skip to main content
research-article

Security Seals on Voting Machines: A Case Study

Published:01 September 2011Publication History
Skip Abstract Section

Abstract

Tamper-evident seals are used by many states’ election officials on voting machines and ballot boxes, either to protect the computer and software from fraudulent modification or to protect paper ballots from fraudulent substitution or stuffing. Physical tamper-indicating seals can usually be easily defeated, given they way they are typically made and used; and the effectiveness of seals depends on the protocol for their application and inspection. The legitimacy of our elections may therefore depend on whether a particular state’s use of seals is effective to prevent, deter, or detect election fraud. This paper is a case study of the use of seals on voting machines by the State of New Jersey. I conclude that New Jersey’s protocols for the use of tamper-evident seals have been not at all effective. I conclude with a discussion of the more general problem of seals in democratic elections.

References

  1. Appel, A. W., Ginsburg, M., Hursti, H., Kernighan, B. W., Richards, C. D., and Tan, G. 2008. Insecurities and inaccuracies of the Sequoia AVC Advantage 9.00H DRE voting machine. http://citp.princeton.edu/voting/advantage.Google ScholarGoogle Scholar
  2. Appel, A. W., Ginsburg, M., Hursti, H., Kernighan, B. W., Richards, C. D., Tan, G., and Venetis, P. 2009. The New Jersey voting-machine lawsuit and the AVC Advantage DRE voting machine. In Proceedings of the Electronic Voting Technology Workshop/Workshop on Trustworthy Elections (EVT/WOTE’09). USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Argonne Vulnerability Assessment Team. 2009. Electronic vote tampering. Video rep. APT #64451. Argonne National Laboratory.Google ScholarGoogle Scholar
  4. Brooks. 2007. Strap & Plastic Security Seals, E. J. Brooks Co. http://www.brooksseals.com/images/product/pdfs/Plastic_Strap_Seal_Brochure_04202007.pdf.Google ScholarGoogle Scholar
  5. Brooks. 2008. Tamper Indicative Labels, Tapes, and Anti-Counterfeit Products, E. J. Brooks Co. http://www.brooksseals.com/images/product/pdfs/Tapes_and_Labels_Brochure.pdf.Google ScholarGoogle Scholar
  6. Checkoway, S., Feldman, A. J., Kantor, B., Halderman, J. A., and Felten, E. W. 2009. Can DREs provide long-lasting security? The case of return-oriented programming and the AVC Advantage. In Proceedings of the Electronic Voting Technology Workshop/Workshop on Trustworthy Elections (EVT/WOTE’09). USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Johnston, R. G. 1997. The real deal on seals. Security Manag. 41, 93--100.Google ScholarGoogle Scholar
  8. Johnston, R. G. 2006. Some comments on choosing seals & on PSA label seals, slide presentation. In Proceedings of the 7th Security Seals Symposium. http://pearl1.lanl.gov/seals/images/choosing_seals.pdf.Google ScholarGoogle Scholar
  9. Johnston, R. G. 2010. Insecurity of New Jersey’s seal protocols for voting machines. http://www.cs.princeton.edu/~appel/voting/Johnston-AnalysisOfNJSeals.pdf.Google ScholarGoogle Scholar
  10. Johnston, R. G. and Garcia, A. R. E. 1997. Vulnerability assessment of security seals. J. Sec. Admin. 20, 15--27.Google ScholarGoogle Scholar
  11. Felten, E. W. 2006. Unattended voting machines already showing up. Freedom to Tinker. http://freedom-to-tinker.com/blog/felten/unattended-voting-machines-already-showing.Google ScholarGoogle Scholar
  12. Felten, E. W. 2008a. Unattended voting machines, as usual. Freedom to Tinker. http://freedom-to-tinker.com/blog/felten/unattended-voting-machines-usual.Google ScholarGoogle Scholar
  13. Felten, E. W. 2008b. NJ election day voting machine status. Freedom to Tinker. http://freedom-to-tinker.com/blog/felten/nj-election-day-voting-machine-status.Google ScholarGoogle Scholar
  14. Felten, E. W. 2009. Trial testimony in Gusciora v. Corzine, 2/09.Google ScholarGoogle Scholar
  15. Opinion. 2010. Superior Court of New Jersey, Opinion in Gusciora v. Corzine, Docket No. MER-L-2691-04, Decided by Linda Feinberg, A.J.S.C., 2/10. http://www.cs.princeton.edu/~appel/voting/election_case100201.pdf.Google ScholarGoogle Scholar
  16. Prnewswire. 2009. New Jersey Division of Elections selects Allied Security Innovations products to secure voting machines, PR Newswire, 8/11. http://sev.prnewswire.com/homeland-security/20090811/NE5891011082009-1.html.Google ScholarGoogle Scholar
  17. Sequoia. 2008. Response from Sequoia Voting Systems to the report of Andrew W. Appel, http://www.sequoiavote.com/documents/SVS_Response_to_Appel_ report_NJ.pdf.Google ScholarGoogle Scholar

Index Terms

  1. Security Seals on Voting Machines: A Case Study

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Information and System Security
        ACM Transactions on Information and System Security  Volume 14, Issue 2
        September 2011
        199 pages
        ISSN:1094-9224
        EISSN:1557-7406
        DOI:10.1145/2019599
        Issue’s Table of Contents

        Copyright © 2011 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 September 2011
        • Revised: 1 March 2011
        • Accepted: 1 March 2011
        • Received: 1 December 2010
        Published in tissec Volume 14, Issue 2

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader