National: Smartphone Voting Could Expand Accessibility, But Election Experts Raise Security Concerns | Abigail Abrams/Time

ome voters with disabilities will be able to cast their ballots on smart phones using blockchain technology for the first time in a U.S. election on Tuesday. But while election officials and mobile voting advocates say the technology has the potential to increase access to the ballot box, election technology experts are raising serious security concerns about the idea. The mobile voting system, a collaboration between Boston-based tech company Voatz, nonprofit Tusk Philanthropies and the National Cybersecurity Center, has previously been used for some military and overseas voters during test pilots in West Virginia, Denver and Utah County, Utah. Now, Utah County is expanding its program to include voters with disabilities in its municipal general election as well. Two Oregon counties, Jackson and Umatilla, will also pilot the system for military and overseas voters on Tuesday. The idea, according to Bradley Tusk, the startup consultant and philanthropist who is funding the pilots, is to increase voter turnout. “We can’t take on every interest group in Washington around the country and beat them, but I think what we can do is let the genie out of the bottle,” he says.

Georgia: State rushes to install voting machines before 2020 election | Mark Niesse & David Wickert/The Atlanta Journal-Constitution

With a presidential election on the line in 2020, Georgia is switching to a new voting company, Dominion Voting Systems, that state evaluators ranked second-best and that critics said will leave elections vulnerable. Dominion, based in Denver, must rush to install 30,000 voting machines for 7 million Georgia voters before the March 24 presidential primary, the largest rollout of elections equipment in U.S. history. Most voters in Tuesday’s local elections will cast ballots on Georgia’s 17-year-old machines, and voters in six counties are testing Dominion’s machines. The company faces intense scrutiny in Georgia, one of the most competitive states in the nation entering an election year featuring President Donald Trump and two U.S. Senate seats on the ballot. The challenge for Dominion is to seamlessly introduce computer-printed paper ballots in a state criticized last year over allegations of vote flipping, missing voter registrations, precinct closures, long lines and voter purges. The swift transition to new voting equipment has raised eyebrows far from Georgia. “What Georgia is trying to do basically blows my mind,” said Dwight Shellman, an election official at the Colorado secretary of state’s office. His state adopted a Dominion system in 2016. “We had 2 1/2 years to do it, and it was challenging,” Shellman said. “I can’t imagine implementing the number of counties Georgia has in, what, two months? Three months?” Actually, the work will take eight months. But the challenge remains daunting.

National: Alex Halderman Speaks About Election Cybersecurity at CyberSec & AI Prague Conference | Avast/Security Boulevard

Alex Halderman was researching election hacking a decade before the 2016 U.S. presidential race made it front-page news. The computer science professor at the University of Michigan brought change to India’s elections, turned a U.S. voting machine into a Pac-Man arcade game, and warned Congress twice about the vulnerabilities that await 2020’s U.S. elections. Yet he is bringing a decidedly low-tech solution – a return to the backup of a “paper trail” for ballots – to one of cybersecurity’s biggest challenges when he speaks to the top minds in artificial intelligence at the CyberSec & AI Prague conference in October. Halderman has researched elections in India, Estonia, Australia, and the United States and found that – as in other areas of modern life – tech can introduce as well as address cybersecurity problems. “Countries around the world are turning to computer technology and internet-connected systems to try to make elections better, but the fact is that opens up whole new categories of risk.”

Australia: Where’s the proof internet voting is secure? | Vanessa Teague/Pursuit

Victoria’s Electoral Commissioner, Warwick Gately AM, says that Victoria should legislate to allow Internet voting because “there is an inevitability about remote electronic voting over the internet.” According to Mr Gately, the NSW iVote system has, “proven the feasibility of casting a secret vote safely and securely over the internet”. The key word here is “proven”. Anyone can claim that their system is secure and protects people’s privacy, but how would we know? Elections have special requirements. Ballot privacy is mandated by law. And elections must demonstrate that the result accurately reflects the choice of the people. So, what has iVote proven? In 2015, our team found that the iVote site was vulnerable to an internet-based attacker who could read and manipulate votes. The attack wouldn’t have raised any security warnings at either the voter’s or the NSW Electoral Commission (NSWEC) end, but it should have been apparent from iVote’s telephone-based verification. When the NSWEC claimed that “some 1.7 per cent of electors who voted using iVote® also used the verification service and none of them identified any anomalies with their vote,” we took that as reasonable evidence that the security problem hadn’t been exploited. But it wasn’t true.

