Skip to main content

A Unified Evaluation of Two-Candidate Ballot-Polling Election Auditing Methods

  • Conference paper
  • First Online:
Electronic Voting (E-Vote-ID 2020)

Abstract

Counting votes is complex and error-prone. Several statistical methods have been developed to assess election accuracy by manually inspecting randomly selected physical ballots. Two ‘principled’ methods are risk-limiting audits (RLAs) and Bayesian audits (BAs). RLAs use frequentist statistical inference while BAs are based on Bayesian inference. Until recently, the two have been thought of as fundamentally different.

We present results that unify and shed light upon ‘ballot-polling’ RLAs and BAs (which only require the ability to sample uniformly at random from all cast ballot cards) for two-candidate plurality contests, that are building blocks for auditing more complex social choice functions, including some preferential voting systems. We highlight the connections between the methods and explore their performance.

First, building on a previous demonstration of the mathematical equivalence of classical and Bayesian approaches, we show that BAs, suitably calibrated, are risk-limiting. Second, we compare the efficiency of the methods across a wide range of contest sizes and margins, focusing on the distribution of sample sizes required to attain a given risk limit. Third, we outline several ways to improve performance and show how the mathematical equivalence explains the improvements.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Change history

  • 11 December 2020

    The original version of the cover and book was revised. The seventh editor name has been updated.

Notes

  1. 1.

    https://www.amstat.org/asa/files/pdfs/POL-ASARecommendsRisk-LimitingAudits.pdf.

  2. 2.

    https://votingsystems.cdn.sos.ca.gov/oversight/risk-pilot/final-report-073014.pdf.

  3. 3.

    https://www.denverpost.com/2017/11/22/colorado-election-audit-complete/.

  4. 4.

    This is a consequence of the fact that the risk is maximized when \(p_T = 0.5\), a fact that we can use to bound the risk by choosing an appropriate value for the threshold. We include the mathematical details of this result in a technical appendix available at: https://arxiv.org/abs/2008.08536.

  5. 5.

    The SPRT allows rejection of either \(H_0\) or \(H_1\), but we only allow the former here. This aligns it with the broader framework for election audits described earlier. Also, we impose a maximum sample size, as we do for the other methods.

  6. 6.

    Such a prior places all its mass on \(p = 0.5\) when \(p \leqslant 0.5\).

  7. 7.

    The SPRT can perform poorly when \(p_T \in (p_0, p_1)\); taking \(\epsilon > 0\) protects against the possibility that the reported winner really won, but not by as much as reported.

  8. 8.

    https://github.com/pbstark/MartInf/blob/master/kmart.ipynb.

  9. 9.

    When sampling without replacement, if we ever observe \(Y_n > Nt\) then we ignore the statistic and terminate the audit since \(H_1\) is guaranteed to be true.

  10. 10.

    We include the mathematical details of these results in a technical appendix available at: https://arxiv.org/abs/2008.08536.

  11. 11.

    As for KMart, if \(Y_n > Nt\), the audit terminates: the null hypothesis is false.

  12. 12.

    Our code is available at: https://github.com/Dovermore/AuditAnalysis.

References

  1. Blom, M., Stuckey, P.J., Teague, V.J.: Ballot-polling risk limiting audits for IRV elections. In: Krimmer, R., et al. (eds.) Electronic Voting. E-Vote-ID 2018. Lecture Notes in Computer Science, vol. 11143, pp. 17–34. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-00419-4_2

    Chapter  Google Scholar 

  2. Kulldorff, M., Davis, R.L., Kolczak, M., Lewis, E., Lieu, T., Platt, R.: A maximized sequential probability ratio test for drug and vaccine safety surveillance. Seq. Anal. 30(1), 58–78 (2011). https://doi.org/10.1080/07474946.2011.539924

    Article  MathSciNet  MATH  Google Scholar 

  3. Lindeman, M., Stark, P.B., Yates, V.S.: BRAVO: ballot-polling risk-limiting audits to verify outcomes. In: 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, EVT/WOTE 2012 (2012)

    Google Scholar 

  4. National Academies of Sciences, Engineering, and Medicine: Securing the Vote: Protecting American Democracy. The National Academies Press, Washington, D.C. (September 2018). https://doi.org/10.17226/25120

  5. Rivest, R.L.: ClipAudit: A simple risk-limiting post-election audit. arXiv e-prints arXiv:1701.08312 (January 2017)

  6. Rivest, R.L., Shen, E.: A Bayesian method for auditing elections. In: 2012 Electronic Voting Technology/Workshop on Trustworthy Elections, EVT/WOTE 2012 (2012)

    Google Scholar 

  7. Stark, P.: Conservative statistical post-election audits. Ann. Appl. Stat. 2, 550–581 (2008). http://arxiv.org/abs/0807.4005

    MathSciNet  MATH  Google Scholar 

  8. Stark, P.: Sets of half-average nulls generate risk-limiting audits: SHANGRLA. Voting 2020 (2020, in press). http://arxiv.org/abs/1911.10035

  9. Stark, P.B.: Risk-limiting postelection audits: conservative \(P\)-values from common probability inequalities. IEEE Trans. Inf. Forensic. Secur. 4(4), 1005–1014 (2009). https://doi.org/10.1109/TIFS.2009.2034190

    Article  Google Scholar 

  10. Stark, P.B., Teague, V.: Verifiable European elections risk-limiting audits for D’Hondt and its relatives. USENIX J. Election Technol. Syst. (JETS) 1(3), 18–39 (2014). https://www.usenix.org/jets/issues/0301/stark

    Google Scholar 

  11. Vora, P.L.: Risk-Limiting Bayesian Polling Audits for Two Candidate Elections. arXiv e-prints arXiv:1902.00999 (Feburary 2019)

  12. Wald, A.: Sequential tests of statistical hypotheses. Ann. Math. Statist. 16(2), 117–186 (1945). https://doi.org/10.1214/aoms/1177731118

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Damjan Vukcevic .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Huang, Z., Rivest, R.L., Stark, P.B., Teague, V.J., Vukcevic, D. (2020). A Unified Evaluation of Two-Candidate Ballot-Polling Election Auditing Methods. In: Krimmer, R., et al. Electronic Voting. E-Vote-ID 2020. Lecture Notes in Computer Science(), vol 12455. Springer, Cham. https://doi.org/10.1007/978-3-030-60347-2_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-60347-2_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-60346-5

  • Online ISBN: 978-3-030-60347-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics