WO2000021041A1 - Digital elections network system with online voting and polling - Google Patents

Digital elections network system with online voting and polling Download PDF

Info

Publication number
WO2000021041A1
WO2000021041A1 PCT/US1999/023419 US9923419W WO0021041A1 WO 2000021041 A1 WO2000021041 A1 WO 2000021041A1 US 9923419 W US9923419 W US 9923419W WO 0021041 A1 WO0021041 A1 WO 0021041A1
Authority
WO
WIPO (PCT)
Prior art keywords
wide area
area network
ballot
digital signature
information
Prior art date
Application number
PCT/US1999/023419
Other languages
French (fr)
Inventor
Robert M. Chavez
Original Assignee
Chavez Robert M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chavez Robert M filed Critical Chavez Robert M
Priority to AU64205/99A priority Critical patent/AU6420599A/en
Publication of WO2000021041A1 publication Critical patent/WO2000021041A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C13/00Voting apparatus

Definitions

  • the present invention relates generally to digital electronic systems for entering, collecting, tabulating, and reporting on voting, polling, and opinion gathering events.
  • the present invention relates more specifically to an improved digital network and method of use that permits rapid, secure, and accurate online voting, polling and opinion gathering through a generally accessible digital network.
  • the goal of accuracy involves both the goal of accurate tabulation and confirmation that no individual is permitted to vote more than once (or to have an advantage in the expression of a personal opinion over other individuals within the group) as well as the goal of ensuring that every member of the group has access to the system and be permitted to vote or express an opinion. All of these factors go together to form the general goal of providing access to government for every member of a democratic society. Each of these factors has played a part in defining the types of systems and methods that have been put in place in an attempt to provide such access
  • This patent describes an algorithm for secure, anonymous message transfer for electronic voting within which a voter may cast an encrypted vote or message that is processed in a manner that prevents fraud and authenticates the vote.
  • the system includes methods for allowing any interested party to verify that each vote has been properly counted and is designed to run in conjunction with electronic bulletin board systems.
  • This patent also describes an algorithm for secure electronic voting within which a voter may cast a vote and ensure its authenticity Preprocessing in the system permits most of the communication and computation to be performed before voting takes place. A plurality of voting centers is set up to verify that each vote has been properly counted. The algorithm involved is based on families of homomorphic encryptions that have a partial compatibility property.
  • U.S. Patent No. 5,400,248 issued to Chisholm on March 21, 1995 entitled Computer Network Based Conditional Voting System.
  • This patent is directed toward a method for permitting the voting of a group of individuals based upon the established votes of specific individuals or on the percentage of the overall group that votes in a certain way. In other words, the system permits voters to express and cast votes that are conditional on other events. While the primary focus of this patent is on the conditional voting method, it is based upon a computer data processing system.
  • the system described utilizes a vote processor, a voting administrator, and one or more voting units. The voting units are connected over a network according to any of a number of different mechanisms.
  • the Internet could be utilized for the purposes of accurately and securely collecting votes, opinions and ideas from individuals throughout a democratic society in a manner that is secure from interference and which security can be confirmed to the public in order to validate such elections and polling. It would be desirable if such a system could not only collect, tabulate, and report on election votes but also gather opinions, provide demographic information regarding those opinions, and allow individuals to sign petitions on issues that should be brought before the governmental entities for consideration. It would be desirable if such a system operated in a manner that readily invited participation by individuals not only in the voting process but also in the expression of opinions and conveyance of ideas. It is therefore an object of the present invention to provide a method for carrying out an election over a wide area network, such as the Internet, in a manner that is secure and capable of verification.
  • a wide area network such as the Internet
  • a wide area network such as the Internet
  • a wide area network such as the Internet
  • the present invention provides methods and systems for utilizing a wide area network, such as the Internet, for elections, polls, petition signature gathering, instant messaging and the establishment of relevant governmental issues.
  • the system includes tools allowing the user to digitally sign his or her vote, opinion, petition, or proposed issue in a manner that encrypts the signature with the ballot, petition, or poll data, and transmit it to a centralized processing location for verification, tabulation, and publication.
  • the system preferably includes individuals having access to a digital network in order to vote, answer a polling question which may have been posed by an individual or a group, sign a petition, or express an opinion about a relevant issue, and having access to relevant information prior to the individual taking such action, in addition, proposed issues are processed for immediate republication over the wide area network in a manner that adds to the information presented to users to inform a decision regarding a vote, opinion poll or petition signing.
  • Figure 1 is a schematic diagram showing the basic digital processing components of a system capable of implementing the methods of the present invention
  • Figure 2 is a flow chart showing the basic steps of a digital voting system implemented according to the present invention
  • Figure 3 is a flow chart showing the basic steps for implementation of a petition signing system according to the present invention
  • Figure 4 is a flow chart showing the basic steps associated with the process of carrying out a poll according to the principles of the present invention
  • Figure 1 shows in schematic form the basic structure of a wide area network and exemplary elements for providing access to users and for carrying out the methods of the present invention.
  • a plurality of individual data processing stations 10, 12, 14, and 16 are shown connected by standard communication links to a wide area network 18.
  • the wide area network 18 is characterized by generally unrestricted access being available to individuals of the public at large.
  • the wide area network 18 of the preferred embodiment of the present invention is the Internet with its interconnection of a large number of discrete networks throughout the United States and the world.
  • the representation of network 18 in Figure 1, therefore, is not intended to be limited to the individual data processing stations identified, but is intended to be representative of a small portion of such a network for the purposes of description.
  • a communications link is established with a central processor server 22 designed to be the end point of communication with each of the individual data processing stations 10, 12, 14 and 16.
  • this communications link is easily established by appropriately addressing the central processor server 22 and the individual stations 10, 12, 14, and 16.
  • the individual stations 10, 12, 14 and 16 are presently provided access to the network 18 by means of a variety of different network service providers.
  • the wide area network 18 will typically include intervening servers and/or communications relays Moreover, the central server 22 can comprise a plurality of servers operating in parallel
  • the structure of the Internet is such and the methods of the present invention are such that the intervening levels of networks and service providers are less important than the ability to establish, by addressing protocols, a confirmabie communications link between an individual station 12 (for example) and the central processor server 22 over a wide area.
  • the central processor server 22 is associated with a plurality of display devices 24 and at least one data storage or memory device 20.
  • the methods of the preferred embodiment can include multiple types of display devices, including both video displays and printed media in order to adequately report the results of the processes carried out.
  • Data storage can take a number of different forms, including digital storage retrievable by the central processor server 22, as well as portable digital storage media for transfer to other separate locations.
  • a user logs on at a particular station 12 (for example) and requests information from the central processor server 22 or wide area network storage device via the network 18.
  • Such an information request and the provision of information by the central processor server 22 or wide area network storage device can be carried out without need for verification of the individual user's identity or its previous use of the system. Information requests and their fulfillment are discussed in more detail below.
  • the individual user at the station 12 is then invited to submit data in the form of a vote, a petition signature, an answer to a polling question, a poll of the user's own construction or the expression of an issue of concern.
  • the user then provides, under appropriate situations, a digital signature to authenticate the data that is being presented. This data is then communicated back to the central processor server 22 where the appropriateness of the user and his or her data submission is confirmed.
  • an identified user may not be an appropriate contributor if the user is not a registered voter, or if the user has already voted in a petition or election. If the user or group of users is deemed to be an appropriate contributor to the system involved, the data supplied is recorded, tabulated, and then published as part of a group of collected data.
  • FIG. 2 For a first example of implementing the methods of the present invention in conjunction with a digital elections system.
  • the objective of the method shown in Figure 2 is to provide a means for voting by a large portion of the population over a wide area (i.e., state, national or international level) and the tabulation of such votes within an election.
  • a wide area i.e., state, national or international level
  • the wide area network e.g., the
  • the preferred embodiments facilitate decentralized ballot casting, as compared to traditional polling stations.
  • the user is allowed to review the ballot that he or she is to vote upon.
  • the user is permitted to link to candidate/proposition information prior to casting a vote for a candidate or a vote for or against a proposition.
  • Linked information can include past votes and stances of representatives (e.g., Congressmen), House Reports, Committee Reports, transcripts and hearings, opinions of others on the issue at hand, reports of administrative agencies, etc.
  • the system includes a search spider that gathers relevant information from publicly available databases on the wide area network (e.g., Internet), categorizes and organizes the information for the user, in accordance with the user's search requests.
  • the retrieved information can be stored centrally upon the wide area network or upon the individual user station. This information can then be accessed and searched by the user at the time of voting.
  • the user is thus provided with the powerful and flexible informational capabilities of the Internet to inform the user's decision at the time of decision-making.
  • Such a system is in contrast to traditional manual voting systems, which relies upon the citizen to inform him or herself on the issues and candidates prior to the entering a voting booth.
  • step 54 the user is permitted to actually communicate questions and comments to candidates, their campaign staff or other designated proxy, or in some instances to forums associated with certain propositions, prior to casting his or her vote.
  • step 56 the user actually completes the ballot at his or her workstation by checking boxes, writing in answers, or otherwise identifying choices in accordance with methods well known in the field.
  • a ballot is typically a single screen presentation on the user's workstation, or may be multiple screen images with a large number of candidate choices and/or propositions.
  • a "digital signature" is a term of art that refers to a packet of information supplied by the user that is or can be established as unique to that particular user.
  • the digital signature can be a packet of information that has been previously assigned to an individual and may be associated with the individual's identity, physical location, access timing, or some other combination of individual characteristics and (i.e., associated with demographic information).
  • Such digital signatures typically include real time elements, such as date and time, as well as randomly generated elements that can be communicated with the digital signature.
  • the digital signature is linked to the ballot data through any of a number of different known mechanisms, such that extraction of either the signature or the ballot data by other than the intended recipient can be detected.
  • the "digital signature" most preferably comprises digitally stored biomet ⁇ c signature data.
  • biomet ⁇ c signature data includes thumbpnnt signatures, retinal scans, voice analysis, or other such biomet ⁇ c information that can uniquely identify an individual. Requiring the actual reading of a voter's biomet ⁇ c signature through a device designed for such a purpose, at the time a vote is cast, increases the security of the system.
  • the preferred embodiment of the present invention utilizes biomet ⁇ c information derived from a fingerprint with the sampling hardware at each individual user station and comparison/analysis software at the central server.
  • An exemplary biomet ⁇ c identification system is disclosed in U.S. Patent No. 5,933,515, issued to Pu et al. on August 3, 1999, the disclosure of which is incorporated herein by reference. Because the system converts biological information to digital signals, the system is referred to herein as a digitizer.
  • step 62 the linked signature and ballot data are preferably encrypted according to any of a number of well- known digital encryption methods that might be related to or in addition to the digital signature linkage method. Various private key/public key encryption methods are well known and are applicable here.
  • this encrypted ballot and signature data is then securely transmitted over the wide area network to the intended recipient.
  • step 66 the central processor server receives the encrypted ballot and signature data and proceeds first at step 68 with decryption of the received information.
  • various combinations of public and private key mechanisms for encryption and digital signature could be implemented in association with the methods of the present invention.
  • the present invention is not limited to any specific digital signature method or digital encryption/decryption method, but is intended for use in conjunction with any of a wide variety of such techniques for identification and secure transmission.
  • the central processor server then verifies the signature once extracted from the ballot data at step 70 and once verified records the ballot at step 72.
  • Verification includes confirmation not only of the appropriate voting status of the individual whose signature appears but also confirmation that this particular individual has not already voted in conjunction with the ballot in question.
  • verification includes a comparison of the digital signature transmitted by the voter with a centrally stored database of registered voters (or equivalent list of appropriate respondents in alternative embodiments). Desirably, matches during verification also associate the completed ballot, via the digital signature, with demographic information of the voter, such as residential address, age, sex, marital status, etc.
  • the voter is given the option to verify that his or her own vote was correctly processed, as a safety check against mistabulation and voter fraud. Such verification furthers faith in the system, encouraging greater participation in the democratic process.
  • a demographic profiler preferably also associates the user with similar and additional demographic information that is modifiable or can be limited for giving access to others.
  • the demographic profiler resides on the user station and contains personal information, preferences and self described characteristics of the user, such as sexual orientation, group affiliation, political views, marital status, diseases, etc. While such information might be subject to discriminatory use, the preferred embodiment can address such concerns by giving the user control of content, categorization and ranking of information in the demographic profiler and by leaving the user discretion over what parties will have access to this private information.
  • demographic profiler As well as the private ballot itself, in a double blind system. That is, no party has access to both the user's identity and the user's confidential information. Individual profiles may be set up for variances in what information is available or accessible to any given individual and/or organizations. Thus, an interested party can determine whether a third party, whose identity is known, has had their ballot tallied, but cannot know the third party's ballot selection nor his or her personal information. On the other hand, another interested party will have access to the demographic information and the actual selections, but not the voters' identities. For example, an individual voter can use the demographic profiler to determine the percentage of male Republicans under the age of 30 who voted "yes" on a particular proposition.
  • the central processor server then tabulates the voting results at step 74 and may immediately thereafter at step 76 report the voting results either by display or printed publication. Verification of the election results could include the use of public/private key encryption during the reporting process. Desirably, the individual at a user station can also verify the tabulated results to ensure accuracy.
  • Voter registration would involve the same series of information gathering steps and personal signature confirmation steps and would lead to the validation of a particular voter's right to vote in a specific election, referendum, etc.
  • the registration process can additionally confirm the registration to the voter by way of an online responsive communication.
  • the response wouid in the preferred embodiment, include the issuance of a voter registration number uniquely identifiable with the individual voter so registered.
  • the method for petition signature gathering includes at step 80 a review by the individual user of the issues covered by the petitions, generally provided by the party initiating the petition. The user is also allowed to review comments and opinions expressed by others at step 82 and to communicate his or her own comments to a forum associated with the issues at step 84.
  • Steps 80 to 84 therefore provide the user with information relevant to the petition and give the user a voice to contribute to the process, all at the point (geographically and/or temporally) of decision making.
  • Traditional voting and petitioning schemes in contrast rely on the individual to have been exposed to and studied the issues well in advance of the decision, which has proven unrealistic for many citizens.
  • the user is then permitted to review the specific petition at step 86 with the wording that would normally appear on a written petition that the user may or may not decide to sign.
  • the sequence of steps 80 to 86 is not necessarily as shown, and most preferably the user is permitted to return to steps 80 to 84 to review issues 80, review commants and opinions 82 and/or offer comments and opinions 84 after reviewing the actual text of the petition 86.
  • the user decides to sign the petition presented, then he or she provides address information at step 88 and/or any other information required by governmental entities that acknowledge petitions as a basis for establishing issues to be voted upon. Most preferably, such address information and/or other demographic information is automatically associated with the user upon provision of a digital signature on the petition at step 90.
  • the digital signature is linked to the petition data at step 92 and thereafter is preferably encrypted as the signed petition in step 94
  • the encrypted signed petition is then electronically transmitted at step 96 to the central processor server.
  • the centralized server receives the encrypted petition and signature at step 98 and then, as with the voting procedure, decrypts the data at step 110 and verifies the signature at step 102.
  • the function of the central processor server in a petition gathering system lies primarily in the compilation of a petition record at step 104.
  • the central processor server is capable of compiling demographics on the signed petitions at step 106.
  • the central processor server then reports on the completed petitions and on the demographics if desired at step 108.
  • linking digital signatures to associated demographic information in a central database permits detailed analysis of petitioners' demographics without burdening respondents with the need for inputting the information with every petition. Additionally, the demographic profiler enables deeper analysis of petitioners' demographics without compromising privacy.
  • Figure 4 represents a method associated with presenting polling questions and soliciting answers from a large number of individuals on various issues and concerns.
  • poll surveys can be composed not only be professional pollsters, government agencies and political parties, but also by individuals interested in the views of a particular segment of the population prior to responding to a ballot ( Figure 2) or petition ( Figure 3).
  • a poll generator module is desirably provided to the user to facilitate user-generated survey forms.
  • various controls can be employed. For example, limitations can be set on the total number of polls circulating in the system, on the number of polls published by any particular individual. The sources of polls can be limited for particular subject matter. The number of poll recipients might also be limited to the minimum necessary for a statistically significant sampling.
  • the individual user is permitted to review the relevant issues at step 1 10 and in cases where different groups of information are being presented, the user is permitted to choose the specific issues to address in step 112.
  • step 1 14 the user is presented with the polling questions to be answered.
  • step 1 16 the user actually answers the polling questions by means similar to the entry of votes on a ballot as described with respect to Figure 2.
  • the individual is invited to submit personal issues of concern for this and future polls associated with the same governmental or social concerns.
  • a particular set of polling questions might include a list of five issues that the user is asked to prioritize, the user may in addition be asked to present further issues not in the list that he or she personally believes are as or more relevant than those presented.
  • step 120 the user provides identifying information (e.g., name, address, etc.), primarily for demographical reports and to prevent double counting one user's responses to the poll.
  • Step 120 can involve input of information deemed pertinent by the polling party, who would leave blank fields for filling in. More preferably, this step 120 involves eliciting a digital signature, such as biometric imprints, or other identifying information for comparison against the centrally stored list of digital signatures on the wide area network.
  • the poller can have access, preferably limited access, to the demographic information associated with the digital signatures for demographic analysis of the poll results.
  • such limited access is arranged by releasing personal information in the demographic profiler for use in a double blind fashion, i.e., the polling party can link the user's response to the user's demographic information, but not to the user's actual identity.
  • the personal information can then be used to compile demographic reports from the poll results.
  • step 122 the completed polling form, personal issues and demographic information (e.g., digital signature linked to demographic information, demographic profiler information or any directly input demographic information) are preferably encrypted according to methods described generally above.
  • This packet of encrypted information is then transmitted at step 124 to the central processor server.
  • the encrypted information associated with the polling form, personal issues, and digital signature information (in the preferred embodiment) is received by the central processor server at step 126 and is accordingly decrypted at step 128 as described with the other methodologies described in Figures 2 and 3.
  • the objective of the method of the polling system shown in Figure 4 is to compile the poll data at step 130 and thereafter compile demographics derived from the digital signature information provided at step 120. Alternatively, manually input demographic information can be utilized to compile data 130.
  • One advantageous feature of the method shown in Figure 4 is the ability of the system to review personal issues submitted by the reviewer at step 118 and to check such personal issues for inappropriate conflicts at step 134.
  • Such conflicts could be in the nature of repetitive submissions by an individual user or by multiple users when the representation of an issue for future polling is required only once.
  • Other conflicts could arise when the proposed issue is either inappropriate for the forum within which the poll is being taken or is clearly irrelevant to the issues being provided as part of the polling package.
  • the system can either acknowledge a particular individual's submission or report back to that individual when such a personal issue is not posted or republished for any particular reason.
  • step 136 If no specific, identifiable conflicts exist with a proposed personal issue, such issue may be posted in step 136 through republication or modification of the poll in manner that makes the polling system a dynamic document.
  • the system reports the polling results and demographics at step 138.
  • the polling party is notified of the completion of the poll by any suitable means.
  • a wireless messaging platform can be employed for this purpose.
  • partial polling results can be posted while the poll is still being conducted, such that a user can view preliminary results to inform his or her own responses to the poll, or to the underlying ballot or petition with which the poll is associated, if any.
  • the polling aspects of the invention While primarily intended for use in the context of political systems, the polling aspects of the invention, combined with the demographic information stored in a central database and/or demographic profile at least partially created by the user, enables rapid and effortless responses to polls without the need for tedious input of demographic information with each poll. Individuals are thus more likely to respond to polls, and better representation of the targeted demographic can be attained, since not only that segment with abundant free time will respond. in one embodiment, the same polling tool is employed for commercial marketing purposes or for conducting polls of scientific interest, as well as or in place of political applications.
  • the demographic profiler feature is of particular utility in the context of conducting polls. For a number of polls, such information will be useful in analyzing poll results, without the effort of creating fields for user input and without the user's time and effort in repeatedly responding to such requests for each poll.
  • the demographic profiler can be employed for outside the polling context during other user activity on the wide area network. For example, if a user is browsing on a commercial web site and the web site can access the user's demographic profile (without knowing the user's actual identity), the web site can automatically tailor its marketing efforts to account for the user's personal preferences. To assist such tailoring, the demographic profiler can also track the user's buying patterns. General searches can also be filtered through the demographic profiler, ranking and categorizing search results to reveal hits most relevant to the user.
  • the present invention contemplates an elevated level of interaction between the individual users of the political system and the candidates and issues involved. Every access by a user includes the opportunity to communicate with the candidate, interest group or a forum regarding a particular political or social issue by instant messaging, email, and file transfers. In effect, by presentation of issues, the user can conduct his or her own poll to address relevant issues he or she feels can inform decisions on a debate, proposition or elections. Other tools for facilitating such two-way publishing environments for wide area networks can be readily adapted by the skilled artisan to the preferred voting, petitioning and polling system.
  • the system of the preferred embodiments can take the form of an interactive online town haii meeting where the public has the opportunity to voice their opinions and to address questions and concerns to political leaders, elected officials, and candidates.
  • this online town hall would have the appearance of a specifically arranged online instant messaging or chat room structure with government officials, candidates and/or issue spokespersons fielding questions from users. Questions would be solicited from the users either in advance or in real time as the town hall is carried on. The user would be provided with simultaneous opportunities to view questions posed by other users, the response to such questions, and the opportunity to submit his or her own question or comment to the town hall.
  • the user may be presented with anything from a plain text transcription of the communications to audio data transmissions to audio/video data transmissions or to a voice activated neural network for accessing the system. This may all be provided for usage over a wide area network (such as the Internet).
  • a neural network implemented speech recognition system appropriate to this application is set forth in "Technology News" from Wired Magazine, issue 7.10, which is hereby incorporated by reference in this application.
  • various aspects of the voting, petitioning and polling features of the system can be combined in other ways to enhance the interactive nature the democratic process, increase access and voter.
  • the two way publishing aspects of the polling and voting features for example, enable a voter to poll certain constituents on various issues to better inform his or her vote.
  • an individual voter can conduct a straw vote through the polling feature in advance of completing his or her actual ballot.
  • Such a poll can be tailored to reach citizens having particular demographic profiles of interest to the voter.
  • the methods of the present invention lend themselves to the process of carrying out an online political debate according to the same procedures for user access and candidate availability
  • a political debate could be based on any of the number of debate models currently in use in televised or broadcast debates with the additional benefits provided by the increased accessibility found on a wide area network such as the internet.
  • the online debate could involve discussions directed towards candidates in a political election or issues that are the subject of propositions or refere ⁇ dums. In either case the users would be permitted to submit questions, comments, or concerns to the candidates in the debate or to the individuals representing both sides of an issue.
  • Various mechanisms for monitoring and controlling the subject matter of questions and issues submitted to the political debate could be implemented to assure relevancy. Such mechanisms could be automated, such as by identification of keywords in the submission, or screened "manually" by a bank of operators at the central processing station on the network.
  • one objective of the method of the present invention is to provide procedures that meet the verification requirements placed upon balloting, petition gathering, and polling activities by governmental entities and the public as a whole.
  • these systems attempt to provide levels of security, confirmation of accuracy and validity for the data and information gathered that is commensurate with the accuracy, security and, validity of smaller and less open non-networked systems.
  • the procedures are intended to have governmental entities accept the results of the process and at the same time greatly increase the accuracy, speed and validity of the results.
  • the system provides much greater access to the general public to the mechanisms disclosed herein for the expression of ideas to governing bodies and forums established for the exchange of information.
  • Such greater access is provided by a variety of manners, in the first place, the advent of the Internet, for example, makes physical access to polling stations much wider, since every computer terminal connected to the Internet can serve as an individual polling station, in remote communities, citizens need not travel far to a polling site. Aged, sick, disabled and otherwise less mobile citizens are more likely to vote if they can do so from a terminal at home. Furthermore, voting need not be confined to a single day with such widespread access to polling stations.
  • the window for voting can be widened to a week or a month, for example, since the expense of setting up and monitoring multiple voting stations in each community across the geographic region of interest can be avoided. Such lengthened time span will also facilitate participation by citizens who might otherwise have been unable to reach a polling station on a particular day. Of course, polling stations will also be made available to individuals who do not otherwise have access to the
  • Two-way publishing permits ready access to pertinent information, particularly at the moment of decision, with the ballot before the citizen. Since the decision-making can be conducted over a wide area network with many more available sites than traditional polling stations, the citizen is unlikely to be pressured for time, and can take the time needed to study the issues presented in the privacy of the home, for example. Moreover, by taking advantage of the widespread and rapid dissemination and collection of information over wide area networks, petitioning on issues of importance can be made much more rapid and effective. Similarly, the tools presented by the preferred embodiment facilitate direct lobbying of representatives by constituents, rather than solely by special interest groups with greater access to politicians.
  • the module can translate Standard English to Basic English for citizens with low
  • the individual user will have the ability, after viewing an election/proposition ballot, a petition or a poll, to conduct searches across the wide area network.
  • the system preferably includes a search spider that will not only find information relevant to the search, but also categorize and copy the relevant information to the individual user station. Accordingly, the citizen is able to make a more informed decision on the candidate, proposition, petition or poll.
  • features of the preferred embodiment facilitate new dynamics in the democratic process. For example, both directly lobbying representatives and petitioning through the decentralized wide area network enable a form of direct democracy over much larger populations than previously possible.
  • the polling feature facilitates greater communication among voters regarding public opinion in a more rapid and individually tailored manner, as compared to traditional polls.
  • Virtual coalitions can be formed among voters, rather than representatives, by sharing opinions in advance of voting, gauging public opinion and in turn affecting that opinion through the two-way publishing feature.