National: America faces a voting security crisis in 2020. Here’s why – and what officials can do about it. | Emily Goldberg/Politico

Paperless voting machines are just waiting to be hacked in 2020. And “upgrading” to paper-based voting machines may sound like an oxymoron, but it’s something cybersecurity experts are urging election officials across the country to do. A POLITICO survey found that in 2018, hundreds of counties in 14 states used paperless voting machines — and almost half of the counties that responded to the survey said they don’t plan on changing that ahead of 2020. Security experts said paperless voting machines are vulnerable to hacking because they leave no paper trail and there’s no way to reliably audit the results when an error occurs. Thousands of Redditors joined us as cybersecurity reporter Eric Geller and voting security expert and University of Michigan professor J. Alex Halderman took on Reddit’s most pressing questions about the weaknesses in America’s election systems. We chatted about voting methods in various countries from the U.S. to India, how much the transition to paper ballots would cost, and even “Star Wars.”

National: You can easily secure America’s e-voting systems tomorrow. Use paper – Bruce Schneier | The Register

While various high-tech solutions to secure electronic voting systems are being touted this week to election officials across the United States, according to infosec guru Bruce Schneier there is only one tried-and-tested approach that should be considered: pen and paper. It’s the only way to be sure hackers and spies haven’t delved in from across the web to screw with your vote. “Paper ballots are almost 100 per cent reliable and provide a voter-verifiable paper trail,” he told your humble Reg vulture and other hacks at Black Hat in Las Vegas on Thursday. “This isn’t hard or controversial. We use then all the time in Minnesota, and you make your vote and it’s easily tabulated.” The integrity of the election process depends on three key areas: the security of the voter databases that list who can vote; the electronic ballot boxes themselves, which Schneier opined were the hardest things to hack successfully; and the computers that tabulate votes and distribute this information.

National: Activists to Congress: Secure Elections or Risk a Repeat of 2016 | Gabriella Novello/WhoWhatWhy

The 2020 election could be vulnerable to another attack by hostile foreign actors if Senate Majority Leader Mitch McConnell (R-KY) continues to block election security legislation. Election integrity activists are urging Congress to take action after a bombshell report by the Senate Intelligence Committee found widespread attacks by the Russian government in the 2016 election. … Marian Schneider, president of Verified Voting, told WhoWhatWhy that the report proves that there can no longer be a dispute as to whether Russia actually interfered in the 2016 election. Schneider said that voting systems, the pieces that tabulate the vote, and voter registration databases need to be made resilient moving forward. “That means you have to be able to monitor the systems, detect that something has gone wrong, and recover,” she said, adding that voter-marked paper ballots are “the only way to do that.” Schneider also called for “uniform federal standards coupled with federal funding,” in light of the 2016 attack on US democracy.

Utah: Utah County pilot project will let LDS missionaries and overseas military vote using their phones | Taylor Stevens/The Salt Lake Tribune

Religious missionaries and active-duty military personnel will get to vote using their smartphones — some already have — as part of a pilot project during this year’s election for municipal offices in Utah County. Around 58 voters will be able take advantage of the program in the primary, estimates Utah County Clerk Amelia Powers. It’s an innovation she and other leaders hope will make it easier for overseas voters and for the state’s second-largest county to process their ballots. “It’s not a ton [of people] but it is enough that it helps with efficiency and manpower,” Powers said. … The primary worry for Marian Schneider, president of Verified Voting, a national nongovernmental organization that advocates for more secure elections, is that Voatz hasn’t proved it could actually identify a threat, and that it would therefore be difficult to determine whether a voter’s information had been intercepted on its way to the blockchain. “We always advocate that there be a way to detect if something has gone wrong and then to recover from it,” she said. “This doesn’t have that — regardless of all the measures they’re putting in place to prevent something from happening.”

Michigan: 3 ways Michigan elections remain vulnerable — and what the state can do about it | Riley Beggin/Bridge Magazine

Around 50 elections officials and analysts met at an outpost of the Lansing City Clerk’s office in June, eagerly awaiting the day’s activity: Piloting a relatively new method for ensuring accurate election results. The volunteers — from as near as Delta Township and as far as California — were there to learn an election audit method considered the “gold standard” for verifying votes as the nation barrels toward its first presidential election following widespread Russian tampering in 2016. The method is known as a risk-limiting audit, which essentially involves hand-counting a statistically significant sample of ballots to be confident election results are accurate. A spokesman for the Michigan Secretary of State said it’s one of a handful of techniques the state is testing ahead of the 2020 statewide election, when it will be required to audit elections across the state — a legacy of Proposal 3, the citizen-initiated constitutional amendment passed last November.  The fact that the state is required to audit is a new phenomenon; before the amendment passed last fall, the state audited a fixed percentage of precincts after each election but wasn’t bound by law to do so.  And that change is good news, elections security experts told Bridge. A robust post-election audit is one of the best ways the state can make sure state elections are protected against hacking or manipulation by foreign or domestic adversaries.

Editorials: Russia hacked us: We made it far too easy — and still do | Jeremy Epstein/The Hill

Florida Gov. Ron DeSantis recently made it official: when it comes to the security of America’s elections, we have seen the enemy… and it is us. Governor DeSantis forthrightly acknowledged that, according to the FBI, two Florida counties’ election systems were infected by malware in the 2016 elections. Reportedly, that malware was furtively installed on at least two county employees’ computers via a run-of-the-mill email “spearphishing” campaign. The malware installed then compromised county databases when those county employees used their computers to access their employers’ computer networks, allowing hackers to access vote and voter data stored elsewhere on those same networks. Fortunately, it appears that the malicious code was used “merely” to infect databases separate from voting machines themselves and other internal ballot-tallying systems.

Iraq: Electronic Voting in Iraq: Mission Unaccomplished | e-lected blog

Fifteen years after US President George W. Bush gave his “Mission Accomplished” address, Iraq continues its struggle for democracy. Regrettably, key institutions like its Independent High Electoral Commission have proven inefficient in laying the foundations for a thriving democracy. What is worst, they are failing to learn from their own recent experiences. In May 2018, Iraq headed to the polls for its first election in the post-ISIS era. What initially appeared to be a relatively decent election gradually emerged to have involved massive potential fraud, forcing a manual recount of the results of a failed electronic voting system. These botched elections cast into serious doubt Iraq’s ability to strengthen its own democratic institutions and conduct future election processes. The tragic episode of the 2018 elections could have had a positive spin, had authorities learned the lesson. However, the fact that they are mulling over the idea of using the same unreliable technology, is a sad testament to the struggle facing Iraq’s fragile, corrupt and inefficient institutions.

Florida: Even Without Russian Hacking, Florida’s Voting System Is ‘Not Secure,’ Says Election Expert | WJCT

The FBI will brief Florida’s congressional members this week on Russian attempts to hack the 2016 election, after the Mueller report revealed last month that the election system of at least one Florida county was compromised. But even before details emerge, a former supervisor of elections in Florida is saying he is not surprised that the state’s system was compromised. Ion Sancho, the longtime former supervisor of elections of Leon County, said Friday on The Florida Roundup that Florida’s election infrastructure is, frankly, “not secure.” “It’s been clear to me that the election infrastructure, not only in Florida but in the country, is not secure,” he said.

Editorials: Russia’s attacks on our democratic systems call for diverse countermeasures | Bruce Schneier/The Hill

What do attacks on the integrity of our voting systems, the census and the judiciary all have in common? They’re all intended to reduce our faith in systems necessary for our democracy to function, and they’re also targets of Russian propaganda efforts. To understand how these efforts can effectively undermine a democracy, it helps to think of a government as an information system. In this conceptualization, there are two types of knowledge that governments use to function. The first is what we call common political knowledge, which consists of the political information we all agree on. This includes things such as how the government works, how leaders are elected, and the laws that the courts uphold. This is contrasted with contested political knowledge, which are the things we disagree on: what the correct level of taxation should be, in what ways government should get involved in social issues, and so on. Both are essential in a democracy, because we draw upon our disagreements to solve problems. Different political groups work to advance their own agendas, and the inevitable compromises between those groups advance laws and policies. Uncertainty over who will be in power in the long term incents everyone to keep the whole system running. But for any of this to work, we need the shared knowledge of the rules by which society operates. We all have to agree on the rules for elections, the authority of regulatory agencies, and even what the dominant political parties are and what they stand for. When what previously has been common political knowledge becomes contested political knowledge, democracy itself is in jeopardy.

National: America’s new voting machines bring new fears of election tampering | The Guardian

By design, tens of millions of votes are cast across America on machines that cannot be audited, where the votes cannot be verified, and there is no meaningful paper trail to catch problems – such as a major error or a hack. For almost 17 years, states and counties around the country have conducted elections on machines that have been repeatedly shown to be vulnerable to hacking, errors, breakdowns, and that leave behind no proof that the votes counted actually match the votes that were cast. Now, in a climate of fear and suspicion over attacks to America’s voting system sparked by Russia’s attacks on the 2016 elections, states and counties across the country are working to replace these outdated machines with new ones. The goal is to make the 2020 elections secure. “There’s a lot of work to do before 2020 but I think there’s definitely opportunities to make sure that the reported outcomes are correct in 2020,” said Marian Schneider, president of the election integrity watchdog Verified Voting. “I think that people are focusing on it in a way that has never happened before. It’s thanks to the Russians.” The purchases replace machines from the turn of the century that raise serious security concerns. But the same companies that made and sold those machines are behind the new generation of technology, and a history of distrust between election security advocates and voting machine vendors has led to a bitter debate over the viability of the new voting equipment – leaving some campaigners wondering if America’s election system in 2020 might still be just as vulnerable to attack.

National: US ripe for Russian meddling in 2020 vote, experts warn | Financial Times

In the wake of Robert Mueller’s investigation into Russian interference in the US electoral system, experts warn the nation is just as exposed as it was in 2016, raising new concerns about the 2020 presidential election. More than two years after intelligence agencies exposed Moscow’s efforts to exploit weaknesses in the US democratic system, technology companies and state governments have yet to come to terms with a foreign power’s meddling in domestic affairs of state. When it comes to the 2020 presidential vote, the US faces many of the same vulnerabilities that made its electoral system a prime target In 2016 — and perhaps some new ones, said Doug Lute, a former American ambassador to Nato and retired Army lieutenant-general who has taken up the cause of US election security. “We are more prepared in the sense that we are more aware. But we are little better prepared in terms of actual security,” said Mr Lute. He noted that Russia’s strategy in 2016 resembled an age-old Russian military doctrine: to attack on a broad front, assess strengths and weaknesses, then prepare to reattack vulnerabilities — a potentially dangerous scenario for 2020. 

National: States Need Way More Money to Fix Crumbling Voting Machines | WIRED

THE 2018 MIDTERM elections were hardly a glowing reflection on the state of America’s voting technology. Even after Congress set aside millions of dollars for state election infrastructure last year, voters across the country still waited in hours-long lines to cast their ballots on their precincts’ finicky, outdated voting machines. Now, a new report published by New York University’s Brennan Center for Justice finds that unless state governments and Congress come up with additional funding this year, the situation may not be much better when millions more Americans cast their vote for president in 2020. In a survey that the center disseminated across the country this winter, 121 election officials in 31 states said they need to upgrade their voting machines before 2020—but only about a third of them have enough money to do so. That’s a considerable threat to election security given that 40 states are using machines that are at least a decade old, and 45 states are using equipment that’s not even manufactured anymore. This creates security vulnerabilities that can’t be patched and leads to machines breaking down when the pressure’s on. The faultier these machines are, the more voters are potentially disenfranchised by prohibitively long lines on election day. “We are driving the same car in 2019 that we were driving in 2004, and the maintenance costs are mounting up,” one South Carolina election official told the Brennan Center’s researchers, noting that he feels “lucky” to be able to find spare parts.

