Implementation of a Secret and Verifiable Personal Remote Electronic Election of an Agrarian Organization per the Recommendation of the Council of Europe

DOI 10.7160/aol.2024.160305
No 3/2024, September
pp. 59-73

Martínek, T., Pelikán, M., Tyrychtr, J. and Konopásek, J. (2024) "Implementation of a Secret and Verifiable Personal Remote Electronic Election of an Agrarian Organization per the Recommendation of the Council of Europe", AGRIS on-line Papers in Economics and Informatics, Vol. 16, No. 3, pp. 59-73. ISSN 1804-1930. DOI 10.7160/aol.2024.160305.

Abstract

Lockdowns and social progress have increased hours of work from home, often requiring remote methods of communication. Agricultural organizations from associations to cooperatives to joint stock companies must prepare to carry out more activities online. This article proposes a procedure for the possible implementation of a remote electronic election in personnel matters of the organization using the Belenios system, based on an evaluation of expectations from a questionnaire survey of agricultural college students and graduates. The proposed procedure is subsequently verified based on an evaluation of compliance with the Council of Europe recommendation on standards for electronic voting.

Keywords

Internet voting, E-voting, E-democracy, Open-Source, Belenios, E-elections.

References

  1. Accessibility Checker (2023) "Audit", Accessibility Checker. [Online]. Available: https://www.accessibilitychecker.org/audit/ [Accessed: Feb 20, 2024].
  2. Adida, B., de Marneffe, O., Pereira, O. and Quisquater, J. -J. (2009) "Electing a University President using Open-Audit Voting: Analysis of real-world use of Helios", Proceedings of the 2009 Conference on Electronic Voting Technology/Workshop on Trustworthy Elections, EVT/WOTE. [Online]. Available: https://www.usenix.org/legacy/event/evtwote09/tech/full_papers/adida-helios.pdf [Accessed: Feb 20, 2024].
  3. Agbesi, S., Budurushi, J., Dalela, A. and Kulyk, O. (2023) "Investigating Transparency Dimensions for Internet Voting", In: Krimmer, R., Volkamer, M., Duenas-Cid, D., Rønne, P., Germann, M. (eds) Electronic Voting, E-Vote-ID 2023, Lecture Notes in Computer Science, Conference paper, Vol. 14230. Springer, Cham, pp. 1-17. ISBN 978-3-031-43756-4. DOI 10.1007/978-3-031-43756-4_1.
  4. Bagnato, D. (2022) "Recommendation CM/REC(2017)5 of the Council of Europe and an Analysis of eVoting Protocols", Proceedings of the Central and Eastern European eDem and eGov Days, pp. 169-178. ISBN 9781450397667. DOI 10.1145/3551504.3551519.
  5. Baloglu, S., Bursuc, S., Mauw, S. and Pang, J. (2021a) "Election Verifiability Revisited: Automated Security Proofs and Attacks on Helios and Belenios", 2021 IEEE 34th Computer Security Foundations Symposium (CSF), pp. 1-15. ISBN 978-3-030-86941-0. DOI 10.1109/CSF51468.2021.00019.
  6. Baloglu, S., Bursuc, S., Mauw, S. and Pang, J. (2021b) "Provably Improving Election Verifiability in Belenios", In: Krimmer, R., Volkamer, M., Duenas-Cid, D., Rønne, P., Germann, M. (eds) Electronic Voting. E-Vote-ID 2021, Lecture Notes in Computer Science, Conference paper, Vol. 12900, Springer, Cham. DOI 10.1007/978-3-030-86942-7_1.
  7. Belenios team (2023) "Who does what during a Belenios election?", Belenios. [Online]. Available: https://www.belenios.org/instructions.html [Accessed: Feb 20, 2024].
  8. Blanchard, E., Gallais, A., Leblond, E., Sidhoum-Rahal, D. and Walter, J. (2022) "An Analysis of the Security and Privacy Issues of the Neovote Online Voting System", In: Krimmer, R., Volkamer, M., Duenas-Cid, D., Rønne, P., Germann, M. (eds) Electronic Voting, E-Vote-ID 2022, Lecture Notes in Computer Science, Conference paper, Vol. 13553, Springer, Cham, pp. 1-18. ISBN 978-3-031-15910-7. DOI 10.1007/978-3-031-15911-4_1.
  9. Brunet, J. and Essex, A. (2023) "Online Voting in Ontario Municipalities: A Standards-Based Review", In: Krimmer, R., Volkamer, M., Duenas-Cid, D., Rønne, P., Germann, M. (eds) Electronic Voting, E-Vote-ID 2023, Lecture Notes in Computer Science, Springer, Cham, Conference paper, Vol. 14230, pp. 52-68. ISBN 978-3-031-43756-4. DOI 10.1007/978-3-031-43756-4_4.
  10. Brunet, J., Pananos, A. D. and Essex, A. (2022) "Review Your Choices: When Confirmation Pages Break Ballot Secrecy in Online Elections", In: Krimmer, R., Volkamer, M., Duenas-Cid, D., Rønne, P., Germann, M. (eds) Electronic Voting, E-Vote-ID 2022, Lecture Notes in Computer Science, Springer, Cham, Conference paper, Vol. 13553, pp. 36-52. ISBN 978-3-031-15910-7. DOI 10.1007/978-3-031-15911-4_3.
  11. Buckland, R., Teague, V. and Wen, R. (2012) "Towards Best Practice for E-election Systems", In: Kiayias, A., Lipmaa, H. (eds) E-Voting and Identity. Vote-ID 2011, Lecture Notes in Computer Science, Vol. 7187. Springer, Berlin, Heidelberg pp. 224-241. ISBN 978-3-642-32746-9. DOI 10.1007/978-3-642-32747-6_14.
  12. Cortier, V. (2015) "Formal verification of e-voting: solutions and challenges", ACM SIGLOG News, Vol. 2, No. 1, pp. 25-34. ISSN 2372-3491. DOI 10.1145/2728816.2728823.
  13. Cortier, V., Dragan, C. C., Dupressoir, F. and Warinschi, B. (2018) "Machine-Checked Proofs for Electronic Voting: Privacy and Verifiability for Belenios", 2018 IEEE 31st Computer Security Foundations Symposium (CSF), Oxford, UK, pp. 298-312. ISSN 2374-8303. DOI 10.1109/CSF.2018.00029.
  14. Cortier, V., Gaudry, P. and Glondu, S. (2019) "Belenios: A Simple Private and Verifiable Electronic Voting System", In: Guttman, J., Landwehr, C., Meseguer, J., Pavlovic, D. (eds) Foundations of Security, Protocols, and Equational Reasoning, Lecture Notes in Computer Science, Springer, Cham, Vol. 11565, pp. 214-238. ISBN 978-3-030-19052-1. DOI 10.1007/978-3-030-19052-1_14.
  15. Cortier, V., Gaudry, P. and Glondu, S. (2020) "Analyse de sécurité de la plateforme de vote Belenios Conformité avec les recommandations 2019 de la CNIL", Belenios. [Online]. Available: https://www.belenios.org/analyse-secu.pdf [Accessed: Feb 20, 2024].
  16. Council of Europe (2017) "Recommendation CM/Rec(2017)5 of the Committee of Ministers to member States on standards for e-voting". [Online]. Available: https://search.coe.int/cm/Pages/result_details.aspx?ObjectId=0900001680726f6f [Accessed: Feb 20, 2024].
  17. Czech Republic (2012) "Zákon č. 90/2012 Sb. - Zákon o obchodních společnostech a družstvech (zákon o obchodních korporacích)", Sbírka zákonů. [Online]. Available: https://www.e-sbirka.cz/sb/2012/90/2023-07-01 [Accessed: Feb 20, 2024]. (In Czech).
  18. Driza Maurer, A. (2019) "The Swiss Post/Scytl Transparency Exercise and Its Possible Impact on Internet Voting Regulation", In: Krimmer, R., Volkamer, M., Duenas-Cid, D., Rønne, P., Germann, M. (eds) Electronic Voting, E-Vote-ID 2019. Lecture Notes in Computer Science, Vol. 11759, pp. 83-99. ISBN 978-3-030-30625-0. DOI 10.1007/978-3-030-30625-0_6.
  19. Driza Maurer, A., Volkamer, M. and Krimmer, R. (2023) "Council of Europe Guidelines on the Use of ICT in Electoral Processes", In: Katsikas, S., et al. Computer Security. ESORICS 2022 International Workshops, Lecture Notes in Computer Science, Springer, Cham, Vol. 13785, pp. 585-599. ISBN 978-3-031-25459-8. DOI 10.1007/978-3-031-25460-4_34.
  20. Glondu, S. (2023) "Belenios specification: Version 2.1". [Online]. Available: https://www.belenios.org/specification.pdf [Accessed: Feb 20, 2024].
  21. Chaidos, P., Cortier, V., Fuchsbauer, G. and Galindo, D. (2016) "BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme", CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, pp. 1614-1625. ISBN 978-1-4503-4139-4. DOI 10.1145/2976749.2978337.
  22. Kánská, E., Jarolímek, J., Hlavsa, T., Šimek, P., Vaněk, J. and Vogeltanzová, T. (2012) "Using social networks as an integration tool in rural areas of the Czech Republic - agricultural enterprises", Acta Universitatis Agriculturae et Silviculturae Mendelianae Brunensis, Vol. 60, No. 4, pp. 173-180. ISSN 1211-8516. DOI 10.11118/actaun201260040173.
  23. Kořínková, J., Čížková, Z. and Němčík, L. (2017) "170 COOP". ISBN 978-80-87118-11-5.
  24. La Commission nationale de l'informatique et des libertés (2019) "Délibération n° 2019-053 du 25 avril 2019 portant adoption d'une recommandation relative à la sécurité des systèmes de vote par correspondance électronique, notamment via Internet: NOR: CNIL1917529X", Légifrance. [Online]. Available: https://www.legifrance.gouv.fr/jorf/id/JORFTEXT000038661239 [Accessed: Feb 20, 2024]. (In French).
  25. Martínek, T. and Malý, M. (2024) "Evaluation of the I-Voting System for Remote Primary Elections of the Czech Pirate Party", Acta Informatica Pragensia, Vol. 13, No. 3, pp. 395-417. ISSN 1805-4951. DOI 10.18267/j.aip.249.
  26. Martínek, T. and Tyrychtr, J. (2024) "A questionnaire survey of expected characteristics of i-voting systems among students and graduates of agricultural colleges [Data set]", Zenodo. [Online]. Available: https://zenodo.org/records/11234690 [Accessed: May 21, 2024].
  27. Panizo Alonso, L., Gascó, M., Marcos del Blanco, D. Y., Alonso, J. Á. H., Barrat, J. and Moreton, H. A. (2018) "E-Voting System Evaluation Based on The Council of Europe Recommendations: Helios Voting", IEEE Transactions on Emerging Topics in Computing, Vol. 9, No. 1, pp. 161-173. ISSN 2168-6750. DOI 10.1109/TETC.2018.2881891.
  28. Rodríguez-Pérez, A. (2022) "The Council of Europe’s CM/Rec(2017)5 on e-voting and Secret Suffrage: Time for yet Another Update?", In: Krimmer, R., Volkamer, M., Duenas-Cid, D., Rønne, P., Germann, M. (eds) Electronic Voting, E-Vote-ID 2022, Lecture Notes in Computer Science, Conference paper, Vol. 13553. Springer, Cham, pp. 90-105. ISBN 978-3-031-15910-7. DOI 10.1007/978-3-031-15911-4_6.
  29. Rysová, H., Kubata, K., Tyrychtr, J., Ulman, M., Šmejkalová, M. and Vostrovský, V. (2013) "Evaluation of electronic public services in agriculture in the Czech Republic", Acta Universitatis Agriculturae et Silviculturae Mendelianae Brunensis, Vol. 61, pp. 473-479. ISSN 1211-8516. DOI 10.11118/actaun201361020473.
  30. Valimised.ee (2023) "Statistics about Internet voting in Estonia", Valimised.ee. [Online]. Available: https://www.valimised.ee/en/archive/statistics-about-internet-voting-estonia [Accessed: Feb 20, 2024].
  31. Volkamer, M., Spycher, O. and Dubuis, E. (2011) "Measures to establish trust in internet voting", ICEGOV '11: Proceedings of the 5th International Conference on Theory and Practice of Electronic Governance, Tallinn, Estonia, pp. 1-10. ISBN 978-1-4503-0746-8. DOI 10.1145/2072069.2072071.

Full paper

  Full paper (.pdf, 436.68 KB).