E-voting: Results of the first independent examination available

Bern, 20.04.2022 - The e-voting system currently being developed by Swiss Post has been significantly improved. However, further developments, some of them substantial, are still required. This is shown in the first independent examination reports of the experts commissioned by the Federal Chancellery. The results of the examination will help determine the further development of the system.

On 5 July 2021, the Federal Chancellery commissioned an independent examination of Swiss Post's e-voting system, the first related to the redesigned electronic voting trials. The examination therefore breaks new ground.

Experts from academia and industry were commissioned to conduct the examination. Their extensive work focused on four areas: the cryptographic protocol of the system, the software to be used, the infrastructure and operations at Swiss Post, and an intrusion test that the system must undergo. The examination lasted from July 2021 to February 2022 and was based on versions of the system made available from summer to autumn 2021. Each area was examined by several experts. The examination of infrastructure and operations at the cantons is still in progress.

The first results have now been made available in the form of examination reports. They were published by the Federal Chancellery today and show that Swiss Post's e-voting system has significantly improved since 2019. The documentation is now clearer, more comprehensive and better structured. The source code also receives a good report for the most part and the system development processes are well rated. None of the attacks carried out during the intrusion test was successful.

However, the reports also show that further improvements to the system are needed, some of them substantial. Among the flaws identified are issues related to the cryptographic protocol, whose purpose is to ensure verifiability while preserving the secrecy of the vote. In particular, some aspects critical to security are not yet sufficiently documented, so that it is unclear how the system is supposed to function in the areas concerned. The specific findings have been reported to Swiss Post so that it could immediately begin with making the necessary improvements.

After the implementation of the planned improvement measures, the system will be independently examined again. The experts will examine the extent to which the system fulfils the security requirements set out in the revised legislation on the use of e-voting systems. The legal provisions in the Ordinance on Political Rights (PoRO) and the Federal Chancellery Ordinance on Electronic Voting (OEV) will be finalised by mid-2022 and then submitted to the Federal Council for enactment (PoRO) and enacted by the Federal Chancellery (OEV).

Once the revised legislation and the final reports on the independent examination are available, the cantons can apply to the Federal Council for basic licences to use Swiss Post's new e-voting system for federal ballots. The assessment of the risks and the responsibility for any deployment of the system remains a matter for both the cantons, which are responsible for organising the ballots, and for the Confederation as the licensing authority.


Address for enquiries

Urs Bruderer, Deputy Head of Communication, Federal Chancellery
urs.bruderer@bk.admin.ch
+41 58 483 99 69



Publisher

Federal Chancellery
https://www.bk.admin.ch/bk/en/home.html

https://www.bk.admin.ch/content/bk/en/home/dokumentation/medienmitteilungen.msg-id-88085.html