[Publicity-list] DIMACS Workshop on Electronic Voting -- Theory and Practice

2004-05-25 Thread Linda Casals


*
 
DIMACS Workshop on Electronic Voting -- Theory and Practice
  
   May 26 - 27, 2004 
   DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
   
   Markus Jakobsson, RSA Laboratories, [EMAIL PROTECTED]  
   Ari Juels, RSA Laboratories, [EMAIL PROTECTED] 
   
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy and the Special Focus on Computation 
and the Socio-Economic Sciences..



To many technologists, electronic voting represents a seemingly simple
exercise in system design. In reality, the many requirements it
imposes with regard to correctness, anonymity, and availability pose
an unusually thorny collection of problems, and the security risks
associated with electronic voting, especially remotely over the
Internet, are numerous and complex, posing major technological
challenges for computer scientists. (For a few examples, see
references below.) The problems range from the threat of
denial-of-service-attacks to the need for careful selection of
techniques to enforce private and correct tallying of ballots. Other
possible requirements for electronic voting schemes are resistance to
vote buying, defenses against malfunctioning software, viruses, and
related problems, audit ability, and the development of user-friendly
and universally accessible interfaces.

The goal of the workshop is to bring together and foster an interplay
of ideas among researchers and practitioners in different areas of
relevance to voting. For example, the workshop will investigate
prevention of penetration attacks that involve the use of a delivery
mechanism to transport a malicious payload to the target host. This
could be in the form of a ``Trojan horse'' or remote control
program. It will also investigate vulnerabilities of the communication
path between the voting client (the devices where a voter votes) and
the server (where votes are tallied). Especially in the case of remote
voting, the path must be ``trusted'' and a challenge is to maintain an
authenticated communications linkage. Although not specifically a
security issue, reliability issues are closely related and will also
be considered. The workshop will consider issues dealing with random
hardware and software failures (as opposed to deliberate, intelligent
attack). A key difference between voting and electronic commerce is
that in the former, one wants to irreversibly sever the link between
the ballot and the voter. The workshop will discuss audit trails as a
way of ensuring this. The workshop will also investigate methods for
minimizing coercion and fraud, e.g., schemes to allow a voter to vote
more than once and only having the last vote count.

This workshop is part of the Special Focus on Communication Security
and Information Privacy and will be coordinated with the Special Focus
on Computation and the Socio-Economic Sciences.

This workshop follows a successful first WOTE event, organized by
David Chaum and Ron Rivest in 2001 at Marconi Conference Center in
Tomales Bay, California (http://www.vote.caltech.edu/wote01/). Since
that time, a flurry of voting bills has been enacted at the federal
and state levels, including most notably the Help America Vote Act
(HAVA). Standards development has represented another avenue of reform
(e.g., the IEEE Voting Equipment Standards Project 1583), while a
grassroots movement (http://www.verifiedvoting.org) has arisen to
promote the importance of audit trails as enhancements to
trustworthiness.

**
Program:

This is a preliminary program.

Wednesday, May 26, 2004

 7:45 -  8:20  Breakfast and Registration

 8:20 -  8:30  Welcome and Opening Remarks
   Fred Roberts, DIMACS Director

 8:30 -  9:15  Ron Rivest, MIT (tentative) 

 9:15 - 10:15  Rebecca Mercuri

10:15 - 10:45  Break

10:45 - 11:30  David Chaum  

11:30 - 12:15  Michael Shamos, Carnegie Mellon University   

12:15 -  1:30  Lunch

 1:30 -  1:50  European online voting experiences
   Andreu Riera i Jorba, Universitat AutUnoma de Barcelona, Spain

 1:50 -  2:10  Providing Trusted Paths Using Untrusted Components
   Andre Dos Santos, Georgia Institute of Technology

 2:10 -  2:30  Internet voting based on PKI: the TruE-vote system
   Emilia Rosti, Università degli Studi di Milano, Italy

 2:30 -  2:50  Andy Neff, VoteHere, Inc. 

 2:50 -  3:10  E-voting with Vector Ballots : Homomorphic
   Encryption with Writeins and Shrink-and-Mix networks
   Aggelos Kiayas, University of Connecticut

 3:10 -  3:30  How hard is it to manipulate voting?
   Edith Elkind, Princeton University and
   Helger Lipmaa, Helsinki University of Technology

 3:30 -  3:50  Towards a dependability case for the Chaum e - voting scheme
   Peter Ryan

DIMACS Workshop on Electronic Voting -- Theory and Practice

2004-04-15 Thread Linda Casals

*
 
DIMACS Workshop on Electronic Voting -- Theory and Practice
  
   May 26 - 27, 2004 
   DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
   
   Markus Jakobsson, RSA Laboratories, [EMAIL PROTECTED]  
   Ari Juels, RSA Laboratories, [EMAIL PROTECTED] 
   
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy and the Special Focus on Computation 
and the Socio-Economic Sciences..



To many technologists, electronic voting represents a seemingly simple
exercise in system design. In reality, the many requirements it
imposes with regard to correctness, anonymity, and availability pose
an unusually thorny collection of problems, and the security risks
associated with electronic voting, especially remotely over the
Internet, are numerous and complex, posing major technological
challenges for computer scientists. (For a few examples, see
references below.) The problems range from the threat of
denial-of-service-attacks to the need for careful selection of
techniques to enforce private and correct tallying of ballots. Other
possible requirements for electronic voting schemes are resistance to
vote buying, defenses against malfunctioning software, viruses, and
related problems, audit ability, and the development of user-friendly
and universally accessible interfaces.

The goal of the workshop is to bring together and foster an interplay
of ideas among researchers and practitioners in different areas of
relevance to voting. For example, the workshop will investigate
prevention of penetration attacks that involve the use of a delivery
mechanism to transport a malicious payload to the target host. This
could be in the form of a ``Trojan horse'' or remote control
program. It will also investigate vulnerabilities of the communication
path between the voting client (the devices where a voter votes) and
the server (where votes are tallied). Especially in the case of remote
voting, the path must be ``trusted'' and a challenge is to maintain an
authenticated communications linkage. Although not specifically a
security issue, reliability issues are closely related and will also
be considered. The workshop will consider issues dealing with random
hardware and software failures (as opposed to deliberate, intelligent
attack). A key difference between voting and electronic commerce is
that in the former, one wants to irreversibly sever the link between
the ballot and the voter. The workshop will discuss audit trails as a
way of ensuring this. The workshop will also investigate methods for
minimizing coercion and fraud, e.g., schemes to allow a voter to vote
more than once and only having the last vote count.

This workshop is part of the Special Focus on Communication Security
and Information Privacy and will be coordinated with the Special Focus
on Computation and the Socio-Economic Sciences.

This workshop follows a successful first WOTE event, organized by
David Chaum and Ron Rivest in 2001 at Marconi Conference Center in
Tomales Bay, California (http://www.vote.caltech.edu/wote01/). Since
that time, a flurry of voting bills has been enacted at the federal
and state levels, including most notably the Help America Vote Act
(HAVA). Standards development has represented another avenue of reform
(e.g., the IEEE Voting Equipment Standards Project 1583), while a
grassroots movement (http://www.verifiedvoting.org) has arisen to
promote the importance of audit trails as enhancements to
trustworthiness.

**
Program:

This is a preliminary program.

Wednesday, May 26, 2004

 7:45 -  8:20  Breakfast and Registration

 8:20 -  8:30  Welcome and Opening Remarks
   Fred Roberts, DIMACS Director

 8:30 -  9:15  Ron Rivest (tentative) 

 9:15 - 10:15  Rebecca Mercuri

10:15 - 10:45  Break

10:45 - 11:30  David Chaum  

11:30 - 12:15  Michael Shamos   

12:15 -  1:30  Lunch

 1:30 -  1:50  European online voting experiences
   Andreu Riera i Jorba

 1:50 -  2:10  Providing Trusted Paths Using Untrusted Components
   Andre Dos Santos

 2:10 -  2:30  Internet voting based on PKI: the TruE-vote system
   Emilia Rosti

 2:30 -  2:50  Andy Neff 

 2:50 -  3:10  Aggelos Kiayas

 3:10 -  3:30  How hard is it to manipulate voting?
   Edith Elkind and Helger Lipmaa 

 3:30 -  3:50  Towards a dependability case for the Chaum e - voting scheme
   Peter Ryan 

 3:50 -  4:20  Break

 4:20 -  4:40  Secure practical voting systems: A Cautionary Note
   Quisquater

 4:40 -  5:25  Rob Ritchie

 5:25 -  6:10  Panel (moderator: David Chaum)
 
 6:10 -  7:30  Buffet Dinner - Reception - DIMACS Lounge

Thursday, May 27, 2004

 7:45 -  8:30  Breakfast and Registration

 8:30 -  9:15  Rice University hack - a - vote project
   Dan

DIMACS Workshop on Electronic Voting -- Theory and Practice

2004-03-31 Thread Linda Casals
*
 
DIMACS Workshop on Electronic Voting -- Theory and Practice
  
   May 26 - 27, 2004 
   DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
   
   Markus Jakobsson, RSA Laboratories, [EMAIL PROTECTED]  
   Ari Juels, RSA Laboratories, [EMAIL PROTECTED] 
   
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy and the Special Focus on Computation 
and the Socio-Economic Sciences..



To many technologists, electronic voting represents a seemingly simple
exercise in system design. In reality, the many requirements it
imposes with regard to correctness, anonymity, and availability pose
an unusually thorny collection of problems, and the security risks
associated with electronic voting, especially remotely over the
Internet, are numerous and complex, posing major technological
challenges for computer scientists. (For a few examples, see
references below.) The problems range from the threat of
denial-of-service-attacks to the need for careful selection of
techniques to enforce private and correct tallying of ballots. Other
possible requirements for electronic voting schemes are resistance to
vote buying, defenses against malfunctioning software, viruses, and
related problems, audit ability, and the development of user-friendly
and universally accessible interfaces.

The goal of the workshop is to bring together and foster an interplay
of ideas among researchers and practitioners in different areas of
relevance to voting. For example, the workshop will investigate
prevention of penetration attacks that involve the use of a delivery
mechanism to transport a malicious payload to the target host. This
could be in the form of a ``Trojan horse'' or remote control
program. It will also investigate vulnerabilities of the communication
path between the voting client (the devices where a voter votes) and
the server (where votes are tallied). Especially in the case of remote
voting, the path must be ``trusted'' and a challenge is to maintain an
authenticated communications linkage. Although not specifically a
security issue, reliability issues are closely related and will also
be considered. The workshop will consider issues dealing with random
hardware and software failures (as opposed to deliberate, intelligent
attack). A key difference between voting and electronic commerce is
that in the former, one wants to irreversibly sever the link between
the ballot and the voter. The workshop will discuss audit trails as a
way of ensuring this. The workshop will also investigate methods for
minimizing coercion and fraud, e.g., schemes to allow a voter to vote
more than once and only having the last vote count.

This workshop is part of the Special Focus on Communication Security
and Information Privacy and will be coordinated with the Special Focus
on Computation and the Socio-Economic Sciences.

This workshop follows a successful first WOTE event, organized by
David Chaum and Ron Rivest in 2001 at Marconi Conference Center in
Tomales Bay, California (http://www.vote.caltech.edu/wote01/). Since
that time, a flurry of voting bills has been enacted at the federal
and state levels, including most notably the Help America Vote Act
(HAVA). Standards development has represented another avenue of reform
(e.g., the IEEE Voting Equipment Standards Project 1583), while a
grassroots movement (http://www.verifiedvoting.org) has arisen to
promote the importance of audit trails as enhancements to
trustworthiness.

**
Participation:

Interested participants may contact the organizers.

**
Registration Fees:

(Pre-registration deadline: May 20, 2004)

Regular Rate 
Preregister before deadline $120/day 
After preregistration deadline  $140/day

Reduced Rate*
Preregister before deadline $60/day
After preregistration deadline $70/day

Postdocs 
Preregister before deadline $10/day 
After preregistration deadline $15/day

DIMACS Postdocs $0 

Non-Local Graduate  Undergraduate students 
Preregister before deadline $5/day 
After preregistration deadline $10/day

Local Graduate  Undergraduate students $0
(Rutgers  Princeton) 

DIMACS partner institution employees** $0 

DIMACS long-term visitors*** $0 

Registration fee to be collected on site, cash, check, VISA/Mastercard
accepted.

Our funding agencies require that we charge a registration fee during
the course of the workshop. Registration fees include participation in
the workshop, all workshop materials, breakfast, lunch, breaks and any
scheduled social events (if applicable).

* College/University faculty and employees of nonprofit and government
organizations will automatically receive the reduced rate. Other
participants may apply for a reduction of fees. They should email
their request