-Aspen's historic May 5, 2009 IRV election audited as single ballots- 5/5/09 Aspen CO held an instant runoff election (IRV) for mayor and 2 council members. Interpreted contents of each ballot, scanned by True Ballot, were publicly released. Open records requests for a CD of image scans were denied. Aspen has been sued to protect records from destruction and to allow inspection of the scanned ballot files. A Court of Appeals ruling holds that unidentifiable ballots are public records.

Search this and related blogs

Friday, October 28, 2011

Response to: Colorado Secret Ballot Battle: Can You Collect Too Much Data?


 Harvie Branscomb responding to Doug Chapin and his blog posting here on the University of Minnesota Program for Excellence in Election Administration:

Colorado Secret Ballot Battle: Can You Collect Too Much Data?


I am an election quality activist living near Aspen who has followed this issue long before it became a topic for discussion around Aspen.  In  2007 Colorado Clerks and SOS forwarded an "election cleanup bill" that contained a change to open records law that would have prevented public access to voted ballots outside of a court order. I and other activists mounted a successful rejection of that portion of the bill after a lively debate on the Senate floor between a Democratic ex-clerk-and-recorder Senate President and a transparency loving Democratic Senate Majority Leader.  The ex-clerk-and-recorder argued that voted ballots are private records. After airing the issue in public, and some involvement by members of the Colorado Press Association, the problematic section of the bill was removed.

