Parliament House Approach

Workshop on Auditing and Verification for Election Security (WAVES)

A workshop of ASIACRYPT ’25

This is a practically-focused workshop aiming to improve the situation for election verification and public trust in Australia and internationally.

WAVES will take place on Monday December 8, 2025 at Monash College, 750 Collins St, Docklands VIC 3008. Map

Each problem presentation will be followed by a working session that may focus on developing:

  • technical solutions which could be of a cryptographic or statistical nature,
  • code – a prototype implementation of a software solution,
  • written solutions – a position paper, technical report, or other explanation intended to explain or communicate in order to solve the problem,
  • planning – for problems that cannot be solved within the workshop, a written sequence of concrete steps that could be taken to address the problem.

Attendees will be invited to participate actively, contributing to discussions and solutions.

Program (tentative) – Monday 8 December

8:50-9:00

Opening remarks and workspace setup

9:00-10:30

Explaining Risk Limiting Audits
Michelle Blom
University of Melbourne

Abstract

What are the key challenges in explaining RLAs to practitioners, and what strategies can we use to address those challenges. What are the worst-explained aspects of RLAs and what can we do to explain those aspects better? Is it possible to develop guidelines for the development of RLA software to ensure that it is accessible and more explainable to practitioners? Should papers on RLAs be accompanied by a supplementary “For Practitioners” document?

10:30-11:00

Coffee, tea or other beverage break

11:00-12:30

End-to-End Verifiable Electoral Randomness
Hanwen Feng and Qiang Tang
University of Sydney

Abstract

Randomness is fundamental to many electoral procedures intended to promote fairness. For instance, the position of candidates on a ballot can influence voter behaviour; therefore, the method for ordering candidates must itself be demonstrably fair. A common mechanism is a random ballot draw, intended to yield a uniformly random permutation of candidates.

To be credible, the randomness used in such procedures should satisfy three properties:

  1. bias-resistance, i.e., no party can influence or skew the outcome;
  2. unpredictability, i.e., no party can learn the outcome before a defined commitment or cut-off point; and
  3. verifiability, i.e., observers can verify that the output was produced by the prescribed method.

Despite broad recognition of these principles, real-world implementations often fall short due to subtle yet important pitfalls in randomness generation and its audit trail. Consider the random ballot draw used by the Victorian Electoral Commission (VEC). According to public information, the VEC employs software running on a single machine, which calls the operating system’s cryptographic RNG API. While this can, in principle, produce high-quality randomness, a core trust gap remains: the single operator of the host can select on the outcome (e.g., repeatedly re-run the draw until a favourable result appears) or pre-sample the outcome in advance, and then publish only the chosen run. Even with strong correctness mechanisms such as zk-SNARKs or trusted hardware, these behaviours may remain undetectable, because such mechanisms attest to the correctness of a particular run but do not prevent cherry-picking, replay, or off-line trials. Moreover, existing auditing practices appear focused on the statistical quality of the RNG itself rather than the end-to-end integrity of the drawing process (e.g., uniqueness of the draw, time-binding, and public commitments).

This proposal seeks to develop a problem-solving session that surfaces these issues and develops practical candidates for fair and verifiable electoral randomness generation. The session will analyse real configurations, articulate the threat model, and discuss practical, transparency-oriented designs that strengthen public trust in election procedures.

12:30-1:30

Lunch (provided)

1:30-3:00

Separating Security Relevant Code
Thomas Haines
Australian National University

Abstract

Implementations of e-voting systems are not static objects, they (seem to) need to be regularly updated. However, these updates may introduce new errors which invalidate prior security analysis. The strengths and limitations of different design architectures to mitigate these problems do not appear to have been studied in the context of e-voting.

As an example, a recent iteration of the Swiss Post voting system which included at the design level only minor changes resulted in over 100,000 lines of changes to the code base.

3:00-3:30

Coffee, tea or other beverage break

3:30-5:00

What would be the ideal API for an e-voting SDK?
Pierrick Gaudry
CNRS/LORIA

Abstract

In the past decade, several open-source voting systems have been made public, by vendors or by academics. In general these software projects include a library for cryptographic building blocks. It would make sense to factor out this development effort and have a common SDK that would provide the required building blocks to build an e-voting system. Apart from saving development efforts, the goal would be to increase the confidence by concentrating the scrutiny effort of the community in a single place. ElectionGuard is a project that goes exactly in this direction. However it did not get all the momentum it deserves, perhaps due to the fact that the SDK is targeting only part of the needs, namely Helios-like systems for in-person voting. The idea of having a broader range SDK that would covers various forms of e-voting, including Internet voting, has been discussed in a recent Dagstuhl seminar (Oct 2025).

In the proposed session, the goal would be to concentrate on the API level, where different opinions are very necessary. Critical choices must be made: does the API expose many low-level functionalities or does it concentrate on medium-level ones? How many variants of e-voting systems are supported? Do the functions of the API have their input/output data in an internal language-specific format, or is everything serialized in byte-strings? Not everything can be decided in a short session. The idea would be to do the exercise for two parts of the API and see the implications: mixnets and zero-knowledge proofs.

For verifiable mixnets, here are some questions to be answered:

  • which algorithm? (Terelius-Wikström, Bayer-Groth, other?)
  • which level of optimization? (separating off-line and on-line parts? multi-thread / multi-node parallelism?)
  • how to provide an API that can do variants? (multi-recipient ciphertexts, mix several lists with the same permutation, mix commitments?)

For zero-knowledge proofs, we would concentrate on the family of Sigma protocols that arise when working with discrete-log based systems. The questions for the API include:

  • how to find the good balance between flexibility and a fixed and secure framework?
  • what is a complete list of the ZKPs that are useful in various e-voting systems?
  • does it make sense to provide a toolkit allowing system designers to build their own ZKP, for instance a framework for homomorphism-based statements (à la Maurer 2009), together with OR-proof combiners?
  • how to limit the risk with the “context” being not complete enough in the string that is hashed during the Fiat-Shamir transform?

Organisers

Josh Benaloh (Microsoft Research)

Olivier Pereira (UCLouvain)

Vanessa Teague (Democracy Developers Ltd)

Registration

Registration is now open! You can register for the Asiacrypt main conference, the workshop only, or both. Rates for workshop-only attendees are significantly less than conference rates.

The early bird rate is valid from now until 31 October.

Visas

If you need an invitation letter for your visa application, go to the ASIACRYPT visa page.   We recommend completing registration before you submit the visa application.

Accommodation

We have also secured a limited number of discounted rooms in the conference hotel – Pullman Melbourne on the Park. Please use the ASIACRYPT accommodation page to book. The discount rate starts from A$255 per room per night, including tax. It is at least 30% – 40% cheaper than booking elsewhere, including the hotel official website. We highly recommend participants to book it early (better to book it no later than October) as the number of discounted rooms will be running out soon. The booking does not require any pre-payment and allows free cancellation up to 14 days prior to arrival. So even if you have not obtained your necessary approval or documents for travel, you can also book it in advance in order to secure the discount rate.


Democracy Developers does not derive a benefit from this workshop, and does not receive contributions from any of the ASIACRYPT sponsors except possibly the free lunch and coffee provided to all participants.