Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
167 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
42 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

The Decisive Power of Indecision: Low-Variance Risk-Limiting Audits and Election Contestation via Marginal Mark Recording (2402.06515v4)

Published 9 Feb 2024 in cs.CR

Abstract: Risk-limiting audits (RLAs) are techniques for verifying the outcomes of large elections. While they provide rigorous guarantees of correctness, widespread adoption has been impeded by both efficiency concerns and the fact they offer statistical, rather than absolute, conclusions. We attend to both of these difficulties, defining new families of audits that improve efficiency and offer qualitative advances in statistical power. Our new audits are enabled by revisiting the standard notion of a cast-vote record so that it can declare multiple possible mark interpretations rather than a single decision; this can reflect the presence of marginal marks, which appear regularly on hand-marked ballots. We show that this simple expedient can offer significant efficiency improvements with only minor changes to existing auditing infrastructure. We consider two ways of representing these marks, both yield risk-limiting comparison audits in the formal sense of Fuller, Harrison, and Russell (IEEE Security & Privacy 2023). We then define a new type of post-election audit we call a contested audit. These permit each candidate to provide a cast-vote record table advancing their own claim to victory. We prove that these audits offer remarkable sample efficiency, yielding control of risk with a constant number of samples (that is independent of margin). This is a first for an audit with provable soundness. These results are formulated in a game-based security model that specify quantitative soundness and completeness guarantees. These audits provide a means to handle contestation of election results affirmed by conventional RLAs.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (39)
  1. A gentle introduction to risk-limiting audits. IEEE Security & Privacy, 10(5):42–49, 2012.
  2. Securing the Vote: Protecting American Democracy. 2018.
  3. Systematic measurement of marginal mark types on voting ballots, 2015. https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8069.pdf.
  4. Adaptive risk-limiting comparison audits. In IEEE Symposium on Security and Privacy, pages 2002–2019, Los Alamitos, CA, USA, may 2023.
  5. Philip B Stark. Auditing a collection of races simultaneously. arXiv preprint arXiv:0905.1422, 2009.
  6. Philip B Stark. Super-simple simultaneous single-ballot risk-limiting audits. In EVT/WOTE, 2010.
  7. Sharper p–values for stratified election audits. Statistics, Politics, and Policy, 2(1), 2011.
  8. Risk-limiting audits by stratified union-intersection tests of elections (SUITE). In International Joint Conference on Electronic Voting, pages 174–188. Springer, 2018.
  9. Philip B Stark. Sets of half-average nulls generate risk-limiting audits: Shangrla. In Financial Cryptography and Data Security, pages 319–336. Springer, 2020.
  10. Rilacs: Risk limiting audits via confidence sequences. In International Joint Conference on Electronic Voting, pages 124–139. Springer, 2021.
  11. Assertion-based approaches to auditing complex elections, with application to party-list proportional elections. In International Joint Conference on Electronic Voting, pages 47–62. Springer, 2021.
  12. Colorado Secretary of State. 2020 general election risk-limiting audit discrepancy report, 2020. https://www.sos.state.co.us/pubs/elections/RLA/2020/general/DiscrepancyReport.pdf.
  13. Statistical analysis of post-election audit data for the November 8, 2022 state election. https://voter.engr.uconn.edu/wp-content/uploads/sites/3651/2023/02/2022-11-08-hand-count-statistics.pdf.
  14. Openscan: A fully transparent optical scan voting system. EVT/WOTE, 10:1–13, 2010.
  15. Philip B. Stark. Conservative statistical post-election audits. The Annals of Applied Statistics, 2(2):550 – 581, 2008.
  16. Matthew Bernhard. Risk-limiting audits: A practical systematization of knowledge. In International Joint Conference on Electronic Voting, 2021.
  17. Principles and best practices for post-election tabulation audits, 2018.
  18. Implementing risk-limiting post-election audits in California. In USENIX, editor, 2009 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections (EVT/WOTE), Montreal, Canada, 2009. USENIX, USENIX.
  19. Bravo: Ballot-polling risk-limiting audits to verify outcomes. In EVT/WOTE, 2012.
  20. Single-ballot risk-limiting audits using convex optimization. In Proceedings of the 2010 International Conference on Electronic Voting Technology/Workshop on Trustworthy El ections, EVT/WOTE’10, pages 1–13, USA, 2010. USENIX Association.
  21. Philip B. Stark. Cast: Canvass audits by sampling and testing. IEEE Transactions on Information Forensics and Security, 4(4):708–717, 2009.
  22. A first approach to risk-limiting audits for single transferable vote elections. In International Conference on Financial Cryptography and Data Security, pages 366–380. Springer, 2022.
  23. Philip B Stark. Efficient post-election audits of multiple contests: 2009 california tests. In CELS 2009 4Th annual conference on empirical legal studies paper, 2009.
  24. Bernoulli ballot polling: a manifest improvement for risk-limiting audits. In International Conference on Financial Cryptography and Data Security, pages 226–241, 2019.
  25. Philip B. Stark. Risk-limiting postelection audits: Conservative P𝑃Pitalic_P-values from common probability inequalities. IEEE Transactions on Information Forensics and Security, 4(4):1005–1014, 2009.
  26. Philip B. Stark. Alpha: Audit that learns from previously hand-audited ballots, 2022.
  27. Limiting risk by turning manifest phantoms into evil zombies. arXiv preprint arXiv:1207.3413, 2012.
  28. The athena class of risk-limiting ballot polling audits. arXiv preprint arXiv:2008.02315, 2020.
  29. Jennifer Morrell. Knowing it’s right, part two. risk-limiting audit implementation workbook., 2019.
  30. Risk-limiting post-election audits: Why and how, 2012.
  31. Minerva–an efficient risk-limiting ballot polling audit. In USENIX Security Symposium, pages 3059–3076. USENIX Association, 2021.
  32. Bayesian audits are average but risk-limiting audits are above average. In Electronic Voting: 5th International Joint Conference, E-Vote-ID 2020, Bregenz, Austria, October 6–9, 2020, Proceedings 5, pages 84–94. Springer, 2020.
  33. Vault-style risk-limiting audits and the inyo county pilot. IEEE Security & Privacy, 19(4):8–18, 2021.
  34. Scan, shuffle, rescan: Machine-assisted election audits with untrusted scanners. In Financial Cryptography, 2024.
  35. John H Reif. The complexity of two-player games of incomplete information. Journal of computer and system sciences, 29(2):274–301, 1984.
  36. Alternation in interaction. Computational Complexity, 9(3):202–246, 2000.
  37. Non-deterministic exponential time has two-prover interactive protocols. Computational complexity, 1:3–40, 1991.
  38. Jacob V Spertus. Cobra: Comparison-optimal betting for risk-limiting audits. In International Conference on Financial Cryptography and Data Security, pages 95–109. Springer, 2023.
  39. Abraham Wald. Sequential tests of statistical hypotheses. In Breakthroughs in statistics: Foundations and basic theory, pages 256–298. Springer, 1992.

Summary

We haven't generated a summary for this paper yet.