Michigan: Secretary Benson forms Election Security Commission | UPMatters

Secretary of State Jocelyn Benson today announced an Election Security Commission to recommend reforms and strategies for ensuring the security of elections in Michigan. The first-of-its-kind effort brings together 18 local and national experts on cybersecurity and elections to secure elections and protect the integrity of every vote. Together they will advise the secretary of state and Bureau of Elections on best practices. … The commission will convene in early April to begin its review and assessment of election security in Michigan. It later will host hearings throughout the state and invite citizen and expert input on election problems and security. The commission will deliver a set of recommended reforms and actions to the secretary of state by the end of 2019. Its work is funded through a federal grant for election security. Benson has named David Becker, executive director of the nonprofit Center for Election Innovation & Research, and J. Alex Halderman, professor of computer science and engineering at the University of Michigan, as co-chairs of the commission. It will be staffed and facilitated by designated secretary of state employees.

Editorials: Texas Bill promises better election security. Let’s be sure to get it right. | Dan Wallach/Austin American-Statesman

Election security experts in Texas and nationwide have been pushing for the use of paper ballots in elections to defend against cyber attacks and bolster public confidence in election results. The Texas Legislature has finally taken notice. This week, the Senate heard testimony on Sen. Bryan Hughes’s election security bill, which would require a paper record of every vote and implement post-election audits of every election. This change is long overdue—but the details matter. As a cybersecurity and elections security expert, I know those details well. In fact, my colleagues from across Texas are joining me in pushing for an even stronger bill. Legislators must recognize that paper ballots are the means to a much more important end: ensuring the final results are correct, even when sophisticated adversaries try to interfere. This requires implementing “risk limiting” post-election audits, where auditors randomly sample paper ballots to make sure they match up with the digital records. Discussion about “paper trails” and “voter-verified paper audit trails” can seem complicated. Unfortunately, not all paper trails are created equal. When it comes to elections, “paper” can mean three things: paper ballots filled out (“marked”) by hand, paper ballots marked by a machine (a “ballot-marking device”), or a paper receipt of some kind printed by an electronic voting machine. What makes a good paper ballot? It must be human-readable (not a bar code or other non-English symbols) and auditable (by human auditors, not just machine scanners). Voters must be able detect errors on machine-marked paper ballots and have opportunity to correct them (e.g., “spoil” the ballot and start over), as they can with hand-marked ballots.

National: DARPA Is Building a $10 Million, Open Source, Secure Voting System | Motherboard

For years security professionals and election integrity activists have been pushing voting machine vendors to build more secure and verifiable election systems, so voters and candidates can be assured election outcomes haven’t been manipulated. Now they might finally get this thanks to a new $10 million contract the Defense Department’s Defense Advanced Research Projects Agency (DARPA) has launched to design and build a secure voting system that it hopes will be impervious to hacking.

The first-of-its-kind system will be designed by an Oregon-based firm called Galois, a longtime government contractor with experience in designing secure and verifiable systems. The system will use fully open source voting software, instead of the closed, proprietary software currently used in the vast majority of voting machines, which no one outside of voting machine testing labs can examine. More importantly, it will be built on secure open source hardware, made from special secure designs and techniques developed over the last year as part of a special program at DARPA. The voting system will also be designed to create fully verifiable and transparent results so that voters don’t have to blindly trust that the machines and election officials delivered correct results.

Verified Voting in the News: Electronic return of ballots worries aired | Daily Press

One of the toughest things for the digital world to manage is keeping a transaction private while at the same time assuring everyone it has accurately recorded the deal. That’s what Virginia Wesleyan University mathematician Audrey Malagon, an adviser to the non-profit group Verified Voting, has been telling legislators. Her concern is with a particular transaction: voting when voters far from their polling place return their ballots electronically. Del. Nick Rush, R-Christiansburg, wants to launch a pilot program to allow military personnel serving overseas to do just that. He’s hoping the same kind of blockchain technology used in cybercurrency dealings will make it easier for them to vote. But the problem, Malagon told legislators, is preserving the anonymity of the voting booth or absentee ballot while letting both voter and vote-counter know that a vote was accurately recorded.

Rhode Island: Russia Wants to Undermine Trust in Elections. Here’s How Rhode Island Is Fighting Back | Time

When a group of Rhode Island’s top officials gathered in a chilly warehouse in Providence in mid-January to fight foreign interference in U.S. elections, the mood was festive. After Secretary of State Nellie Gorbea’s name was pulled out of a knit Patriots hat, the crowd applauded and cheered uproariously. And when she leaned over a plastic table to roll a 10-sided die typically used for Dungeons and Dragons, people watched intensely. Then the work began. The number generated from 20 rolls of the dice was used to pick the ballots that would be pulled and tested to see if November’s vote counting had been done correctly, a final fail-safe against a hacked election, all done in plain view of the public. “Democracy and elections are only as good as whether people trust them or not,” Gorbea said. “Confidence in our democracy is critical to every other public policy issue.” Voting experts say this kind of election audit is critical to thwarting attempts to meddle with American democracy. It not only detects problems with ballot counting, but the open nature of the audit itself also helps restore voters’ confidence in the system.

National: America’s Election Security: How Vulnerable Are We Now? | Tom’s Guide

“Does new voting technology enable voting fraud, or does it prevent voting fraud?” rhetorically asked Blaze. “Yes.” He explained that the American election process has computers and software at every stage of the process, including voter registration and verification, the designing and distribution of ballots, the actual voting itself, and the tallying of votes and the communication of results. Machines at almost every step have been shown to be vulnerable to hacking, yet we can’t just go back to dropping envelopes in ballot boxes. “U.S. elections are the most complex in the world,” Blaze said. “You’re gonna need computers somewhere.” Fortunately, he said, policymakers and the general public are now aware of how vulnerable electronic voting systems are to tampering, and many states have taken at least initial steps to make them more secure. “Voting security is by far the hardest problem I have ever encountered,” said Blaze, who was recently a professor of computer and information services at the University of Pennsylvania but now holds the McDevitt Chair of Computer Science and Law at Georgetown University.

Georgia: Commission recommends machine-marked ballots for Georgia | Associated Press

After Georgia’s 2018 elections focused stinging criticism on the state’s outdated election system, a study commission voted Thursday to recommend the use of machines that record votes and print a record. Members of the panel tasked with considering a potential replacement chose that option over hand-marked paper ballots favored by cybersecurity experts. The Secure, Accessible and Fair Elections, or SAFE, Commission voted 13-3 for a draft of a report to be sent to lawmakers, who are expected to decide on criteria for a new system during the legislative session that begins Monday. The commission includes lawmakers, political party representatives, voters and election officials. … Verified Voting, a nonprofit group that advocates ensuring the accuracy of elections, last week urged the commission to recommend hand-marked paper ballots. “A paper ballot that is indelibly marked by hand and physically secured from the moment of casting is the most reliable record of voter intent,” president Marian Schneider wrote in a Jan. 4 letter. “A hand-marked paper ballot is the only kind of record not vulnerable to software errors, configuration errors, or hacking.”

Michigan: ‘Risk-Limiting’ Audits Could Provide Election Assurances | Government Technology

Three Michigan cities are testing a new process designed to provide strong statistical evidence that the election outcome is correct. The “risk-limiting audit” is a relatively new election security measure being tested across Michigan this week. It’s designed to detect irregularities that could influence reported election outcomes, including cyber-attacks and unintentional machine or human errors. The goal of the pilot will be to determine how risk-limiting audits could be rolled out statewide. Kalamazoo, Lansing and Rochester Hills will also pilot the procedure during the first week of December. “Our goal as election administrators is to foster confidence in the electoral process, the results of that process, and ultimately our democratic institutions,” said Kalamazoo City Clerk Scott Borling. “Michigan voters put their faith in us to conduct free and fair elections. The Risk-Limiting Audit provides another tool and opportunity to demonstrate their trust is well placed.”

Pennsylvania: Paper Ballots, Secure Voting The Focus Of Election Symposium At Penn State | WPSU

Patrick McDaniel  said elections in the United States have historically been fair and secure, but there are challenges. McDaniel is the Weiss Professor of Information and Communications Technology at Penn State and one of the organizers of the Symposium on Election Security, held Monday at the Penn Stater Conference Center. At a time when the integrity of elections is in the headlines, the conference drew experts and national leaders in election security. McDaniel said the more that can be done by the 2020 election, the better. That includes having voter-verified paper ballots used in all states.

Michigan: Rochester Hills to conduct post-election risk-limiting audit | The Oakland Press

On Monday, Dec. 3, Rochester Hills will conduct Michigan’s first pilot of a risk-limiting post-election audit. Risk-limiting audits provide a check on election results. The procedure is designed to detect irregularities that may include intentional cyber attacks or unintentional error that may change the reported election outcomes. “Michigan voters put their faith in us as election administrators to conduct free and fair elections,” said Rochester Hills Clerk Tina Barton. “This procedure will provide us with another opportunity to confirm their trust is well placed.” The pilot is one of three to be conducted the first week of December and part of the first multi-jurisdictional risk-limiting audit pilot in the country. Lansing and Kalamazoo will hold their pilots later in the week.

Australia: NSW government finally released ‘net vote system review, says everything’s just fine Including, wait for it, ‘security through obscurity’. No, really | The Register

Australia’s New South Wales Electoral Commission has given its electronic voting system a clean bill of health, dismissing hacking fears as “theoretical,” and accepting a PWC report saying the system to date was protected by “security through obscurity”. Reviews of election processes are routine, and in 2016, the NSW Joint Standing Committee on Electoral Matters kicked off the Wilkins report. It was completed in May of this year, but was only recently made public (PDF). NSW’s “iVote” system was used by nearly 300,000 citizens in the 2015 election, a week after Melbourne University crypto-boffins Dr Vanessa Teague and Dr Chris Culnane demonstrated a FREAK-bug-like “theoretical attack”.

National: Why Are So Many Election Ballots Confusing? | NPR

Whitney Quesenbery knows a well-designed ballot when she sees it: lower-case letters, left-aligned text, a clean sans-serif font. Quesenbery has been assessing ballot design for nearly two decades. Los Angeles County’s is one of the best she has seen. “Look at those instructions,” she says, admiring the ballot’s simple wording and standout color. “They’re beautiful.” A co-founder of the Center for Civic Design, Quesenbery regularly advises election boards on best practices for their ballots. Some places, like Los Angeles, have incorporated the design principles espoused by the center. But, Quesenbery says, many other counties are stuck using ballots that look as if they came out of the last century. “There are still people voting on pre-2000 voting systems,” she says. “I do.”

National: Here’s Why Blockchain Voting Isn’t the Solution Voters Are Looking For | Strategic Tech Investor

Now that we’re past Election Day, a certain sort of “silly season” has begun. I’m talking about folks coming up with big ideas on how to fix our outdated voting system. And one of the big ideas out there is using blockchain for voting. Let’s stop that conversation – now. The other day, the Twitter cryptoverse blew up after Alex Tapscott, co-founder of the Blockchain Research Institute, had his op-ed on the matter published in The New York Times. In it, Tapscott presents his case for using a blockchain to carry out online voting. He apparently believes such a process would be much more decentralized and safe from hacking. The only downside, he claims, is a potential delay in the voting process. Let me just tell you straight up: This is a terribly ill-considered idea, for a variety of reasons.

National: Midterm Voting Exposes Growing Problem of Aging Machines | Associated Press

Election experts have long warned about the nation’s aging fleet of voting equipment. This week’s elections underscored just how badly upgrades are needed. Across the country, reports poured in Tuesday amid heavy voter turnout of equipment failing or malfunctioning, triggering frustration among voters and long lines at polling places. Scanners used to record ballots broke down in New York City. Voting machines stalled or stopped working in Detroit. Electronic poll books used to check in voters failed in Georgia. Machines failed to read ballots in Wake County, North Carolina, as officials blamed humidity and lengthy ballots. Those problems followed a busy early voting period that revealed other concerns, including machines that altered voters’ choices in Texas, North Carolina and Georgia.