SIV Blog

April 2023 GOP State Leadership Election Recap

David E. & Ariana I. - Apr 23, 2023

The Utah Republican Party has once again successfully used the Secure Internet Voting (SIV) system in their 2023 GOP state party leadership elections, their third time successfully benefitting from a verifiable election process.

The event, which took place at the State Convention on April 22nd, 2023, included over 2,300 people using SIV, with over 29,000 selections cast.

Overcoming Skepticism
Before voting began, there were nearly a dozen outspoken skeptics who were strongly opposed to the possibility of internet voting being secure. Luckily, SIV was not forced on anyone. All voters were given the option to cast their votes using traditional paper ballots, which SIV supports alongside.

As the event proceeded, it became clear to all that SIV greatly sped up the election, while also offering all voters a way to personally verify the results.

The overall feedback from participants was overwhelmingly positive.

Organization directors said, “This was the most seamless voting experience ever”. Many voters expressed surprised enthusiasm, saying they thought the election went perfectly.

Authentication Using QR Codes
With all elections, a key question is how to identify each voter to ensure 1-person-1-vote.

The Utah GOP election administrators chose to prepare and distribute unique QR codes to voters with their Authentication Tokens.

This method was easy because all voters met in-person and could receive their QR code during the Conference’s morning check-in. Each was given a small sheet of paper with their QR code printed, which could be slipped in with their conference badges. Scanning the QR code with their phone’s camera app allowed them to go to a live page, already authenticated, to cast their votes in that round.

All voters got to try it out with a sample ballot when they first arrived, so everyone could get used to the basic experience before the binding elections began.

Although this election was in-person, SIV’s authentication can be adapted alongside any existing requirements — in-person, postal mail, or many digital options — allowing an auditable record of every privately-encrypted vote to be connected back to an authenticated voter.

Efficiency in Numbers
The efficiency of the SIV system was evident throughout the event, with a single minute seeing thousands of selections cast. When election officials were ready to tally the votes, the system was able to anonymize, decrypt, and tally all selections in seconds.

Voting using various ballot designs, including RCV
During the event, party members participated in 4 rounds, voting on 12 different items, one included a Ranked Choice Strawpoll for preferred 2024 presidential candidates.

Verifiable Results
After the results were published, people used their Verification #s to check if their vote was indeed in the final tally. As this step was completed, voters were positively surprised by how fast and easy the entire process was. One voter celebrating how eye-opening the experience was remarked: “we are all poll watchers now”.

Post-Election Remediation
One issue arose after the election — 8 out of the 2,300 voters observed that their Verification # was missing from the final tally of votes.

This meant they couldn't be as confident that their vote was counted correctly, like all other SIV voters. We will note that this is the status-quo state for all voters, in all paper elections. However, SIV has multiple verification methods for redundancy.

After investigation, we were able to first definitively confirm that all voters' selections were cast as originally intended and present in the final tally. Nonetheless, these 8 voters had accidentally triggered a subtle race condition in the system that runs in voter's browser clients, just before votes are encrypted, that generates their random Verification #s. Because the voters had multiple “BLANK” write-ins, their ballot received multiple Verification #s, and they were mistakenly shown their extra one, despite their initial Verification # cast alongside their encrypted vote. No vote outcomes changed at all, but it was harder for these voters to see that for themselves.

Fortunately, once the issue was discovered, all the original Verification #s were recoverable, so all voters could once again confirm for themselves that their vote was cast and counted as intended, and the underlying issue was fixed.

Overall, although challenging in the moment, this experience highlighted the power of a system in which all voters can personally identify any problems, and be part of the prompt remediation.

Conclusion
This event with ~2300 voters has proven again that SIV is a reliable method for casting votes digitally, garnering widespread support from party members.

We congratulate the election winners and thank everyone for their participation.

For more technical details on how SIV works, visit docs.siv.org

Sign up to receive occasional updates