 Increasing mechanization and centralization of election processing has led naturally to less citizen oversight.  Decreased trust in election "judges" and "hand counting" has aggravated this loss of oversight.  The predominance of cost and convenience issues has also led to bypassing inefficient opportunities for citizen oversight.  Yet citizen oversight of the most idiosyncratic nature continues to demonstrate that it improves election quality by discovering errors.  Access to ballots has historically been difficult because of geographical issues and physical ballot integrity. But recently more and more voting systems use scanners that produce or could produce copies of ballots that are almost as good for interpretation as the original paper. Technology has presented us with a way to cheaply and conveniently offer the best possible opportunity for oversight imaginable - access to each ballot, and, ideally, access to each officially counted cast vote record. With both of these data points in hand, citizens, campaigns and press can identify weak points in the election interpretation and vote aggregation process, as was done in the Coleman Franken contest.  Any trouble with the election can be isolated and converged upon and corrected for.
Doug Chapin's brief essay makes several assumptions that may be incomplete.  First it refers twice to "secret ballot" or "ballot secrecy."  This is a misleading stereotype that distracts from what in Colorado is the intended mode of operation of the election system: "voting in private" (some may say "voting in secret") on anonymous ballots and "counting (including some hand interpretation of ballots) in public".  In Minnesota this expansion of the phrase "secret ballot" may be obvious to most people who experience elections.
In Colorado it is not obvious. In Colorado ballots should not contain secrets.   In Colorado we do not offer a hand counted recount except in very rare cases. In Colorado we have little or no respect for "hand counts" in general.  In Colorado, our clerks association wants to hide ballots so that only election officials and courts may see them. The phrase "secret ballot" makes a perfect watchword for this intention... but sometimes opacity evangelists invoke religious fervor by adding "sanctity of the ballot" to their rhetoric.
In the one Colorado public election where ballots were shown publicly on election night by digital projection, the entire voting system (IRV) was removed from the city charter in a subsequent election with no indication that the beneficial transparency would return.
Please refrain from using the phrase "secret ballot" when you intend to describe something that is beneficial to the public like anonymous cast ballots.  Making ballots really into "secrets" is a big mistake that leaves open doors for voter intimidation either real or imagined. In Colorado, it is simply unconstitutional.
I'll take all three questions together as they are somewhat inseparable.
Election administration and its checks and balances in citizen oversight benefit from reporting relatively small and equivalent portions of the aggregate vote counts because abnormalities that may involve errors become visible when the election is "subdivided". Also valuable political information resides in the differences when they are not due to errors. When the chunks relate to geography the political benefit appears.  When the chunks relate to voting equipment, differences in procedures and human manipulation, integrity benefits accrue. But precincts are gradually becoming obsolete in states that are migrating to the mail-in ballot... such as Colorado.  Perhaps we can end the use of ballot by precinct, if we can provide an alternate "subdivision" that serves the above two purposes.
Ideally for both purposes, the individual cast vote record is produced and published for each voter.  The question remains, what other defining characteristics would be associated with that anonymous record in order to retain its anonymity.
Colorado has thousands of special districts of which many coordinate their election contests onto county ballots. These districts' boundaries pay no heed to precinct boundaries nor do they honor legislative district lines.  When the intersections of these boundaries define a small number of voters, of whom only one might vote, then a unique ballot style becomes possible (as well as incredibly inefficient).  The solution for this is to inhibit the creation of special districts that are orthogonal to existing districts, or decide not to coordinate their elections, or separate special district contests by moving them to an independently counted page on the ballot and independent cast vote records.  The benefit of this disaggregation is present in what I call the "Swiss system" where each contest resides on a separate currency shaped piece of paper. Some compromise towards the Swiss method could involve paginating the ballot in a manner to eliminate rare ballot styles. In some cases it may be necessary to transport ballot pages for special districts to other counties for counting to avoid a spit that crosses county boundaries. 
The risk of exposing individual voter intent due to many ballot styles, some unique, isn't limited to ballots being published. It is present in the published aggregate vote counts by precinct and sometimes even in the county wide vote. (Fortunately special districts do not cross state lines, or we could have an interstate problem here too.)
Colorado has the maximum known number of voting methods- including at present - precinct polling place, aggregated precinct polling place, early voting, vote center, optional mail-in by election, permanent check-off mail-in, UOCAVA, and provisional. These result in at least 5 different categories that vote counts are separately aggregated into for vote totals, and among these there are those that are reported on election night, and then perhaps more reported incrementally later that also involve a "subdivision" of aggregate vote sub-counts that may contain unique ballot styles.
Colorado in particular, but any state that is using special districts, or redistricting without concern for this issue, should look at legislation to prevent unique ballot styles from entering their elections- not just to insure privacy of the ballot, but privacy in voting that may be interfered with in the reported subdivisions of the vote, even county-wide.
Ballot style isn't the only potential obstacle here.  Write-in handwriting, coded write-in name, obtuse and cryptic marks, coding within well formed vote marks, initials and signatures on ballots all are possible data that could allow either the same voter or in some limited cases another person to identify a ballot- whether that person is in the public or an election official handling ballots. We will need to educate voters not to make marks that would allow identification of "the" ballots (not "their" ballots - ballots are public not private). These problems are largely soluble, within reasonable limits. And we need to talk about "public" not "private" ballots.
There is apparently another recently revealed source of traceability of ballots that relates to failure by officials to shuffle ballots- and this shuffling isn't quite as obvious or easy as it would seem.  Apparently at least one large county in Colorado (Larimer) has batched its incoming vote center voters and mail-in ballots where the voter identity stored in the statewide computer database is aware of the batch the ballot resides in.  When this batch isn't shuffled into other batches prior to counting and reporting, the character of the printed ballot itself often gives away the voter's identity because of the known list of voters for the batch.  This is, in my opinion, simply poor election administration.  If it is a problem, then we are looking at an indication that we have not fully protected the integrity of our voting system in its design. It may be that I have misunderstood the problem, as well.  The full information about the problem isn't available to the public either.
There is a complaint filed by a citizen at our Secretary of State's office that will presumably cause an investigation and rulemaking that will end this particular election administration error.  One wonders if other states have similar problems with lack of shuffling (across batch, across days, across every reporting or batching "subdivision" except those that contain political information (precinct) or technical significance for voting integrity oversight (machine/procedure)).  You can see that some compromise needs to be reached when designing the algorithm for shuffling because it begins to counteract the opportunities for obtaining desirable information from the electorate, and symptoms of election errors or fraud.  One example of this kind of beneficial shuffling is to hold back some election night ballots of the same ballot style as those that might be coming in as late counted ballots, so that the incremental vote counts added later do not reveal the contribution of one voter per ballot style.  This is an obvious and necessary remedy to maintain privacy in voting regardless of how well hidden the ballots are. (The alternative is to hold back all the votes until every vote is counted- this itself involves a compromise because ballot chain of custody is far more problematic over a period of days than it is over minutes or hours.)
Repeat after me... "voting in private on anonymous ballots and counting in public".  That is what "secret ballot" really, ideally, means.
Lots more information about the history of this discussion is found on http://aspenelectionreview.blogspot.com

No comments: