Skip to main content

Bayesian Audits Are Average But Risk-Limiting Audits are Above Average

  • Conference paper
  • First Online:
Electronic Voting (E-Vote-ID 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12455))

Included in the following conference series:

Abstract

Post-election audits can provide convincing evidence that election outcomes are correct—that the reported winner(s) really won—by manually inspecting ballots selected at random from a trustworthy paper trail of votes. Risk-limiting audits (RLAs) control the probability that, if the reported outcome is wrong, it is not corrected before the outcome becomes official. RLAs keep this probability below the specified “risk limit.” Bayesian audits (BAs) control the probability that the reported outcome is wrong, the “upset probability.” The upset probability does not exist unless one invents a prior probability distribution for cast votes. RLAs ensure that if this election’s reported outcome is wrong, the procedure has a large chance of correcting it. BAs control a weighted average probability of correcting wrong outcomes over a hypothetical collection of elections; the weights come from the prior. In general, BAs do not ensure a large chance of correcting the outcome of an election when the reported outcome is wrong. “Nonpartisan” priors, i.e., priors that are invariant under relabeling the candidates, lead to upset probabilities that can be far smaller than the chance of correcting wrong reported outcomes. We demonstrate the difference using simulations based on several real contests .

Authors listed alphabetically.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The law is a bit more complicated, including provisions to ensure that every contest gets some scrutiny and options for sampling vote-by-mail ballots (including not sampling them if they arrive after election day).

  2. 2.

    Organized by J. Morrell; one of us (PBS) provided software and support.

  3. 3.

    J. Morrell, personal communication, 2020.

  4. 4.

    This is related to the problem of constructing least-favorable priors in statistical decision problems. There is a deep duality between Bayesian and frequentist procedures: under mild regularity conditions the Bayes risk for a least-favorable prior is equal to the minimax risk [5]. (Here, risk is a term of art, a measure of the performance of the procedure.) That is to say, for a particular choice of prior, the Bayesian procedure is in fact the frequentist procedure that does best in the worst case. The least-favorable prior is generally not “flat” or “uninformative.”

  5. 5.

    The final-round margin of an IRV contest is an upper bound on the true margin.

References

  1. American Statistical Association. American Statistical Association statement on risk-limiting post-election audits (2010). www.amstat.org/outreach/pdfs/Risk-Limiting_Endorsement.pdf

  2. Appel, A., Stark, P.: Evidence-based elections: create a meaningful paper trail, then audit. Georgetown Law Technol. Rev. 4(2), 523–541 (2020). https://georgetownlawtechreview.org/wp-content/uploads/2020/07/4.2-p523-541-Appel-Stark.pdf

    Google Scholar 

  3. Appel, A., DeMillo, R., Stark, P.: Ballot-marking devices cannot assure the will of the voters. Elect. Law J. Rules Polit. Policy (2020). https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3375755

  4. Bernhard, M., et al.: Can voters detect malicious manipulation of ballot marking devices? In: 41st IEEE Symposium on Security and Privacy (2020). https://jhalderm.com/pub/papers/bmd-verifiability-sp20.pdf

  5. Bickel, P., Doksum, K.: Mathematical Statistics: Basic Ideas and Selected Topics. Pearson (2006)

    Google Scholar 

  6. Blom, M., Stuckey, P., Teague, V.: RAIRE: Risk-limiting audits for IRV elections (2019). https://arxiv.org/abs/1903.08804

  7. Brennan Center for Justice, Rhode Island RLA Working Group. Pilot implementation study of risk-limiting audit methods in the state of Rhode Island (2019). https://www.brennancenter.org/our-work/research-reports/pilot-implementation-study-risk-limiting-audit-methods-state-rhode-island

  8. Colorado Secretary of State. Audit Center (2020). https://www.sos.state.co.us/pubs/elections/auditCenter.html

  9. Howard, L., Rivest, R., Stark, P.: A review of robust post-election audits: Various methods of risk-limiting audits and Bayesian audits. Technical report, Brennan Center for Justice (2019). https://www.brennancenter.org/sites/default/files/2019-11/2019_011_RLA_Analysis_FINAL_0.pdf

  10. Huang, Z., Rivest, R., Stark, P., Teague, V., Vukcevic, D.: A unified evaluation of two-candidate ballot-polling election auditing methods. In: Proceedings of the 5th Annual Conference on Electronic Voting (E-Vote-ID 2020) (2020)

    Google Scholar 

  11. Lindeman, M., Stark, P.: A gentle introduction to risk-limiting audits. IEEE Secur. Priv. 10, 42–49 (2012)

    Article  Google Scholar 

  12. McCammon, S.: Virginia Republican David Yancey wins tie-breaking drawing (2018). https://www.npr.org/2018/01/04/573504079/virginia-republican-david-yancey-wins-tie-breaking-drawing

  13. Michigan Secretary of State. Pilot audit of march presidential primary results showcases security, accuracy of Michigan elections systems (2020). www.michigan.gov/sos/0,4670,7--127-531561-,00.html

  14. Morin, S., McClearn, G., McBurnett, N., Vora, P., Zagorski, F.: A note on risk-limiting Bayesian polling audits for two-candidate elections. In: Voting 2020 (2020, in press)

    Google Scholar 

  15. National Academies of Sciences: Engineering, and Medicine. Protecting American Democracy. The National Academies Press, Washington, DC, Securing the Vote (2018). https://doi.org/10.17226/25120. https://www.nap.edu/catalog/25120/securing-the-vote-protecting-american-democracy. ISBN 978-0-309-47647-8

  16. Ottoboni, K., Stark, P.: Election integrity and electronic voting machines in 2018 Georgia, USA. In: E-Vote-ID 2019 Proceedings (2019). Preprint: https://ssrn.com/abstract=3426250

  17. Ottoboni, K., Bernhard, M., Halderman, A., Rivest, R., Stark, P.: Bernoulli ballot polling: a manifest improvement for risk-limiting audits. In: Proceedings of the 4th Annual Workshop on Advances in Secure Electronic Voting (Voting 2019) (2018). Preprint: http://arxiv.org/abs/1812.06361

  18. Ottoboni, K., Stark, P.B., Lindeman, M., McBurnett, N.: Risk-limiting audits by stratified union-intersection tests of elections (SUITE). In: Krimmer, R., et al. (eds.) E-Vote-ID 2018. LNCS, vol. 11143, pp. 174–188. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-00419-4_12

    Chapter  Google Scholar 

  19. Richie, R., Smith, H.: A survey and analysis of statewide election recounts 2000–2015 (2015). https://fairvote.app.box.com/v/recounts

  20. Rivest, R., Shen, E.: A Bayesian method for auditing elections. In: Proceedings of the 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections (EVT/WOTE 2012). USENIX, August 2012

    Google Scholar 

  21. Rivest, R.L.: Bayesian tabulation audits: Explained and extended, January 1, 2018. https://arxiv.org/abs/1801.00528

  22. Select Committee on Intelligence. Russian active measures campaigns and interference in the 2016 U.S. election (2019). https://www.intelligence.senate.gov/sites/default/files/documents/Report_Volume1.pdf

  23. Stark, P.: Conservative statistical post-election audits. Ann. Appl. Stat. 2, 550–581 (2008). http://arxiv.org/abs/0807.4005

    MathSciNet  MATH  Google Scholar 

  24. Stark, P.: Election audits by sampling with probability proportional to an error bound: dealing with discrepancies (2008). https://www.stat.berkeley.edu/~stark/Preprints/ppebwrwd08.pdf

  25. Stark, P.: Sets of half-average nulls generate risk-limiting audits: SHANGRLA. In: Voting 2020 (2020, in press). Preprint: http://arxiv.org/abs/1911.10035

  26. Stark, P.B., Wagner, D.A.: Evidence-based elections. IEEE Secur. Priv. 10, 33–41 (2012). https://www.stat.berkeley.edu/~stark/Preprints/evidenceVote12.pdf

    Article  Google Scholar 

  27. Verified Voting. The Verifier (2020). https://verifiedvoting.org/verifier/#mode/navigate/map/ppEquip/mapType/normal/year/2020

  28. Vora, P.: Risk-limiting Bayesian polling audits for two-candidate elections (2019). https://arxiv.org/abs/1902.00999

  29. Zetter, K.: The crisis of election security. The New York Times (2018). https://www.nytimes.com/2018/09/26/magazine/election-security-crisis-midterms.html

  30. Zetter, K.: Critical U.S. election systems have been left exposed online despite official denials. Vice (2019). https://www.vice.com/en_us/article/3kxzk9/exclusive-critical-us-election-systems-have-been-left-exposed-online-despite-official-denials

  31. Zetter, K.: How close did Russia really come to hacking the 2016 election? Politico (2019). https://www.politico.com/news/magazine/2019/12/26/did-russia-really-hack-2016-election-088171

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amanda K. Glazer .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Glazer, A.K., Spertus, J.V., Stark, P.B. (2020). Bayesian Audits Are Average But Risk-Limiting Audits are Above Average. In: Krimmer, R., et al. Electronic Voting. E-Vote-ID 2020. Lecture Notes in Computer Science(), vol 12455. Springer, Cham. https://doi.org/10.1007/978-3-030-60347-2_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-60347-2_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-60346-5

  • Online ISBN: 978-3-030-60347-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics