Skip to main content

Developing a Legal Framework for Remote Electronic Voting

  • Conference paper
E-Voting and Identity (Vote-ID 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5767))

Included in the following conference series:

Abstract

This paper describes how to legally regulate remote electronic elections. Electronic voting systems have to respect the constitutional election principles. For technological solutions, this translates into security requirements that have to be fulfilled by the operational environment in which the voting takes place. Therefore [26] introduced the concept of providing the technical and organizational implementation of a remote electronic election by a qualified trustworthy third party. This paper adds legal regulation to support this concept. The legal framework addresses the secure operation of remote electronic voting services as well as their accreditation and supervision by an official authority.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adida, B.: Helios: Web-based Open-Audit Voting. In: Proceedings of the Seventeenth Usenix Security Symposium. USENIX Security (2008)

    Google Scholar 

  2. Baudron, O., Fouque, P.A., Pointcheval, D., Stern, J., Poupard, G.: Practical Multi-Candidate Election System. In: PODC, pp. 274–283 (2001)

    Google Scholar 

  3. Buchmann, J., Roßnagel, A.: Das Bundesverfassungsgericht und Telemedienwahlen. Zu den Auswirkungen des Urteils des Bundesverfassungsgerichts zu elektronischen Wahlgeräten für die Durchführung von “Internetwahlen” in nicht-politischen Bereichen. In: Kommunikation und Recht, K&R (2009), Heft 7/8

    Google Scholar 

  4. Federal Constitution for the Federal Republic of Germany (Grundgesetz für die Bundesrepublik Deutschland), http://www.bundestag.de/parlament/funktion/gesetze/grundgesetz/gg.html , english translation: http://www.bundestag.de/interakt/infomat/fremdsprachiges_material/downloads/ggEn_download.pdf

  5. Clarkson, M., Chong, S., Myers, A.: Civitas: Toward a Secure Voting System. In: IEEE Symposium on Security and Privacy, pp. 354–368. IEEE, Los Alamitos (2008)

    Google Scholar 

  6. The Common Criteria Portal, http://www.commoncriteriaportal.org/

  7. Grimm, R., Volkamer, M.: Development of a Formal IT Security Model for Remote Electronic Voting Systems. In: Electronic Voting 2008 - EVOTE 2008. LNI, vol. 131, pp. 185–196. Gesellschaft für Informatik, Bonn (2008)

    Google Scholar 

  8. German Federal Central Criminal Register Act (Bundeszentralregistergesetz), http://www.gesetze-im-internet.de/bzrg/index.html

  9. German Federal Constitutional Court (Bundesverfassungsgericht): Use of voting computers in 2005 Bundestag election unconstitutional. Press release no. 19/2009 (March 3, 2009) http://www.bundesverfassungsgericht.de/pressemitteilungen/bvg09-019en.html

  10. German Federal Constitutional Court (Bundesverfassungsgericht): Judgment (March 3, 2009), 2 BvC 3/07 and 2 BvC 4/07 (2009), http://www.bundesverfassungsgericht.de/entscheidungen/cs20090303_2bvc000307.html

  11. German Federal Electoral Act (Bundeswahlgesetz), http://www.gesetze-im-internet.de/bwahlg/index.html

  12. German Federal Office for Information Security (BSI), http://www.bsi.de/english/index.htm

  13. German Federal Office for Information Security (BSI): Common Criteria Protection Profile for Basic set of security requirements for Online Voting Products (Common Criteria Schutzprofil für Basissatz von Sicherheitsanforderungen an Online-Wahlprodukte), http://www.bsi.de/zertifiz/zert/reporte/pp0037b.pdf , english translation: http://www.bsi.de/zertifiz/zert/reporte/pp0037b_engl.pdf

  14. German Federal Office for Information Security (BSI), IT-Grundschutz Catalogues, http://www.bsi.de/english/gshb/download/index.htm

  15. German Federal Network Agency (Bundesnetzagentur), http://www.bundesnetzagentur.de/enid/8c75681be0bdb7b0dd939bd54f8d6826,0/xn.html

  16. German Federal Voting Machines Ordinance (Bundeswahlgeräteverordnung), http://www.gesetze-im-internet.de/bwahlgv/index.html

  17. German Ordinance on Electronic Signatures (Signaturverordnung, SigV), http://bundesrecht.juris.de/sigv_2001/index.html , english translation: http://www.bundesnetzagentur.de/media/archive/3613.pdf

  18. German Signatures Law (Signaturgesetz, SigG), http://bundesrecht.juris.de/sigg_2001/index.html , english translation: http://www.bundesnetzagentur.de/media/archive/3612.pdf

  19. German Teleservices Act (Telemediengesetz), http://www.gesetze-im-internet.de/tmg/

  20. German Works Constitution Act (Betriebsverfassungsgesetz), http://www.gesetze-im-internet.de/betrvg/

  21. Independent Centre for Privacy Protection Schleswig-Holstein (ICPP) (Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein), https://www.datenschutzzentrum.de/faq/guetesiegel_engl.htm

  22. Information Technology Security Evaluation Criteria (ITSEC), http://www.bsi.bund.de/zertifiz/itkrit/itsec-en.pdf

  23. Joaquim, R., Zuquete, A., Ferreira, P.: REVS – A Robust Electronic Voting System. In: Proceedings of IADIS International Conference e-Society 2003, Lisbon, pp. 95–103 (2003)

    Google Scholar 

  24. Juels, A., Catalano, D., Jakobsson, M.: Coercion-Resistant Electronic Elections. In: WPES 2005, Proceedings of the 2005 ACM workshop on Privacy in the electronic society, pp. 61–70. ACM, New York (2005)

    Chapter  Google Scholar 

  25. Langer, L., Schmidt, A.: Onlinewahlen mit Wahldiensteanbieter - das Verbundprojekt voteremote. In: Proceedings of EDem 2008 E-Democracy Conference, pp. 281–290. OCG, Austria (2008)

    Google Scholar 

  26. Langer, L., Schmidt, A., Buchmann, J.: Secure and Practical Online Elections via Voting Service Provider. In: ICEG 4th International Conference on e-Government 2008, pp. 255–262. RMIT University, Melbourne (2008)

    Google Scholar 

  27. Lee, B., Kim, K.: Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 389–406. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  28. Lundin, D., Ryan, P.: Human readable paper verification of Pret a Voter. Technical Report 1071, School of Computing Science. Newcastle University (2008)

    Google Scholar 

  29. Micromata GmbH: Polyas voting system, http://www.micromata.de/en/produkte/polyas.jsp

  30. Neff, A.: Practical high certainty intent verification for encrypted votes, http://www.votehere.com/old/vhti/documentation/vsv-2.0.3638.pdf

  31. Riera, A.: An Introduction to Electronic Voting Schemes. Technical Report PIRDI 9-98, University of Barcelona (1998), http://pirdi.uab.es/document/pirdi9.ps

  32. Rivest, R., Wack, J.: On the Notion of “Software Independence” in Voting Systems (2006), http://vote.nist.gov/SI-in-voting.pdf

  33. Scytl, http://www.scytl.com/

  34. TÜVIT, http://www.tuvit.de/english/Home.asp

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schmidt, A. et al. (2009). Developing a Legal Framework for Remote Electronic Voting. In: Ryan, P.Y.A., Schoenmakers, B. (eds) E-Voting and Identity. Vote-ID 2009. Lecture Notes in Computer Science, vol 5767. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04135-8_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04135-8_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04134-1

  • Online ISBN: 978-3-642-04135-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics