01.07.2022 - * / In Force
01.07.2018 - 30.06.2022
15.01.2014 - 30.06.2018
  DEFRITEN • (html)
  DEFRITEN • (pdf)

Fedlex DEFRITRMEN
Compare versions

1

English is not an official language of the Swiss Confederation. This translation is provided for information purposes only and has no legal force. Federal Chancellery Ordinance on Electronic Voting (VEleS) of 13 December 2013 (Status as of 15 January 2014) The Swiss Federal Chancellery (FCh), based on the Article 27c paragraph 2, 27e paragraph 1, 27f paragraph 1, 27g
paragraph 2, 27i paragraph 3 and 27l paragraph 3 of the Ordinance from 24 May 19781 on Political Rights (PoRO), ordains:

Art. 1

Subject matter and definitions 1

This Ordinance specifies the requirements for authorising electronic voting.

2

The definitions in Annex number 1.3 apply.


Art. 2

General requirements for the authorisation of electronic voting per ballot The authorisation for electronic voting in any individual ballot shall be granted provided the following requirements are met: a. The system for electronic voting (the system) is implemented and operated so as to guarantee secure and trustworthy vote casting. (Annex No 2 and 3).

b. The system must be easy to use for the voters. Account must be taken of the special needs of all voters wherever possible.

c. The system and the operational procedures shall be documented so as to enable the details of all security-relevant technical and organisational procedures to be understood.

AS 2013 5371 1 SR 161.11.

161.116

Political

Rights

2

161.116


Art. 3

Risk assessment

1

By the means of a risk assessment, the canton must document in detailed and understandable terms that any security risks are within adequate limits. The assessment covers the following security objectives: a. the accuracy of the result; b. the protection of voting secrecy and non-disclosure of early provisional results;

c. the availability of functionalities; d. the protection of personal information about voters; e. the protection of voter information against manipulation; f.

the non-disclosure of evidence of vote casting behaviour.

2

Each risk must be identified and clearly described in the context of the security objectives, any related data records, threats, weaknesses and the documentation on the system and its operation. The canton must on this basis justify why it considers the risks to be sufficiently low.

3

Minimising risks must not be dependent on keeping security-relevant information on the system and its operation secret.


Art. 4

Requirements for authorisation for more than 30 per cent of the cantonal

electorate

1

If a system is to be authorised to cover more than 30 per cent of the cantonal electorate, the voters must be able to ascertain whether their vote has been manipulated or intercepted on the user platform or during transmission (individual verifiability, Annex No 4.1 and 4.2). 2

For the purpose of individual verification, voters must receive proof that the server system has registered the vote as it was entered by the voter on the user platform as being in conformity with the system. Proof of correct registration must be provided for each partial vote.

3

If the client-sided authentication measure is sent electronically, voters who have not cast their vote electronically must be able to request proof after the electronic voting system is closed and within the statutory appeal deadlines that the system has not registered any vote cast using their client-sided authentication measure.

4

The substantiveness of a proof must not be dependent on the trustworthiness of the user platform or transmission channel. 5 It may be based on the following elements: a. the trustworthiness of the server system; b. the trustworthiness of the special technical aids for voters; these must meet particularly high security standards;

FCh Electronic Voting Ordinance 3

161.116

c. the confidentiality of data provided in paper form; the confidentiality of these data outside the infrastructure must be guaranteed through special measures.


Art. 5

Requirements for authorisation for more than 50 per cent of the cantonal

electorate

1

If a system is to be authorised to cover more than 50 per cent of the cantonal electorate, it must be ensured that voters or the auditors are able, subject to compliance with voting secrecy, to identify any manipulation that leads to falsification of the result (complete verifiability, Annex No 4.3 and 4.4). 2

Complete verifiability is achieved if additional requirements for individual verifiability (para. 3) and requirements for universal verifiability (para. 4‒6) are met.

3

For individual verification the following requirements must be met in addition to those in Article 4:

a. The proof must also confirm to the voters that the data relevant to universal verification has reached the trustworthy part of the system (para. 6).

b. Voters must be able to request proof after the electronic voting system is closed that the trustworthy part of the system has not already registered a vote cast using their client-sided authentication measure.

c. The substantiveness of a proof must not be dependent on the trustworthiness of the entire server system. It may however be based on the trustworthiness of the trustworthy part of the system.

4

For universal verification, the auditors receive proof that the result has been ascertained correctly. They must evaluate the proof in a observable procedure. To do this, they must use technical aids that are independent of and isolated from the rest of the system. The proof must confirm that the result ascertained:

a. takes account of all votes cast in conformity with the system that were registered by the trustworthy part of the system;

b. takes account only of votes cast in conformity with the system; c. takes account of all partial votes in accordance with the proof generated in the course of the individual verification.

5

The substantiveness of the proof must depend solely on the trustworthiness of the trustworthy part of the system and the technical aids used for verification. Equally, the guarantee of voting secrecy and the non-disclosure of early provisional results within the infrastructure must depend solely on the trustworthiness of the trustworthy part of the system. 6 The trustworthy part of the system includes either one or a small number of groups of independent components secured by special measures (control components).

Their use must also make any abuse recognisable if per group only one of the control components works correctly and in particular is not manipulated unnoticed. For the trustworthiness of the trustworthy part of the system, the diverse organisation of

Political

Rights

4

161.116

the control components and the independence of their operation and supervision are decisive.


Art. 6

Additional measures for minimising risks If the risks are not sufficiently small despite the measures taken, additional measures must be taken to minimise risks. This applies in particular even if all requirements under Annex Nos 2 to 4 have already been implemented.


Art. 7

Requirements for examinations 1

The cantons shall ensure that meeting the requirements is examined by independent agencies. The examination is made in particular if the system or its operation has been changed in such a way that meeting the requirements for authorisation could be called into question.

2

If more than 30 per cent of the cantonal electorate are to be authorised to participate in a trial (Art. 4 and 5), the system and its operation must be reviewed in particular detail with regard to the following criteria:

a. cryptographic records (Annex No 5.1); b. functionality (Annex No 5.2); c. security of infrastructure and operation (Annex No 5.3); d. protection against attempts to infiltrate the infrastructure (Annex No 5.5); e. requirements for printing offices (Annex No 5.6); f. in a trial involving more than 50 per cent of the cantonal electorate: control components (Annex No 5.4).


Art. 8

Supporting documents for applications 1

Applications submitted under Articles 27c and 27e para. 1 PoRO must be accompanied by:

a. documentary evidence or certificates confirming that the system and its operation have been tested for compliance with requirements and meet all requirements effectively (Annex No 6.1 bis 6.3);

b. documentary evidence confirming that the risk assessment was conducted in advance of a ballot. It must be shown why the assessed risks fall within sufficiently narrow limits (Annex No 6.4).

2

Reference may be made to documentary evidence that the Federal Chancellery has already received and which is still valid.


Art. 9

Further provisions

1

The detailed technical and administrative requirements for electronic voting are regulated in the Annex.

FCh Electronic Voting Ordinance 5

161.116

2

Until 30 June 2015, a canton may in exceptional cases be exempted from implementing individual requirements in Annex Nos 2 and 3 provided:

a. no more than 30 per cent of the cantonal electorate are to be authorised to participate;

b. the requirements not implemented are indicated in the application; and c. the canton describes the alternative measures and justifies in reference to the risk assessment why it regards the risks as sufficiently low.


Art. 10

Commencement This Ordinance comes into force on 15 January 2014.

Political

Rights

6

161.116