Washington: ‘Proceed very cautiously’: Experts say online elections raise security concerns | Amy Radil/KUOW

Voting online is now an option for certain voters in King, Pierce, and Mason counties. But Washington state lawmakers and security experts say these methods should be “off the table” in 2020. Tuesday, February 11 is the last day for voters in the King Conservation District election to submit their online ballots. The election made headlines last month as the country’s first in which all eligible voters cast ballots via smartphones and computers. Pierce and Mason counties plan to use the same method to allow military and overseas voters to cast ballots in the presidential primary. But the failure of the app at the Iowa caucuses last Monday has inflamed doubts around online voting. Even before then, Washington Secretary of State Kim Wyman and cybersecurity experts condemned online balloting calling for the exclusive use of paper ballots this year. Should Washington voters worry about online voting? …Computer scientist Jeremy Epstein has a much different perspective than Tusk. He argues the platforms Tusk has funded through two firms, Voatz and Democracy Live, are not transparent. “Both Voatz and Democracy Live have talked about, ‘Oh yes we’ve had security assessments,’” said Epstein, who works for the Association for Computing Machinery. “But they won’t release any information on what they’ve tested, what the results are. They just said, ‘don’t worry, be happy.’” Epstein said there are no standards for secure internet voting because it is “fundamentally insecure. ” He add that “we don’t want to build standards for ‘safe cigarettes,’” and “we don’t build standards for ‘safe’ internet voting because it’s a contradiction in terms.”

National: Iowa Caucus chaos likely to set back mobile voting | Lucas Mearian/Computerworld

A coding flaw and lack of sufficient testing of an application to record votes in Monday’s Iowa Democratic Presidential Caucus will likely hurt the advancement and uptake of online voting. While there have been hundreds of tests of mobile and online voting platforms in recent years – mostly in small municipal or corporate shareholder and university student elections – online voting technology has yet to be tested for widespread use by the general public in a national election. “This is one of the cases where we narrowly dodged a bullet,” said Jeremy Epstein, vice chair of the Association for Computing Machinery’s US Technology Policy Committee (USTPC). “The Iowa Democratic Party had planned to allow voters to vote in the caucus using their phones; if this sort of meltdown had happened with actual votes, it would have been an actual disaster. In this case, it’s just delayed results and egg on the face of the people who built and purchased the technology.” The vote tallying app used Monday in the Iowa Caucus was created by a small Washington-based vendor called Shadow Inc.; the app was funded in part by a nonprofit progressive digital strategy firm named Acronym. Today, Acronyn strived to make it clear through a tweet it did not supply the technology for the Iowa Caucus, and it is no more than an investor.

West Virginia: State plans to make smartphone voting available to disabled people for 2020 election | Kevin Collier/NBC

West Virginia is moving to become the first state to allow people with disabilities to use technology that would allow them to vote with their smartphones in the 2020 election. Gov. Jim Justice, a Republican, plans to sign a bill by early next week that will require all counties to provide some form of online ballot-marking device to every voter with physical disabilities, according to West Virginia Secretary of State Mac Warner. Warner, the state’s chief election official, said that he would most likely provide counties with the smartphone app Voatz or a similar app, making the choice easy for cash-strapped counties. But cybersecurity experts have long railed against apps like Voatz, saying that any kind of online voting unnecessarily increases security risks. “Mobile voting systems completely run counter to the overwhelming consensus of every expert in the field,” said Matt Blaze, a computer scientist at Georgetown University and a seasoned election security researcher. “This is incredibly unwise.”

West Virginia: Bill To Allow Internet Voting For West Virginians With Disabilities Passes Legislature | West Virginia Public Broadcasting

The West Virginia House of Delegates has passed a bill that would allow voters with certain disabilities to vote electronically in the upcoming election.  Senate Bill 94 will provide West Virginians with disabilities the same electronic voting ability the West Virginia Secretary of State allowed for overseas military members in 2018. It’s the first bill both chambers of the Legislature have voted on this year. The bill now heads to the governor’s desk for final approval. Donald Kersey, general counsel to the Secretary of State’s office, said Thursday qualifying voters will know within a month what kind of electronic voting methods will be available to them, assuming Gov. Jim Justice signs the bill. He said because Tusk-Montgomery Philanthropies, a mobile voting advocacy group, has offered to pay for the associated equipment, implementing the bill won’t cost anything to the state or the counties responsible for offering and collecting the ballots. The same group covered mobile voting costs in the last election.

West Virginia: Mobile absentee voting proposed for people with disabilities | Steven Allen Adams/News and Sentinel

A mobile phone app used by deployed military service members to vote overseas could be the answer for helping people with disabilities and the blind to vote absentee, though concerns were raised Monday about potential hacking. Senate Bill 94 was introduced Jan. 8 by Senate Judiciary Committee Chairman Charles Trump, R-Morgan, at the request of Secretary of State Mac Warner. The bill would provide West Virginians with physical disabilities the ability to vote by an electronic absentee ballot. The bill easily made it through the state Senate eight days later, passing unanimously Jan. 15 as the first bill to cross over from the Senate to the House of Delegates. The House Judiciary Committee took up the bill Monday morning and was still talking about the bill Monday afternoon. The bill was recommended for passage and will be sent to the full House.

National: Internet voting Is happening now and it could destroy our elections | Rachel Goodman and J. Alex Halderman/Slate

Russian hackers will try to disrupt American voting systems during the 2020 election cycle, as they did in 2016. This time, they’ll be joined by hackers from all over the world, including some within the United States. What unites them all is an eagerness to undermine free and fair elections, the most basic mechanism of American democracy. There are some hard questions about what to do about all this, but one piece is surprisingly straightforward: We need to keep voting systems as far away from the internet as possible. There’s a growing and clear consensus on this point. Federal guidelines for new voting machines might soon prohibit voting systems from connecting to the internet and even using Bluetooth. At the same time, though, voter turnout in this country remains abysmal. Allowing people to vote on their phones seems intuitively like it could help, especially for young people who vote at especially low rates. It could also be helpful for some military and overseas voters, as well as some voters with disabilities, who face challenges getting a physical ballot cast, returned, and counted. So why not try it? Well, put mildly, security vulnerabilities introduced by internet voting could destroy elections.

National: Voting by app is a thing, and it’s spreading, despite the fears of election security experts | Mark Sullivan/Fast Company

In this age of extreme concern—even paranoia—over election security, you might be a little surprised to hear that some voters in parts of the country are voting from home, using an app. So far the vote-by-app option has been reserved for military people serving overseas and elderly people who might have physical difficulty getting to the polls. One state (West Virginia) and a number of cities and counties have already used a voting app called Voatz in elections, mainly small ones. Voatz, a Boston-based startup that’s raised almost $10 million in venture capital, birthed its app at a SXSW hackathon in 2016, and went through the TechStars incubator. Its technology is unique in that it utilizes the biometric security features (such as fingerprint readers and facial recognition cameras) of newer smartphones to verify the voter’s identity. Those security technologies are already used to secure sensitive transactions like sharing financial information and making online purchases. But election security people have raised concerns about internet-connected voting technologies. The Mueller report exposed numerous attempts by foreign hackers to infiltrate U.S. voting systems via the internet during the 2016 election. Since then, states and counties have rushed to disconnect all voting systems–including voting machines, tabulators, and administrative technologies–from the public internet. The Voatz app’s use of the internet is the main reason it’s caught the attention of the election security community.

West Virginia: Judiciary Committee Will Recommend Electronic Absentee Voting Bill For People With Disabilities | Emily Allen/West Virginia Public Broadcasting

Members of the Joint Judiciary Committees voted Monday to recommend a bill to their respective chambers, allowing voters with certain physical disabilities to cast absentee ballots electronically. Currently, West Virginia allows voters with qualifying impairments to cast paper mail-in votes, as long as they’re on a special absentee voting list maintained by the West Virginia Secretary of State’s office. But, according to Jeremiah Underhill, legal director for the group Disability Rights of West Virginia, navigating a piece of paper can be an impediment for someone who has a serious hand or visual impairment. “Voting is a fundamental right that is preserved in the U.S. Constitution,” Underhill told the committee. “Everyone is afforded a legal opportunity to vote.”

National: Voatz smartphone voting app needs security review, senator says | Ben Popken/NBC

A smartphone voting app that has been tested in local elections around the United States should undergo a cybersecurity review, Sen. Ron Wyden, D-Ore., said Friday. In a letter sent to Defense Secretary Mark Esper, Wyden requested the review of the Voatz voting app, which has been used in elections in Colorado, Oregon and Utah as a way to make it easier for military and overseas voters to cast their ballots. According to the developer, the app combines “mobile voting” and blockchain technology to create a secure way for people to vote without having to visit a voting booth. But Wyden wrote that he is “very concerned about the significant security risks associated with voting over the internet.” He cited the National Academy of Sciences, which recommended in 2018 that no internet voting be used until much stricter security measures can be put into place. “No known technology guarantees the secrecy, security and verifiability of a marked ballot transmitted over the Internet,” the academy authors wrote. Wyden also wrote that Voatz has said it has conducted independent audits but hasn’t published the results or identified the auditors. The FBI is currently investigating an attempt to hack the Voatz app.

Utah: Mobile voting system used in Utah County subject of attempted 2018 West Virginia breach | Graham Dudley/KSL

The FBI is investigating an attempted intrusion of the Voatz mobile voting system during West Virginia’s 2018 midterm elections, officials announced last week, throwing a spotlight onto an experimental app that Utah County used for the first time in this year’s primary elections. Mike Stuart, U.S. attorney for the Southern District of West Virginia, said in a statement that there was “no intrusion and the integrity of votes and the election system was not compromised.” Stuart also said that the FBI investigation into the attempt is ongoing and that it’s still not determined whether any federal laws were violated. Voatz is a new technology allowing overseas voters, like missionaries and U.S. military personnel, an alternative to email or traditional mail-in voting, which have long sparked concerns over security and anonymity risks. It’s an app that uses blockchain technology, a sort of public digital ledger, to encrypt and secure votes.

West Virginia: The FBI is investigating West Virginia’s blockchain-based midterm elections | Matthew De Silva/Quartz

During the 2018 midterm elections, somebody tried to hack Voatz, the blockchain-based voting system used by West Virginia. The attack was unsuccessful, but is under investigation by the FBI, said Andrew Warner, West Virginia’s secretary of state in an Oct. 1 press conference. “In last year’s election, we detected activity that may have been an attempt to penetrate West Virginia’s mobile voting process,” said Warner. “No penetration occurred and the security protocols to protect our election process worked as designed. The IP addresses from which the attempts were made have been turned over to the FBI for investigation. The investigation will determine if crimes were committed.” The hacking attempt may have stemmed from an election security class at the University of Michigan, CNN reported Friday (Oct. 4). Last November, 144 West Virginian voters—including active members of the US military serving overseas—used Boston-based Voatz, a blockchain-enabled smartphone application, to cast their ballots for the Senate and House of Representatives as well as for state and local offices. That’s a small number, but could be consequential, especially in close races. Four seats in West Virginia’s House of Delegates were decided by less than 150 votes.

West Virginia: Alleged mobile voting app hack linked to University of Michigan | Benjamin Freed/StateScoop

Federal investigators looking into an alleged hacking attempt against the mobile app that West Virginia officials used to collect ballots from overseas voters in the 2018 election are determining if the incident was the result of computer-science students at the University of Michigan testing for vulnerabilities. CNN reported Friday that the FBI is investigating “a person or people” who attempted to access the app — Voatz — as part of a cybersecurity course at University of Michigan, which is one of a handful of universities with a curriculum focused on election security. Mike Stuart, the U.S. attorney for West Virginia, revealed the investigation last Tuesday, saying that during the 2018 election cycle his office was alerted by West Virginia Secretary of State Mac Warner that there was an “attempted intrusion by an outside party” to access the Voatz app. According to state officials and the app’s developers, Voatz is designed only to grant ballot access to qualified voters who go through multiple layers of biometric identification, including facial-recognition and fingerprint scanning.

West Virginia: Hackers try to access West Virginia’s mobile voting app | GCN

Someone tried to hack into West Virginia’s blockchain-enabled mobile voting system during the 2018 election cycle. The attack happened during the pilot rollout of West Virginia’s mobile voting pilot that uses a smartphone application developed by Boston-based Voatz to enable eligible overseas voters to receive and return their ballot securely using a mobile device. The app lets military and overseas voters who qualify under the Uniformed and Overseas Citizens Act verify their identities by providing biometric proof in the form of a photo of their driver’s license, state ID or passport that is matched to a selfie. Once voters’ identities are confirmed, they receive a mobile ballot based on the one that they would receive in their local precinct. A confirmation message is sent to the voter’s smartphone when the vote is uploaded to the blockchain’s series of secure, redundant, geographically dispersed servers , which ensures the votes cannot be tampered with once they’ve been recorded.

West Virginia: Hacking attempt reported against West Virginia’s mobile voting app | Benjamin Freed/StateScoop

The FBI is investigating an alleged hacking attempt against the mobile app that West Virginia officials used to collect ballots from some overseas voters during the 2018 election cycle, the Justice Department announced Tuesday. Mike Stuart, the U.S. attorney for West Virginia, said that during last year’s election cycle, his office received a report from West Virginia Secretary of State Mac Warner pertaining to an “attempted intrusion by an outside party” to access the app, Voatz, which Warner’s office has heralded as the future of voting for expat U.S. citizens, especially deployed members of the military. The attempt, Stuart continued, appeared to be unsuccessful, with no actual intrusion or effect on the 144 ballots that were cast in last year’s general election. “No penetration occurred and the security protocols to protect our election process worked as designed,” Warner said at a press conference Tuesday in Charleston, the state capital. Still, Warner said, the attempted intrusion was referred to the FBI for investigation as a “deterrent” against attempts by outside actors to interfere with the state’s election process.

West Virginia: Attempted hack of military app investigated | Steve Allen Adams/The Intermountain

Federal and state officials announced this week an FBI investigation into an attempted hack on the new app for overseas deployed military voters and their families and warned others not to make the attempt. Mike Stuart, U.S. attorney for the Southern District of West Virginia, and Secretary of State Mac Warner held a press conference at the Robert C. Byrd Courthouse in downtown Charleston. According to Warner, there was an attempt to hack the Secure Military Voting Application during the 2018 elections. The mobile app allows deployed military and their families to download an app and vote for candidates after they apply to use the app and are approved. “In last year’s election, we detected activity that may have been an attempt to penetrate West Virginia’s mobile voting process,” Warner said. “No penetration occurred and the security protocols to protect our election process worked as designed.” During the mobile voting process, the virtual ballot is encrypted and secured utilizing blockchain technology, then sent to the voter’s county clerk in West Virginia where their ballot is printed and tabulated. West Virginia was the first state to use mobile voting, first in a pilot project during the 2018 primary election, then a full rollout for any county that wanted to participate in the 2018 general election.

West Virginia: FBI called in to investigate 2018 Mountain State mobile voting system hacking | Shaun Nichols/The Register

The state of West Virginia says someone attempted to hack its citizens’ votes during the 2018 mid-term elections. A statement issued this week by US Attorney Mike Stuart of the Southern District of West Virginia revealed that the FBI has been called in and is actively investigating at least one attempt to tamper with election results. “My office instituted an investigation to determine the facts and whether any federal laws were violated. The FBI has led that investigation,” Stuart said. “That investigation is currently ongoing and no legal conclusions whatsoever have been made regarding the conduct of the activity or whether any federal laws were violated.” According to the US attorney, the unknown hacker, only referred to as an ‘outside party’ tried (and failed) to get access to the mobile voting system the state used for military service members stationed overseas.

West Virginia: FBI investigating attempted breach of Voatz mobile voting app | Mark Albert/WTAE

One or more people tried to penetrate West Virginia’s mobile voting system during the Midterm election, the Hearst Television National Investigative Unit has confirmed, leading to new worries about the security of certain election platforms ahead of next year’s general election. The Mountain State was the first to use mobile voting for military and overseas voters. Tuesday’s announcement in the state capital of Charleston by state and federal authorities of the attempted breach came on the first day of National Cybersecurity Awareness Month. The U.S. Attorney for the Southern District of West Virginia, Mike Stuart, says the case has now been turned over to the Federal Bureau of Investigation for investigation. Sources tell the National Investigative Unit the attempted intrusion of the mobile voting app is believed to have come from inside the U.S., not from overseas. At a news conference Tuesday afternoon at the federal courthouse in Charleston, Stuart delivered a warning to anyone who may attempt to breach an election system. “Don’t do it. Don’t even think about it. We’re serious about maintaining the integrity of our election system and we will prosecute those folks who violate federal law,” Stuart said.

West Virginia: Internet Voting Experiment Criticized | Public News Service

Security experts are critical of a West Virginia experiment in Internet voting for military and overseas citizens. Last year the Secretary of State’s office allowed 141 West Virginians in 31 counties to vote, using what’s known as blockchain – the same distributed ledger system cryptocurrencies such as bitcoin use. In an article for Slate magazine, tech reporter Yael Grauer criticized the contractor for being secretive. Among other points, Grauer also questioned whether the use of blockchain really helped secure the voting, or if the experiment just used a fad technology as a kind of marketing. And Grauer pointed to a weak link. “Everybody who’s sent email probably knows that they don’t always go through,” she points out. “And after they receive it they’re putting it on the blockchain, but there’s no way for voters to be able to check whether what they voted on is in the blockchain the way that they voted on it.”

National: Voatz has raised $7 million in Series A funding for its mobile voting technology | Connie Loizos/TechCrunch

Voatz, the four-year-old, Boston, Mass.-based voting and citizen engagement platform that has been at the center of debate over the merits and dangers of mobile voting, has raised $7 million in Series A funding. The round was co-led by Medici Ventures and Techstars, with participation from Urban Innovation Fund and Oakhouse Partners. Voatz, which currently employs 17 people, is modeled after other software-as-a-service companies but geared toward election jurisdictions, working with state and local governments to conduct elections and provide related election management and cybersecurity services. As we reported back in March, the city of Denver agreed to implement a mobile voting pilot in its May municipal election using Voatz’s technology, an opportunity that was offered exclusively to active-duty military, their eligible dependents and overseas voters using their smartphones.

National: The vote-by-phone tech trend is scaring the life out of security experts | Eric Halper/Los Angeles Times

With their playbook for pushing government boundaries as a guide, some Silicon Valley investors are nudging election officials toward an innovation that prominent coders and cryptographers warn is downright dangerous for democracy. Voting by phone could be coming soon to an election near you. As seasoned disruptors of the status quo, tech pioneers have proven persuasive in selling the idea, even as the National Academies of Science, Engineering and Medicine specifically warn against any such experiment. The fight over mobile voting pits technologists who warn about the risks of entrusting voting to apps and cellphones against others who see internet voting as the only hope for getting most Americans to consistently participate on election day. “There are so many things that could go wrong,” said Marian Schneider, president of Verified Voting, a coalition of computer scientists and government transparency advocates pushing for more-secure elections. “It is an odd time for this to be gaining momentum.”

Colorado: Denver Offers Blockchain Voting to Military, Overseas Voters | The Denver Post

The city of Denver will allow thousands of voters to cast their ballots with a smartphone application this year. The pilot program is one of the first U.S. deployments of a phone-based voting system for public elections — but it will only be available to military members and voters living in other countries. The city has invited all of its international voters — about 4,000 people — to use the app in the May 2019 election. The idea of digital voting has been met with skepticism from some elections security experts, but Denver officials say it could make life easier for a limited set of voters. “This pilot enables us to offer that convenience for our military and overseas citizens who have the most difficult time voting and participating in the democratic process here at home,” said Deputy Elections Director Jocelyn Bucaro.

West Virginia: Mobile Blockchain Ballot Trial Raises Voting Security Questions | Security Intelligence

Smartphone voting will get a trial run during November’s U.S. elections. As part of a new pilot program, West Virginia has partnered with Voatz, a Boston-based technology startup, to allow some members of the military stationed overseas to cast ballots with devices connected to a blockchain-enabled vote recording system. Security experts have had mixed reactions to the plan, with some saying blockchain technologies aren’t yet ready for important tasks such as voting security. But defenders say the pilot program will allow veterans stationed in remote locations to make their voices heard during the midterm elections — as long as proper security measures are put in place. Joseph Lorenzo Hall, chief technologist at the Center for Democracy and Technology, a digital rights group, believes smartphone voting is too unproven to use during this year’s elections. “I don’t know why everyone’s solution to things lately is ‘rub some blockchain on it,’” he said. “Blockchain voting methods typically mean you are doing internet voting — which is a horrifically bad idea — and committing encrypted ballots to the blockchain.”

Verified Voting in the News: West Virginia is testing a mobile voting app for the midterms. What could go wrong? | Vox

On November 6, West Virginians who are serving in the military or living overseas will be able to vote in a brand new way — via an app on their smartphone. But in a climate that’s rife with fear of US election hacking, this new method of voting is raising some questions. …  As mentioned earlier, Voatz relies on blockchain to record the votes. Blockchain, in brief, is a digital ledger that records data — in this case, your vote — but once it’s published, it can’t be canceled or altered. Voatz says its blockchain is “permissioned,” which means you need to be an authenticated user to access it, ostensibly making it more protected. But the problem, according to Philip Stark, a professor of statistics at the University of California Berkeley, is that blockchain does nothing to solve the really difficult problems of voting online. “The one-sentence summary is it’s a scam,” he said of Voatz. “They are not doing what they claim to be doing.”

National: Voatz: a tale of a terrible, horrible, no-good, very bad idea | TechCrunch

Let’s get the fish in the barrel out of the way. Voatz are a tech startup whose bright idea was to disrupt democracy by having people vote on their phone, and store the votes on, you guessed it, a blockchain. Does this sound like a bad idea? Welp. It turned out that they seemed awfully casual about basic principles of software security, such as not hard-coding your AWS credentials. It turned out that their blockchain was an eight-node Hyperledger install, i.e. one phenomenologically not especially distinguishable from databases secured by passwords. They have been widely and justly chastised for these things. But they aren’t what’s important.