of 280,000 ballots in the 2015 state election in New South Wales, Australia. During the election, we performed an independent security analysis of parts of the live iVote system and uncovered severe vulnerabilities that could be leveraged to manipulate votes, violate ballot privacy,… ▽ More

    Submitted 5 June, 2015; v1 submitted 21 April, 2015; originally announced April 2015.

  31. arXiv:1504.03778  [pdf

    cs.CR

    End-to-end verifiability

    Authors: Josh Benaloh, Ronald Rivest, Peter Y. A. Ryan, Philip Stark, Vanessa Teague, Poorvi Vora

    Abstract: This pamphlet describes end-to-end election verifiability (E2E-V) for a nontechnical audience: election officials, public policymakers, and anyone else interested in secure, transparent, evidence-based electronic elections. This work is part of the Overseas Vote Foundation's End-to-End Verifiable Internet Voting: Specification and Feasibility Assessment Study (E2E VIV Project), funded by the Dem… ▽ More

    Submitted 14 April, 2015; originally announced April 2015.

  32. arXiv:1404.6822  [pdf, other

    cs.CR

    vVote: a Verifiable Voting System

    Authors: Chris Culnane, Peter Y. A. Ryan, Steve Schneider, Vanessa Teague

    Abstract: The Pret a Voter cryptographic voting system was designed to be flexible and to offer voters a familiar and easy voting experience. In this paper we present a case study of our efforts to adapt Pret a Voter to the idiosyncrasies of elections in the Australian state of Victoria. This technical report includes general background, user experience and details of the cryptographic protocols and human p… ▽ More

    Submitted 20 September, 2015; v1 submitted 27 April, 2014; originally announced April 2014.

    Comments: Previously titled "Draft Technical Report for VEC vVote System"

  33. arXiv:cs/0609035  [pdf, ps, other

    cs.GT cs.CR cs.DC

    Rational Secret Sharing and Multiparty Computation: Extended Abstract

    Authors: Joseph Y. Halpern, Vanessa Teague

    Abstract: We consider the problems of secret sharing and multiparty computation, assuming that agents prefer to get the secret (resp., function value) to not getting it, and secondarily, prefer that as few as possible of the other agents get it. We show that, under these assumptions, neither secret sharing nor multiparty function computation is possible using a mechanism that has a fixed running time. How… ▽ More

    Submitted 7 September, 2006; originally announced September 2006.

    Comments: Appears in STOC, 2004

    ACM Class: F.m