Abstract

A method for utilizing a wide area network, such as the Internet, for elections, polls, petition signature gathering, and related communications in a political system. The method includes providing relevant information to an individual having access to a digital network in order to vote, answer a polling question, sign a petition, or express an opinion about a relevant issue, prior to the individual taking such action. The method includes providing communication between individual users and candidates, government officials, issue spokespersons and other individual users on the digital network. The method further includes allowing the user to digitally sign his or her vote, opinion, petition, or proposed issue, associating the signature with the ballot, petition, or poll data, and transmitting it to a centralized processing location for verification, tabulation, and publication. Although the systems and methods disclosed herewith are primarily intended for increasing citizens' participation in the political process, applications to commercial and/or scientific communication are readily apparent.

Description

DIGITAL ELECTIONS NETWORK SYSTEM WITH ONLINE VOTING AND POLLING
Field of the Invention
The present invention relates generally to digital electronic systems for entering, collecting, tabulating, and reporting on voting, polling, and opinion gathering events. The present invention relates more specifically to an improved digital network and method of use that permits rapid, secure, and accurate online voting, polling and opinion gathering through a generally accessible digital network. Background and Summary of the Invention
Rapid progress in the field of computer data processing has greatly impacted the manner in which governmental elections within large populations are carried out. Within a democratic society it is extremely important that every individual be able to participate in not only the election of public officers but also the expression of opinions, views, and ideas, in a manner that clearly, rapidly, and appropriately reaches every other individual within that society. There are a number of sometimes counterbalancing factors that weigh in on the choice of methods with which a society carries out its elections and its manner of expressing opinions. One goal is to accomplish both elections and the expression of opinions in the most rapid manner possible to ensure an efficiency of government and the progress of the society A sometimes contrary goal is to maintain the utmost accuracy in the process of tabulating votes and/or posting and publicizing individual public opinions. The goal of accuracy involves both the goal of accurate tabulation and confirmation that no individual is permitted to vote more than once (or to have an advantage in the expression of a personal opinion over other individuals within the group) as well as the goal of ensuring that every member of the group has access to the system and be permitted to vote or express an opinion. All of these factors go together to form the general goal of providing access to government for every member of a democratic society. Each of these factors has played a part in defining the types of systems and methods that have been put in place in an attempt to provide such access
Manual systems currently in place have failed to adequately accomplish these goals. For example, manual vote tallies have historically been subject to fraud, either in the count or in selection of voters permitted to cast ballots. Moreover, even in highly developed, democratic societies such as the United States of America, the level of citizen access and actual participation in the democratic process is very low. There has been a 66% decrease in voting in the U.S. over the past twenty-five years (source: CNN).
Computer data processing systems have allowed many of these goals to be reached or approached to a great extent. Computer tabulation of votes has ensured an objective accuracy that was heretofore often missing in manually tabulated elections. For the most part, however, electronic data processing systems have been used in voting environments where only localized tabulation has been accepted, as opposed to nationwide or even statewide tabulations. In other words, most current uses of data processing technologies have been restricted to individual polling locations that create local tabulation reports that are then sent to a central polling office in a city, for example, where they are then tabulated again before being reported to the public or to a statewide polling office.
The reasons for this multilevel method of collecting votes and opinions are based upon a concern for eliminating any improper interference with the vote totals or the individual votes themselves. Larger networks of computer data processing systems necessarily involve the electronic transfer of data over greater geographic distances, which in many instances appear to the public to create a greater risk for interference from outside sources. In other words, it is easier for an agency charged with collecting and tabulating votes or opinions to validate an election or a poll when they have been able to physically control the election data from the point at which a vote or opinion is cast to the point at which totals are reported to the public. When a vote or opinion is cast at one location and is transmitted electronically over a great distance to a remote location, such control is more difficult to confirm.
Recent efforts, therefore, at utilizing digital electronic networks for the collection and processing of votes and opinions have suffered because of difficulties associated with confirming security, control, accuracy, and versatility before the public. Most such systems now involve some type of encryption algorithm that permits, at least on a local area network level, a control and confirmation of individual votes which safeguards against interference and inaccuracy. Examples of such systems include the following patents.
U.S. Patent No. 5,682,430 issued to Kiliaπ et al. on October 28, 1997, entitled Secure Anonymous Message
Transfer and Voting Scheme. This patent describes an algorithm for secure, anonymous message transfer for electronic voting within which a voter may cast an encrypted vote or message that is processed in a manner that prevents fraud and authenticates the vote. The system includes methods for allowing any interested party to verify that each vote has been properly counted and is designed to run in conjunction with electronic bulletin board systems.
U.S. Patent No. 5,495,532 issued to Kiliaπ et al. on February 27, 1996, entitled Secure Electronic Voting
Using Partially Compatible Homomorphisms. This patent also describes an algorithm for secure electronic voting within which a voter may cast a vote and ensure its authenticity Preprocessing in the system permits most of the communication and computation to be performed before voting takes place. A plurality of voting centers is set up to verify that each vote has been properly counted. The algorithm involved is based on families of homomorphic encryptions that have a partial compatibility property.
U.S. Patent No. 5,400,248 issued to Chisholm on March 21, 1995 entitled Computer Network Based Conditional Voting System. This patent is directed toward a method for permitting the voting of a group of individuals based upon the established votes of specific individuals or on the percentage of the overall group that votes in a certain way. In other words, the system permits voters to express and cast votes that are conditional on other events. While the primary focus of this patent is on the conditional voting method, it is based upon a computer data processing system. The system described utilizes a vote processor, a voting administrator, and one or more voting units. The voting units are connected over a network according to any of a number of different mechanisms.
U.S. Patent No. 3,941,976 issued to Huhn on March 2, 1976, entitled Vote Recording. This patent describes an electronic voting machine that includes a number of terminals within a single polling location. This patent anticipates the accumulation of votes in a temporary data storage device for later relay and retrieval by a centralized voting processor.
Independently, there are many examples of methods for establishing and authenticating digital signatures for any of a variety of purposes. An example of one such method and device is disclosed in U.S. Patent No. 5,805,703 issued to Crandall on September 8, 1998, entitled Method and Apparatus for Digital Signature Authentication. This patent provides an improved method for digital signature establishment and verification that utilizes elliptic algebra. A signature is authenticated only if two points calculated by the signature scheme are determined to match.
Many other methods for authenticating digital signatures have been developed and are well known in the art. Some suffer from being overly complex and difficult to execute, while others suffer from being less secure and more open to interference. There are, however, many encryption and digital signature authentication systems that have been developed and which are currently in use on network systems to validate and authenticate the transfer of data and information across such networks.
For the most part, existing digital electronic systems associated with voting, polling and the like have been restricted to local area networks for the reasons outlined above. At the same time the goal of providing access to as many possible members of a voting society has suffered because of the general lack of access to networks established for the purposes of carrying out elections and opinion gathering. Applicant has recognized that the advent of the Internet has provided an ideal opportunity to transfer the technology developed in association with local area networks for vote collection and opinion gathering to a level heretofore not realized, thereby establishing access for a much larger portion of the population. For many of the reasons discussed above, there has been no effort to translate the technology of concern into voting and polling systems suitable for use in conjunction with a network as widespread and accessible as the Internet. It would be desirable if the Internet could be utilized for the purposes of accurately and securely collecting votes, opinions and ideas from individuals throughout a democratic society in a manner that is secure from interference and which security can be confirmed to the public in order to validate such elections and polling. It would be desirable if such a system could not only collect, tabulate, and report on election votes but also gather opinions, provide demographic information regarding those opinions, and allow individuals to sign petitions on issues that should be brought before the governmental entities for consideration. It would be desirable if such a system operated in a manner that readily invited participation by individuals not only in the voting process but also in the expression of opinions and conveyance of ideas. It is therefore an object of the present invention to provide a method for carrying out an election over a wide area network, such as the Internet, in a manner that is secure and capable of verification.
It is a further object of the present invention to provide a network voting system that accurately presents a ballot to a voter, permits the voter to validate the ballot by establishing a digital signature in conjunction with the ballot, and transmits the signed ballot to a centralized recording and tabulating processor where the results of the voting are published. It is further object of the present invention to provide a method for collecting signatures on petitions over a wide area network such as the Internet, by presenting issues to individuals over the network, permitting such individuals to access detailed explanations of the content of the petitions, and permitting such individuals to digitally sign a petition and transmit it to a centralized processor where such signatures are verified, compiled and then reported to the appropriate governmental entities.
It is a further object of the present invention to provide a method for polling over a wide area network, such as the Internet, by presenting issues to individuals over the network, permitting such individuals to access detailed explanations of the content of the petitions, and permitting such individuals to digitally sign a petition and transmit it to a centralized processor where such signatures are verified, compiled, and the reported to the appropriate governmental entities.
It is a further object of the present invention to provide a method for polling over a wide area network, such as the Internet, wherein issues are presented to individuals for consideration and questions about such issues are asked, and wherein the individual may answer such polling questions and provide personal data that is transmitted in conjunction with the completed poll to a central compilation processor that identifies demographic features in the poll and reports on the polling results and demographics.
It is a further object of the present invention to provide voting, polling and petition signing systems over wide area networks, such as the Internet, in a manner that provides adequate information about candidates and issues prior to the user casting a vote, answering a poll question, or expressing an opinion.
It is a further object of the present invention to provide a method for inviting the identification of important issues by individuals and groups over a wide area network, such as the Internet, in a manner that permits the rapid establishment of petitions and polling questions for presentation on the wide area network to other individuals, as a result of opinions and issues expressed by participating individuals.
In fulfillment of these and other objectives, the present invention provides methods and systems for utilizing a wide area network, such as the Internet, for elections, polls, petition signature gathering, instant messaging and the establishment of relevant governmental issues. The system includes tools allowing the user to digitally sign his or her vote, opinion, petition, or proposed issue in a manner that encrypts the signature with the ballot, petition, or poll data, and transmit it to a centralized processing location for verification, tabulation, and publication. The system preferably includes individuals having access to a digital network in order to vote, answer a polling question which may have been posed by an individual or a group, sign a petition, or express an opinion about a relevant issue, and having access to relevant information prior to the individual taking such action, in addition, proposed issues are processed for immediate republication over the wide area network in a manner that adds to the information presented to users to inform a decision regarding a vote, opinion poll or petition signing.
Brief Description of the Drawings Figure 1 is a schematic diagram showing the basic digital processing components of a system capable of implementing the methods of the present invention Figure 2 is a flow chart showing the basic steps of a digital voting system implemented according to the present invention
Figure 3 is a flow chart showing the basic steps for implementation of a petition signing system according to the present invention Figure 4 is a flow chart showing the basic steps associated with the process of carrying out a poll according to the principles of the present invention
Detailed Description of the Preferred Embodiment As described above, efforts have been made in the past to utilize local area networks as mechanisms for providing access to individuals within a group to the governing activities associated with the group. Thus far such methods and systems have not been translated into procedures that would be adequate and appropriate for use in conjunction with wide area networks such as the Internet. The methods associated with the present invention are described with the unique problems, concerns and particular advantages entailed by a wide area network such as the Internet.
Figure 1 shows in schematic form the basic structure of a wide area network and exemplary elements for providing access to users and for carrying out the methods of the present invention. In Figure 1 a plurality of individual data processing stations 10, 12, 14, and 16 are shown connected by standard communication links to a wide area network 18. The wide area network 18 is characterized by generally unrestricted access being available to individuals of the public at large. Individuals currently can gain such "unrestricted" access to the wide area network known as the Internet, for example, through publicly available hardware and registration with internet service providers such as America Online™, Earthlink™, etc It will be understood, of course, that despite public access to the network itself, certain information on the wide area network will be password protected behind a firewall The wide area network 18 of the preferred embodiment of the present invention is the Internet with its interconnection of a large number of discrete networks throughout the United States and the world. The representation of network 18 in Figure 1, therefore, is not intended to be limited to the individual data processing stations identified, but is intended to be representative of a small portion of such a network for the purposes of description.
At some point on the network, a communications link is established with a central processor server 22 designed to be the end point of communication with each of the individual data processing stations 10, 12, 14 and 16. As is well known in such networking systems, this communications link is easily established by appropriately addressing the central processor server 22 and the individual stations 10, 12, 14, and 16. As noted, the individual stations 10, 12, 14 and 16 are presently provided access to the network 18 by means of a variety of different network service providers.
It will be understood, of course, that the system will typically employ several servers across the networks
18. For example, in addition to the illustrated central server 22, the wide area network 18 will typically include intervening servers and/or communications relays Moreover, the central server 22 can comprise a plurality of servers operating in parallel The structure of the Internet is such and the methods of the present invention are such that the intervening levels of networks and service providers are less important than the ability to establish, by addressing protocols, a confirmabie communications link between an individual station 12 (for example) and the central processor server 22 over a wide area.
For the purposes of the present invention, the central processor server 22 is associated with a plurality of display devices 24 and at least one data storage or memory device 20. In actual operation, the methods of the preferred embodiment can include multiple types of display devices, including both video displays and printed media in order to adequately report the results of the processes carried out. Data storage can take a number of different forms, including digital storage retrievable by the central processor server 22, as well as portable digital storage media for transfer to other separate locations. In the preferred embodiment of the present invention, a user logs on at a particular station 12 (for example) and requests information from the central processor server 22 or wide area network storage device via the network 18. Such an information request and the provision of information by the central processor server 22 or wide area network storage device can be carried out without need for verification of the individual user's identity or its previous use of the system. Information requests and their fulfillment are discussed in more detail below. After a review of the information provided over the network 18 by the central processor server 22, the individual user at the station 12 is then invited to submit data in the form of a vote, a petition signature, an answer to a polling question, a poll of the user's own construction or the expression of an issue of concern. The user then provides, under appropriate situations, a digital signature to authenticate the data that is being presented. This data is then communicated back to the central processor server 22 where the appropriateness of the user and his or her data submission is confirmed. For example, an identified user may not be an appropriate contributor if the user is not a registered voter, or if the user has already voted in a petition or election. If the user or group of users is deemed to be an appropriate contributor to the system involved, the data supplied is recorded, tabulated, and then published as part of a group of collected data.
Reference is now made to Figure 2 for a first example of implementing the methods of the present invention in conjunction with a digital elections system. The objective of the method shown in Figure 2 is to provide a means for voting by a large portion of the population over a wide area (i.e., state, national or international level) and the tabulation of such votes within an election. It will be understood, however, that the wide area network (e.g., the
Internet) can also be employed in local elections, propositions on referendums. Regardless of the political level, the preferred embodiments facilitate decentralized ballot casting, as compared to traditional polling stations. As a first step 50 presented in the method, the user is allowed to review the ballot that he or she is to vote upon. As a next step 52, the user is permitted to link to candidate/proposition information prior to casting a vote for a candidate or a vote for or against a proposition. Linked information can include past votes and stances of representatives (e.g., Congressmen), House Reports, Committee Reports, transcripts and hearings, opinions of others on the issue at hand, reports of administrative agencies, etc. Most preferably, the system includes a search spider that gathers relevant information from publicly available databases on the wide area network (e.g., Internet), categorizes and organizes the information for the user, in accordance with the user's search requests. The retrieved information can be stored centrally upon the wide area network or upon the individual user station. This information can then be accessed and searched by the user at the time of voting. The user is thus provided with the powerful and flexible informational capabilities of the Internet to inform the user's decision at the time of decision-making. Such a system is in contrast to traditional manual voting systems, which relies upon the citizen to inform him or herself on the issues and candidates prior to the entering a voting booth.
In addition to taking advantage of the search capabilities of the internet, in step 54 the user is permitted to actually communicate questions and comments to candidates, their campaign staff or other designated proxy, or in some instances to forums associated with certain propositions, prior to casting his or her vote. In step 56 the user actually completes the ballot at his or her workstation by checking boxes, writing in answers, or otherwise identifying choices in accordance with methods well known in the field. A ballot is typically a single screen presentation on the user's workstation, or may be multiple screen images with a large number of candidate choices and/or propositions.
Once the user completes the ballot, the system invites the user in step 58 to provide a digital signature covering the completed ballot. A "digital signature" is a term of art that refers to a packet of information supplied by the user that is or can be established as unique to that particular user. The digital signature can be a packet of information that has been previously assigned to an individual and may be associated with the individual's identity, physical location, access timing, or some other combination of individual characteristics and (i.e., associated with demographic information). Such digital signatures typically include real time elements, such as date and time, as well as randomly generated elements that can be communicated with the digital signature. In addition, there are well- known methods for linking a digital signature, as in step 60 of the present invention, to the information or data being communicated. In the present invention, the digital signature is linked to the ballot data through any of a number of different known mechanisms, such that extraction of either the signature or the ballot data by other than the intended recipient can be detected. The "digital signature" most preferably comprises digitally stored biometπc signature data. As is known, such data includes thumbpnnt signatures, retinal scans, voice analysis, or other such biometπc information that can uniquely identify an individual. Requiring the actual reading of a voter's biometπc signature through a device designed for such a purpose, at the time a vote is cast, increases the security of the system. Various devices and techniques are well known in the art for reading thumbpnnt characteristics, retinal image characteristics, and other such "signatures," and digitally storing such data for the purposes of later analysis and comparison. The preferred embodiment of the present invention utilizes biometπc information derived from a fingerprint with the sampling hardware at each individual user station and comparison/analysis software at the central server. An exemplary biometπc identification system is disclosed in U.S. Patent No. 5,933,515, issued to Pu et al. on August 3, 1999, the disclosure of which is incorporated herein by reference. Because the system converts biological information to digital signals, the system is referred to herein as a digitizer. In step 62 the linked signature and ballot data are preferably encrypted according to any of a number of well- known digital encryption methods that might be related to or in addition to the digital signature linkage method. Various private key/public key encryption methods are well known and are applicable here. In step 64 this encrypted ballot and signature data is then securely transmitted over the wide area network to the intended recipient. In step 66 the central processor server receives the encrypted ballot and signature data and proceeds first at step 68 with decryption of the received information. Here again, various combinations of public and private key mechanisms for encryption and digital signature could be implemented in association with the methods of the present invention. The present invention is not limited to any specific digital signature method or digital encryption/decryption method, but is intended for use in conjunction with any of a wide variety of such techniques for identification and secure transmission.
The central processor server then verifies the signature once extracted from the ballot data at step 70 and once verified records the ballot at step 72. Verification includes confirmation not only of the appropriate voting status of the individual whose signature appears but also confirmation that this particular individual has not already voted in conjunction with the ballot in question. As noted, verification includes a comparison of the digital signature transmitted by the voter with a centrally stored database of registered voters (or equivalent list of appropriate respondents in alternative embodiments). Desirably, matches during verification also associate the completed ballot, via the digital signature, with demographic information of the voter, such as residential address, age, sex, marital status, etc. Significantly, the voter is given the option to verify that his or her own vote was correctly processed, as a safety check against mistabulation and voter fraud. Such verification furthers faith in the system, encouraging greater participation in the democratic process.
In addition to the demographic information associated with the digital signature, a demographic profiler preferably also associates the user with similar and additional demographic information that is modifiable or can be limited for giving access to others. Advantageously, the demographic profiler resides on the user station and contains personal information, preferences and self described characteristics of the user, such as sexual orientation, group affiliation, political views, marital status, diseases, etc. While such information might be subject to discriminatory use, the preferred embodiment can address such concerns by giving the user control of content, categorization and ranking of information in the demographic profiler and by leaving the user discretion over what parties will have access to this private information.
More preferably, privacy issues are addressed by utilizing the demographic profiler, as well as the private ballot itself, in a double blind system. That is, no party has access to both the user's identity and the user's confidential information. Individual profiles may be set up for variances in what information is available or accessible to any given individual and/or organizations. Thus, an interested party can determine whether a third party, whose identity is known, has had their ballot tallied, but cannot know the third party's ballot selection nor his or her personal information. On the other hand, another interested party will have access to the demographic information and the actual selections, but not the voters' identities. For example, an individual voter can use the demographic profiler to determine the percentage of male Republicans under the age of 30 who voted "yes" on a particular proposition.
Once a ballot is recorded at step 72, the central processor server then tabulates the voting results at step 74 and may immediately thereafter at step 76 report the voting results either by display or printed publication. Verification of the election results could include the use of public/private key encryption during the reporting process. Desirably, the individual at a user station can also verify the tabulated results to ensure accuracy. U.S. Patent No. 5,682,430 to Kilian et al. on October 27, 1997, for example, describes a method allowing interested parties to verify that each vote has been properly counted. The disclosure of the '430 patent is incorporated herein by reference. As noted above, greater individual involvement and access to information concerning the election process strengthens faith in the system and ultimately garners greater participation.
The process identified and described in conjunction with Figure 2, i.e., the process of voting on a ballot, could also be utilized in conjunction with the initial process of registering voters online for the purpose of then or later voting in an online election Voter registration would involve the same series of information gathering steps and personal signature confirmation steps and would lead to the validation of a particular voter's right to vote in a specific election, referendum, etc. The registration process can additionally confirm the registration to the voter by way of an online responsive communication. In addition, the response wouid, in the preferred embodiment, include the issuance of a voter registration number uniquely identifiable with the individual voter so registered.
Reference is now made to Figure 3 for a detailed description of the methods of the present invention as utilized in conjunction with the process of acquiring signatures on petitions relevant to governmental and social issues. The flow of information as described in Figure 3 is similar in many respects to the flow of a completed ballot as described in Figure 2. in Figure 3, the method for petition signature gathering includes at step 80 a review by the individual user of the issues covered by the petitions, generally provided by the party initiating the petition. The user is also allowed to review comments and opinions expressed by others at step 82 and to communicate his or her own comments to a forum associated with the issues at step 84. Steps 80 to 84 therefore provide the user with information relevant to the petition and give the user a voice to contribute to the process, all at the point (geographically and/or temporally) of decision making. Traditional voting and petitioning schemes, in contrast rely on the individual to have been exposed to and studied the issues well in advance of the decision, which has proven unrealistic for many citizens.
The user is then permitted to review the specific petition at step 86 with the wording that would normally appear on a written petition that the user may or may not decide to sign. Of course, the sequence of steps 80 to 86 is not necessarily as shown, and most preferably the user is permitted to return to steps 80 to 84 to review issues 80, review commants and opinions 82 and/or offer comments and opinions 84 after reviewing the actual text of the petition 86. If the user decides to sign the petition presented, then he or she provides address information at step 88 and/or any other information required by governmental entities that acknowledge petitions as a basis for establishing issues to be voted upon. Most preferably, such address information and/or other demographic information is automatically associated with the user upon provision of a digital signature on the petition at step 90. As with the voting procedure, the digital signature is linked to the petition data at step 92 and thereafter is preferably encrypted as the signed petition in step 94 The encrypted signed petition is then electronically transmitted at step 96 to the central processor server. The centralized server receives the encrypted petition and signature at step 98 and then, as with the voting procedure, decrypts the data at step 110 and verifies the signature at step 102. The function of the central processor server in a petition gathering system lies primarily in the compilation of a petition record at step 104. The central processor server is capable of compiling demographics on the signed petitions at step 106. The central processor server then reports on the completed petitions and on the demographics if desired at step 108. The process of requiring digital signatures on petitions is intended to imitate as much as possible the actual process of acquiring written signatures on physical pieces of paper such as is commonly done at the present time. The reason for imitating this procedure is that governmental entities have established certain elements that must be verified within a set of signatures on a petition before it will respect the petition as a mechanism for placing proposition issues or decisions on a ballot. Biometπc technology, combined with secured transmission and secured storage of demographic information, can satisfy such governmental requirements. The security and confirmation provided by the method of the preferred embodiment of the present invention therefore accomplishes the same goals as a written petition that might be presented to a governmental agency
Moreover, linking digital signatures to associated demographic information in a central database permits detailed analysis of petitioners' demographics without burdening respondents with the need for inputting the information with every petition. Additionally, the demographic profiler enables deeper analysis of petitioners' demographics without compromising privacy.
Reference is now made to Figure 4 for yet another variation of the basic data collection methods of the present invention associated with use over a wide area network such as the Internet. Figure 4 represents a method associated with presenting polling questions and soliciting answers from a large number of individuals on various issues and concerns.
Significantly, poll surveys can be composed not only be professional pollsters, government agencies and political parties, but also by individuals interested in the views of a particular segment of the population prior to responding to a ballot (Figure 2) or petition (Figure 3). In the latter case, a poll generator module is desirably provided to the user to facilitate user-generated survey forms. To avoid uncontrolled proliferation of polls such a decentralized system, various controls can be employed. For example, limitations can be set on the total number of polls circulating in the system, on the number of polls published by any particular individual. The sources of polls can be limited for particular subject matter. The number of poll recipients might also be limited to the minimum necessary for a statistically significant sampling.
In Figure 4, the individual user is permitted to review the relevant issues at step 1 10 and in cases where different groups of information are being presented, the user is permitted to choose the specific issues to address in step 112. In step 1 14, the user is presented with the polling questions to be answered. In step 1 16, the user actually answers the polling questions by means similar to the entry of votes on a ballot as described with respect to Figure 2. Once a group of polling questions has been answered, the individual is invited to submit personal issues of concern for this and future polls associated with the same governmental or social concerns. As an example, where a particular set of polling questions might include a list of five issues that the user is asked to prioritize, the user may in addition be asked to present further issues not in the list that he or she personally believes are as or more relevant than those presented.
In step 120 the user provides identifying information (e.g., name, address, etc.), primarily for demographical reports and to prevent double counting one user's responses to the poll. Step 120 can involve input of information deemed pertinent by the polling party, who would leave blank fields for filling in. More preferably, this step 120 involves eliciting a digital signature, such as biometric imprints, or other identifying information for comparison against the centrally stored list of digital signatures on the wide area network. The poller can have access, preferably limited access, to the demographic information associated with the digital signatures for demographic analysis of the poll results. Most preferably, such limited access is arranged by releasing personal information in the demographic profiler for use in a double blind fashion, i.e., the polling party can link the user's response to the user's demographic information, but not to the user's actual identity. The personal information can then be used to compile demographic reports from the poll results.
In step 122 the completed polling form, personal issues and demographic information (e.g., digital signature linked to demographic information, demographic profiler information or any directly input demographic information) are preferably encrypted according to methods described generally above. This packet of encrypted information is then transmitted at step 124 to the central processor server. The encrypted information associated with the polling form, personal issues, and digital signature information (in the preferred embodiment) is received by the central processor server at step 126 and is accordingly decrypted at step 128 as described with the other methodologies described in Figures 2 and 3. The objective of the method of the polling system shown in Figure 4 is to compile the poll data at step 130 and thereafter compile demographics derived from the digital signature information provided at step 120. Alternatively, manually input demographic information can be utilized to compile data 130. One advantageous feature of the method shown in Figure 4 is the ability of the system to review personal issues submitted by the reviewer at step 118 and to check such personal issues for inappropriate conflicts at step 134. Such conflicts could be in the nature of repetitive submissions by an individual user or by multiple users when the representation of an issue for future polling is required only once. Other conflicts could arise when the proposed issue is either inappropriate for the forum within which the poll is being taken or is clearly irrelevant to the issues being provided as part of the polling package. The system can either acknowledge a particular individual's submission or report back to that individual when such a personal issue is not posted or republished for any particular reason. If no specific, identifiable conflicts exist with a proposed personal issue, such issue may be posted in step 136 through republication or modification of the poll in manner that makes the polling system a dynamic document. Finally, after a period of time within which the polling system has been operating on the wide area network or after a preset number of response have been received, the system reports the polling results and demographics at step 138. The polling party is notified of the completion of the poll by any suitable means. For example, a wireless messaging platform can be employed for this purpose. Optionally, partial polling results can be posted while the poll is still being conducted, such that a user can view preliminary results to inform his or her own responses to the poll, or to the underlying ballot or petition with which the poll is associated, if any.
While primarily intended for use in the context of political systems, the polling aspects of the invention, combined with the demographic information stored in a central database and/or demographic profile at least partially created by the user, enables rapid and effortless responses to polls without the need for tedious input of demographic information with each poll. Individuals are thus more likely to respond to polls, and better representation of the targeted demographic can be attained, since not only that segment with abundant free time will respond. in one embodiment, the same polling tool is employed for commercial marketing purposes or for conducting polls of scientific interest, as well as or in place of political applications. In the case of marketing polls, customers can respond directly to manufacturers, retailers or service providers with feedback on their products or services, information gathered by such polls can be shared by organizations over the wide area network, facilitating greater communication vertically and horizontally across distribution networks, and enabling faster response to market demands. Ultimately, such dissemination of relevant marketing information results in greater efficiency in the market as a whole. As with political systems, the commercial and scientific pollsters can also publish the information, making it available to customers and the general public.
The demographic profiler feature is of particular utility in the context of conducting polls. For a number of polls, such information will be useful in analyzing poll results, without the effort of creating fields for user input and without the user's time and effort in repeatedly responding to such requests for each poll. Moreover, the demographic profiler can be employed for outside the polling context during other user activity on the wide area network. For example, if a user is browsing on a commercial web site and the web site can access the user's demographic profile (without knowing the user's actual identity), the web site can automatically tailor its marketing efforts to account for the user's personal preferences. To assist such tailoring, the demographic profiler can also track the user's buying patterns. General searches can also be filtered through the demographic profiler, ranking and categorizing search results to reveal hits most relevant to the user.
It may be seen from the first steps in each of the methods shown in Figures 2 through 4 that the present invention contemplates an elevated level of interaction between the individual users of the political system and the candidates and issues involved. Every access by a user includes the opportunity to communicate with the candidate, interest group or a forum regarding a particular political or social issue by instant messaging, email, and file transfers. In effect, by presentation of issues, the user can conduct his or her own poll to address relevant issues he or she feels can inform decisions on a debate, proposition or elections. Other tools for facilitating such two-way publishing environments for wide area networks can be readily adapted by the skilled artisan to the preferred voting, petitioning and polling system. For example, open source code from Project Xanadu® is currently available at the web site "http://udanax.com" Thus, the system of the preferred embodiments can take the form of an interactive online town haii meeting where the public has the opportunity to voice their opinions and to address questions and concerns to political leaders, elected officials, and candidates. To the user, this online town hall would have the appearance of a specifically arranged online instant messaging or chat room structure with government officials, candidates and/or issue spokespersons fielding questions from users. Questions would be solicited from the users either in advance or in real time as the town hall is carried on. The user would be provided with simultaneous opportunities to view questions posed by other users, the response to such questions, and the opportunity to submit his or her own question or comment to the town hall. The user may be presented with anything from a plain text transcription of the communications to audio data transmissions to audio/video data transmissions or to a voice activated neural network for accessing the system. This may all be provided for usage over a wide area network (such as the Internet). An example of a neural network implemented speech recognition system appropriate to this application is set forth in "Technology News" from Wired Magazine, issue 7.10, which is hereby incorporated by reference in this application.
Various mechanisms for controlling the traffic of user involvement in such an online town meeting are possible with the goal of providing equal (random) access to all users. Alternatively, various methods can be implemented to weight user input in order to affect chances of being "heard" or to affect the number of parties receiving the input, etc For example, in a "preferendum" format, the user can himself or herself assign a value to how strongly he or she feels on a particular subject. In another arrangement, citizens (rather than parties) can form coalitions through the communication tools provided within the system, and have input or even vote as a block. In weighted town hail systems, such coalitions would have a greater chance of input, or their opinions, suggestions, arguments, etc. would be more widely disseminated. As will be understood from the foregoing, various aspects of the voting, petitioning and polling features of the system can be combined in other ways to enhance the interactive nature the democratic process, increase access and voter. The two way publishing aspects of the polling and voting features, for example, enable a voter to poll certain constituents on various issues to better inform his or her vote. For example, an individual voter can conduct a straw vote through the polling feature in advance of completing his or her actual ballot. Such a poll can be tailored to reach citizens having particular demographic profiles of interest to the voter.
In addition, the methods of the present invention lend themselves to the process of carrying out an online political debate according to the same procedures for user access and candidate availability Such a political debate could be based on any of the number of debate models currently in use in televised or broadcast debates with the additional benefits provided by the increased accessibility found on a wide area network such as the internet. The online debate could involve discussions directed towards candidates in a political election or issues that are the subject of propositions or refereπdums. In either case the users would be permitted to submit questions, comments, or concerns to the candidates in the debate or to the individuals representing both sides of an issue. Various mechanisms for monitoring and controlling the subject matter of questions and issues submitted to the political debate could be implemented to assure relevancy. Such mechanisms could be automated, such as by identification of keywords in the submission, or screened "manually" by a bank of operators at the central processing station on the network.
Internet access has increasingly included the use of e-mail for the exchange of information and ideas. It is now common to send and receive messages by e-mail that include links to locations on the Internet that might be of interest to the user, in an exemplary adaptation to the present invention, such links can be used for the purpose of accessing online payment protocols such as those on secure sites. In this manner an offer of products or services directed to a particular user may provide a more immediate mechanism for response.
As described generally above, one objective of the method of the present invention is to provide procedures that meet the verification requirements placed upon balloting, petition gathering, and polling activities by governmental entities and the public as a whole. In other words, these systems attempt to provide levels of security, confirmation of accuracy and validity for the data and information gathered that is commensurate with the accuracy, security and, validity of smaller and less open non-networked systems. The procedures are intended to have governmental entities accept the results of the process and at the same time greatly increase the accuracy, speed and validity of the results.
By doing this, the system provides much greater access to the general public to the mechanisms disclosed herein for the expression of ideas to governing bodies and forums established for the exchange of information. Such greater access is provided by a variety of manners, in the first place, the advent of the Internet, for example, makes physical access to polling stations much wider, since every computer terminal connected to the Internet can serve as an individual polling station, in remote communities, citizens need not travel far to a polling site. Aged, sick, disabled and otherwise less mobile citizens are more likely to vote if they can do so from a terminal at home. Furthermore, voting need not be confined to a single day with such widespread access to polling stations. The window for voting can be widened to a week or a month, for example, since the expense of setting up and monitoring multiple voting stations in each community across the geographic region of interest can be avoided. Such lengthened time span will also facilitate participation by citizens who might otherwise have been unable to reach a polling station on a particular day. Of course, polling stations will also be made available to individuals who do not otherwise have access to the
Internet.
Improved participation in the political process is also achieved by better informing citizens on the issues they are deciding, better informing citizens on the issues also . Two-way publishing permits ready access to pertinent information, particularly at the moment of decision, with the ballot before the citizen. Since the decision-making can be conducted over a wide area network with many more available sites than traditional polling stations, the citizen is unlikely to be pressured for time, and can take the time needed to study the issues presented in the privacy of the home, for example. Moreover, by taking advantage of the widespread and rapid dissemination and collection of information over wide area networks, petitioning on issues of importance can be made much more rapid and effective. Similarly, the tools presented by the preferred embodiment facilitate direct lobbying of representatives by constituents, rather than solely by special interest groups with greater access to politicians. It will be understood, of course, that special interest groups can also employ the system of the preferred embodiment. Indeed, the skilled artisan will readily appreciate that special interest groups and other parties will find the illustrated system particularly useful in communicating directly with individuals having the same interests (as determined, for example, by reference to individuals' demographic profiles). Such groups can thereby seek and raise funds for pursuing their common interests.
The skilled artisan will readily appreciate that including other informational tools can further enhance access and participation, preferably including language translation modules. Legal terms in proposed legislation can be translated into plain English to enhance the citizens' understanding of issues presented, enabling meaningful direct lobbying of representatives. Additionally, translation modules will desirably translate among Standard English, Basic
English and foreign languages. Thus, the module can translate Standard English to Basic English for citizens with low
English vocabularies, facilitating more meaningful access for such citizens. Similarly, basic or Standard English can be translated to a foreign ianguage and vice versa.
Research tools such as advanced search engines and web spiders can be added as technology continues to advance, further enhancing the informational aspects of two-way publishing. Advantageously, the individual user will have the ability, after viewing an election/proposition ballot, a petition or a poll, to conduct searches across the wide area network. The system preferably includes a search spider that will not only find information relevant to the search, but also categorize and copy the relevant information to the individual user station. Accordingly, the citizen is able to make a more informed decision on the candidate, proposition, petition or poll.
Furthermore, features of the preferred embodiment facilitate new dynamics in the democratic process. For example, both directly lobbying representatives and petitioning through the decentralized wide area network enable a form of direct democracy over much larger populations than previously possible. The polling feature facilitates greater communication among voters regarding public opinion in a more rapid and individually tailored manner, as compared to traditional polls. Virtual coalitions can be formed among voters, rather than representatives, by sharing opinions in advance of voting, gauging public opinion and in turn affecting that opinion through the two-way publishing feature.
Although described in the context of certain preferred embodiments, the skilled artisan will readily appreciate that various omissions and modifications can be made without departing from the spirit of the invention. Accordingly, the scope of the present invention is not to be limited by the recitation of the preferred embodiments but is instead to be ascertained by reference to the appended claims.

Claims

I CLAIMED:
1. A method of conducting decentralized elections over a wide area network having generally unrestricted access thereto, comprising: electronically transmitting a ballot across the wide area network to a plurality of individual user stations on the wide area network; receiving a digital signature and an associated ballot selection from a voter at each of a plurality of the individual user stations; electronically transmitting the ballot selection and digital signature over the wide area network to a central server on the wide area network; verifying the digital signature at the central server; and tabulating the ballot selection after verifying the digital signature.
2. The method of Claim 1, further comprising: providing information relevant to choices on the ballot on remote servers on the wide area network; and providing the voter with access to the relevant information from the individual user station.
3. The method of Claim 2, wherein providing the voter with access comprises providing a search tool for user-defined searches of publicly accessible data across the wide area network.
4. The method of Claim 1, further comprising associating the digital signature with demographic information on the voter.
5. The method of Claim 4, wherein the demographic information is stored on a server remote from the individual user station.
6. The method of Claim 1, further comprising providing personal information in a user-modifiable demographic profiler on the individual user station.
7. The method of Claim 6, further comprising associating the ballot selection with the personal information in the demographic profiler and electronically transmitting the personal information with the ballot selection over the wide area network to the central server.
8. The method of Claim 1, wherein receiving the digital signature comprises scanning a biometric feature of the voter at the individual user station and digitizing the scanned characteristics of the biometric feature.
9. The method of Claim 1, further comprising providing the voter with results of tabulation of a plurality of previously conducted ballot selections.
10. The method of Claim 1 , further comprising: composing a poll survey; transmitting the poll survey over the wide area network to the plurality of individual user stations; receiving a completed survey from a user at each of a plurality of the individual user stations; electronically transmitting the completed survey over the wide area network to a central server on the wide area network; and tabulating the completed poll survey.
11. The method of Claim 10, wherein composing the poll survey is conducted on the individual user station.
12. The method of Claim 10, further comprising: providing personal information in a user-modifiable demographic profiler on the individual user station; associating the personal information to the completed survey in a double blind manner; and electronically transmitting the personal information with the completed survey over the wide area network.
13. The method of Claim 6, further comprising compiling demographic reports on the poll results using the person information.
14. The method of Claim 1, further comprising encrypting the digital signature and the associated ballot selection prior to electronically transmitting, and decrypting the digital signature and the associated ballot selection prior to verifying the digital signature.
15. The method of Claim 1 , further comprising; composing a petition; electronically transmitting the petition across the wide area network to the plurality of individual user stations on the wide area network; receiving a digital signature associated with the petition from a voter at each of a plurality of the individual user stations; electronically transmitting the digital signature over the wide area network to a central server on the wide area network; verifying the digital signature at the central server; and tabulating the digital signature associated with the petition after verifying the digital signature.
16. A method of voting using a wide area network including at least one central server and a plurality of geographically remote individual user stations, comprising: placing a ballot listing candidate/proposition choices on the wide area network; displaying the ballot to a voter at the individual user stations on the wide area network; linking the voter to candidate/proposition information stored on remote servers on the wide area network and allowing the voter at each individual user station to review the candidate/proposition information prior to completing the ballot; receiving, at each individual user station, selections made by the voter in completing the ballot of candidates and propositions; receiving, at each individual user station, a digital signature from the voter; associating the digital signature with the completed ballot selections; transmitting the ballot selections and signature over the wide area network; receiving the ballot selections and signature at the central processor server; verifying the digital signature at the central processor server, including confirming a voting status; recording the verified received ballot selections; tabulating the verified received ballot selections with other verified received ballot selections from other voters at the central processor server; and publishing the tabulated selections.
17. The method of Claim 16, further comprising transmitting a poll to the voter at each of the plurality of individual user stations.
18. The method of Claim 17,wherein the poll is generated on one of the individual user stations.
19. The method of Claim 17, further comprising transmitting a petition to the voter at each of the plurality of individual user stations.
20. The method of Claim 19, wherein receiving a digital signature comprises receiving biometric information, the biometric information associated with the voter in a demographic database stored on the central server.
21. A method of conducting a poll over a wide area network, the method comprising: electronically transmitting a polling survey to a plurality of users connected the wide area network; receiving a plurality of electronic responses to the polling survey from the users; associating each response with personal information regarding a corresponding user, the personal information excluding the identity of the corresponding user; tabulating the responses; and generating a demographic report relating the responses to the personal information.
22. The method of Claim 21, wherein the personal information is derived from a pre-existing database and associating each response comprises automatically associating the personal information with the corresponding response.
23. The method of Claim 22, wherein the pre-existing database resides on an individual user station on the wide area network and is at least partially modifiable by the user.
24. The method of Claim 22, wherein the pre-existing database resides on a central server on the wide area network; and associating each response comprises associating identifying information regarding the user with the response at an individual user station on the wide area network, transmitting the response to the central server, and associating the response with the personal information of the corresponding user at the central server.
25. The method of Claim 24, wherein the identifying information comprises a digital signature.
26. The method of Claim 25, wherein the digital signature comprises biometric information.
27. The method of Claim 21, wherein generating the poll is conducted on an individual user station on the wide area network.
28. A system for decentralized balloting, comprising: at least one central server; a plurality of user stations remote from and in communication with the central server across a wide area network, each of the user stations including a biometric digitizing device; a ballot generator transmitting ballots to each of the user stations; a poll generator transmitting polls to selectable user stations; an associator on each of the user stations, the associator associating ballot selections with a digital signature and associating poll responses with the digital signature; a verifier on the central server receiving digital signatures, associated ballot selections and associated poll responses, the verifier verifying the validity of the associated ballot selections and associated poll responses; and a tabulator compiling ballot selections and poll responses from the plurality of user stations.
29. The system of Claim 28, further comprising a demographic database on the central server, associating the associated ballot selections and the associated poll responses with demographic information by way of the digital signatures;
30. The system of Claim 28, wherein the wide area network comprises the Internet™.
31. The system of Claim 28, wherein the poll generator resides on each of the user stations.
32. The system of Claim 28, further comprising a demographic profiler on each user station, the demographic profiler storing personal information of a user.
33. The system of Claim 32, wherein the demographic profiler automatically associates the personal information with outgoing data without associating identifying information.
34. The method of Claim 10, wherein individuals and/or groups may work alone or together in conducting polls, petition drives, town hall sessions, and/or elections using the digital network.
PCT/US1999/023419 1998-10-06 1999-10-06 Digital elections network system with online voting and polling WO2000021041A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU64205/99A AU6420599A (en) 1998-10-06 1999-10-06 Digital elections network system with online voting and polling

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10327998P 1998-10-06 1998-10-06
US60/103,279 1998-10-06

Publications (1)

Publication Number Publication Date
WO2000021041A1 true WO2000021041A1 (en) 2000-04-13

Family

ID=22294358

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1999/023419 WO2000021041A1 (en) 1998-10-06 1999-10-06 Digital elections network system with online voting and polling

Country Status (2)

Country Link
AU (1) AU6420599A (en)
WO (1) WO2000021041A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20000064139A (en) * 2000-08-24 2000-11-06 이재학 Cyber-government system utilizing the internet network
WO2002045396A2 (en) * 2000-11-28 2002-06-06 CRABBE, Cherry, Thelma Secure telephone polling
KR20020059067A (en) * 2000-12-30 2002-07-12 김지한, 김재형 Method and System for exit poll by using wireless telecommunication devices with a built-in image-cap turning device
FR2845501A1 (en) * 2002-10-02 2004-04-09 Benoit Chenon Online voting system for elections uses voting server accessible to voters returning votes to internal server which is inaccessible to voters
WO2004070665A1 (en) * 2003-02-05 2004-08-19 Accenture Global Services Gmbh Secure electronic registration and voting solution
WO2011073701A1 (en) 2009-12-16 2011-06-23 Szabo Tamas Arrangement and procedure for the changing of circumstances of events
US20120072269A1 (en) * 2001-07-26 2012-03-22 Piccionelli Gregory A Electronic initiative petition
US20130013380A1 (en) * 2011-07-06 2013-01-10 Brower Jerry Brock Online Application Combining Election Service with Social Media for Voter-Candidate Matching
WO2018042386A1 (en) * 2016-09-05 2018-03-08 Bamali Aminu System and method of interactive voting and identity verification
CN110400409A (en) * 2019-07-26 2019-11-01 深圳市网心科技有限公司 Thresholding voting method, system and relevant device based on BLS signature algorithm
US11004291B2 (en) * 2018-04-05 2021-05-11 Runbeck Election Services Inc. Computer-implemented system for image processing of documents associated with elections and methods thereof

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3941976A (en) 1974-05-13 1976-03-02 Huhn M Susan Vote recording
WO1992003805A1 (en) * 1990-08-27 1992-03-05 Tecnomen Oy Method for conducting a televote in a safe manner
US5218528A (en) * 1990-11-06 1993-06-08 Advanced Technological Systems, Inc. Automated voting system
US5400248A (en) 1993-09-15 1995-03-21 John D. Chisholm Computer network based conditional voting system
US5412727A (en) * 1994-01-14 1995-05-02 Drexler Technology Corporation Anti-fraud voter registration and voting system using a data card
WO1996002044A1 (en) * 1994-07-08 1996-01-25 Votation Corporation Remote recording computer voting system
US5495532A (en) 1994-08-19 1996-02-27 Nec Research Institute, Inc. Secure electronic voting using partially compatible homomorphisms
EP0743620A2 (en) * 1995-05-19 1996-11-20 Nec Corporation Secure receipt-free electronic voting
EP0763803A1 (en) * 1995-09-15 1997-03-19 THOMSON multimedia Anonymous information acounting system for statistics, particularly for electronic voting operations or periodical consumption inventory
US5682430A (en) 1995-01-23 1997-10-28 Nec Research Institute, Inc. Secure anonymous message transfer and voting scheme
DE19643690A1 (en) * 1996-10-23 1998-04-30 Sigmund Foerstl Method of electing candidates or parties etc by computer
US5805703A (en) 1991-09-17 1998-09-08 Next Software, Inc. Method and apparatus for digital signature authentication
US5933515A (en) 1996-07-25 1999-08-03 California Institute Of Technology User identification through sequential input of fingerprints

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3941976A (en) 1974-05-13 1976-03-02 Huhn M Susan Vote recording
WO1992003805A1 (en) * 1990-08-27 1992-03-05 Tecnomen Oy Method for conducting a televote in a safe manner
US5218528A (en) * 1990-11-06 1993-06-08 Advanced Technological Systems, Inc. Automated voting system
US5805703A (en) 1991-09-17 1998-09-08 Next Software, Inc. Method and apparatus for digital signature authentication
US5400248A (en) 1993-09-15 1995-03-21 John D. Chisholm Computer network based conditional voting system
US5412727A (en) * 1994-01-14 1995-05-02 Drexler Technology Corporation Anti-fraud voter registration and voting system using a data card
WO1996002044A1 (en) * 1994-07-08 1996-01-25 Votation Corporation Remote recording computer voting system
US5495532A (en) 1994-08-19 1996-02-27 Nec Research Institute, Inc. Secure electronic voting using partially compatible homomorphisms
US5682430A (en) 1995-01-23 1997-10-28 Nec Research Institute, Inc. Secure anonymous message transfer and voting scheme
EP0743620A2 (en) * 1995-05-19 1996-11-20 Nec Corporation Secure receipt-free electronic voting
EP0763803A1 (en) * 1995-09-15 1997-03-19 THOMSON multimedia Anonymous information acounting system for statistics, particularly for electronic voting operations or periodical consumption inventory
US5933515A (en) 1996-07-25 1999-08-03 California Institute Of Technology User identification through sequential input of fingerprints
DE19643690A1 (en) * 1996-10-23 1998-04-30 Sigmund Foerstl Method of electing candidates or parties etc by computer

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20000064139A (en) * 2000-08-24 2000-11-06 이재학 Cyber-government system utilizing the internet network
WO2002045396A2 (en) * 2000-11-28 2002-06-06 CRABBE, Cherry, Thelma Secure telephone polling
WO2002045396A3 (en) * 2000-11-28 2002-09-06 Anthony Crabbe Secure telephone polling
KR20020059067A (en) * 2000-12-30 2002-07-12 김지한, 김재형 Method and System for exit poll by using wireless telecommunication devices with a built-in image-cap turning device
US20120072269A1 (en) * 2001-07-26 2012-03-22 Piccionelli Gregory A Electronic initiative petition
FR2845501A1 (en) * 2002-10-02 2004-04-09 Benoit Chenon Online voting system for elections uses voting server accessible to voters returning votes to internal server which is inaccessible to voters
WO2004070665A1 (en) * 2003-02-05 2004-08-19 Accenture Global Services Gmbh Secure electronic registration and voting solution
US7549049B2 (en) 2003-02-05 2009-06-16 Accenture Global Services Gmbh Dynamic auditing of electronic elections
US7565540B2 (en) 2003-02-05 2009-07-21 Accenture Global Services Gmbh Fully electronic identity authentication
WO2011073701A1 (en) 2009-12-16 2011-06-23 Szabo Tamas Arrangement and procedure for the changing of circumstances of events
US20130013380A1 (en) * 2011-07-06 2013-01-10 Brower Jerry Brock Online Application Combining Election Service with Social Media for Voter-Candidate Matching
WO2018042386A1 (en) * 2016-09-05 2018-03-08 Bamali Aminu System and method of interactive voting and identity verification
US11004291B2 (en) * 2018-04-05 2021-05-11 Runbeck Election Services Inc. Computer-implemented system for image processing of documents associated with elections and methods thereof
CN110400409A (en) * 2019-07-26 2019-11-01 深圳市网心科技有限公司 Thresholding voting method, system and relevant device based on BLS signature algorithm
CN110400409B (en) * 2019-07-26 2022-02-22 深圳市迅雷网络技术有限公司 Threshold voting method, system and related equipment based on BLS signature algorithm

Also Published As

Publication number Publication date
AU6420599A (en) 2000-04-26

Similar Documents

Publication Publication Date Title
US20050161507A1 (en) Voting method and apparatus
US7461258B2 (en) Use of public switched telephone network for capturing electronic signatures in on-line transactions
US20180211255A1 (en) Transaction choice selection apparatus and system
EP3267401A1 (en) Secure electronic registration and voting solution
KR101015794B1 (en) System and method for collecting intention automatically
JP2011517825A (en) Electronic voting method, decoder for implementing the method, and network comprising a voting server for implementing the method
US20160335823A1 (en) Electronic voting system and method
Bouras et al. An electronic voting service to support decision-making in local government
US20090089155A1 (en) Multicomputer Data Transferring and File Accessing to Authenticate Online Voting and Registration in a Secure Database System
WO2000021041A1 (en) Digital elections network system with online voting and polling
US20090079538A1 (en) Multicomputer Data Transferring and File Accessing to Authenticate Online Voting and Registration in a Secure Database System
US20200081915A1 (en) System and method for automatically collecting opinions
US20080256116A1 (en) Publicly auditable polling method and system
Howard et al. Digital technology and the market for political surveillance
US8037148B1 (en) System and method for authorizing polling selections
CN104680467B (en) Political propaganda and election review platform and safe operation method thereof
US20040216041A1 (en) System and methods in interactive television and radio ratings through the internet and the telephone
Eteng et al. An Online Voting System for Colleges and Universities: A Case Study of National Association of Science Students (NASS), University of Calabar
KR20180106211A (en) Research progress system and method using a number of unspecified panels
CN115083061B (en) Multi-mode intelligent election voting system oriented to personalized customization and voting method thereof
US20210209628A1 (en) System and Method of Interactive Voting and Identity Verification
KR102179421B1 (en) Electronic voting method using election names
Jones California internet voting task force
KR20000049602A (en) Cyber Voting System Based On Internet Using E-mail
Gritzalis Secure and Reliable Electronic Voting

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref country code: AU

Ref document number: 1999 64205

Kind code of ref document: A

Format of ref document f/p: F

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ CZ DE DE DK DK DM EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWE Wipo information: entry into national phase

Ref document number: 09807082

Country of ref document: US

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 1999951852

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1999951852

Country of ref document: EP

122 Ep: pct application non-entry in european phase