Skip to main content

RiLACS: Risk Limiting Audits via Confidence Sequences

  • Conference paper
  • First Online:
Book cover Electronic Voting (E-Vote-ID 2021)

Abstract

Accurately determining the outcome of an election is a complex task with many potential sources of error, ranging from software glitches in voting machines to procedural lapses to outright fraud. Risk-limiting audits (RLA) are statistically principled “incremental” hand counts that provide statistical assurance that reported outcomes accurately reflect the validly cast votes. We present a suite of tools for conducting RLAs using confidence sequences—sequences of confidence sets which uniformly capture an electoral parameter of interest from the start of an audit to the point of an exhaustive recount with high probability. Adopting the SHANGRLA [13] framework, we design nonnegative martingales which yield computationally and statistically efficient confidence sequences and RLAs for a wide variety of election types.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Code to reproduce all plots can be found at github.com/wannabesmith/RiLACS.

  2. 2.

    At any point during the sampling, an election official can choose to abort the sampling and perform a full hand count for any reason. This cannot increase the risk limit: the chance of failing to correct an incorrect reported outcome does not increase.

  3. 3.

    Notice that it is not always feasible to compute the set of all \(\mu \in [0, 1]\) such that \(\phi _t^\mu = 0\) since [0, 1] is uncountably infinite. However, all confidence sequences we will derive in this section are intervals (i.e. convex), and thus we can find the endpoints using a simple grid search or standard root-finding algorithms.

  4. 4.

    github.com/wannabesmith/RiLACS.

  5. 5.

    The use of the word “prior” here should not be interpreted in a Bayesian sense. No matter what values of \((\theta _1, \dots , \theta _D)\) are chosen, the resulting tests and confidence sequences have frequentist risk-limiting guarantees.

References

  1. Blom, M., et al.: Assertion-based approaches to auditing complex elections, with application to party-list proportional elections. In: Krimmer, R., et al. (eds.) E-Vote-ID 2021, LNCS 12900, pp. 47–62. Springer, Cham (2021)

    Google Scholar 

  2. Howard, S.R., Ramdas, A., McAuliffe, J., Sekhon, J.: Time-uniform Chernoff bounds via nonnegative supermartingales. Probab. Surv. 17, 257–317 (2020)

    Article  MathSciNet  Google Scholar 

  3. Huang, Z., Rivest, R.L., Stark, P.B., Teague, V.J., Vukcevic, D.: A unified evaluation of two-candidate ballot-polling election auditing methods. In: Krimmer, R., et al. (eds.) E-Vote-ID 2020. LNCS, vol. 12455, pp. 112–128. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-60347-2_8

    Chapter  Google Scholar 

  4. Jamroga, W., Roenne, P.B., Ryan, P.Y.A., Stark, P.B.: Risk-limiting tallies. In: Krimmer, R., et al. (eds.) E-Vote-ID 2019. LNCS, vol. 11759, pp. 183–199. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-30625-0_12

    Chapter  Google Scholar 

  5. Kelly, J., Jr.: A new interpretation of information rate. Bell Syst. Tech. J. 35(4), 917–926 (1956)

    Article  MathSciNet  Google Scholar 

  6. Lindeman, M., Stark, P.B., Yates, V.S.: BRAVO: ballot-polling risk-limiting audits to verify outcomes. In: 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections (EVT/WOTE 2012). USENIX Association, Bellevue, August 2012. https://www.usenix.org/conference/evtwote12/workshop-program/presentation/lindeman

  7. Ottoboni, K., Bernhard, M., Halderman, J.A., Rivest, R.L., Stark, P.B.: Bernoulli ballot polling: a manifest improvement for risk-limiting audits. In: Bracciali, A., Clark, J., Pintore, F., Rønne, P.B., Sala, M. (eds.) FC 2019. LNCS, vol. 11599, pp. 226–241. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-43725-1_16

    Chapter  Google Scholar 

  8. Ottoboni, K., Stark, P.B., Lindeman, M., McBurnett, N.: Risk-limiting audits by stratified union-intersection tests of elections (SUITE). In: Krimmer, R., et al. (eds.) E-Vote-ID 2018. LNCS, vol. 11143, pp. 174–188. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-00419-4_12

    Chapter  Google Scholar 

  9. Rivest, R.L.: ClipAudit: a simple risk-limiting post-election audit. arXiv preprint arXiv:1701.08312 (2017)

  10. Stark, P.B.: Conservative statistical post-election audits. Ann. Appl. Stat. 2(2), 550–581 (2008)

    Article  MathSciNet  Google Scholar 

  11. Stark, P.B.: CAST: canvass audits by sampling and testing. IEEE Trans. Inf. Forensics Secur. 4(4), 708–717 (2009)

    Article  Google Scholar 

  12. Stark, P.B.: Risk-limiting postelection audits: conservative \(p\)-values from common probability inequalities. IEEE Trans. Inf. Forensics Secur. 4(4), 1005–1014 (2009)

    Article  Google Scholar 

  13. Stark, P.B.: Sets of half-average nulls generate risk-limiting audits: SHANGRLA. In: Bernhard, M., et al. (eds.) FC 2020. LNCS, vol. 12063, pp. 319–336. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-54455-3_23

    Chapter  Google Scholar 

  14. Ville, J.: Etude critique de la notion de collectif. Bull. Amer. Math. Soc. 45(11), 824 (1939)

    MathSciNet  MATH  Google Scholar 

  15. Waudby-Smith, I., Ramdas, A.: Estimating means of bounded random variables by betting. arXiv preprint arXiv:2010.09686 (2021)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ian Waudby-Smith .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Waudby-Smith, I., Stark, P.B., Ramdas, A. (2021). RiLACS: Risk Limiting Audits via Confidence Sequences. In: Krimmer, R., et al. Electronic Voting. E-Vote-ID 2021. Lecture Notes in Computer Science(), vol 12900. Springer, Cham. https://doi.org/10.1007/978-3-030-86942-7_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-86942-7_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-86941-0

  • Online ISBN: 978-3-030-86942-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics