Return to Video

35C3 - Election Cybersecurity Progress Report

  • 0:00 - 0:19
    35C3 preroll music
  • 0:19 - 0:25
    Herald Angel: Mr. Halderman, professor of
    computer science at the University of
  • 0:25 - 0:33
    Michigan. Famous for inventing things like
    Let's Encrypt, finding the--
  • 0:33 - 0:34
    applause
  • 0:34 - 0:38
    Herald Angel: There's more.
    applause
  • 0:38 - 0:50
    Herald: But wait, there's more! Logjam
    -- I love buzzword bingo -- and zmap.
  • 0:50 - 0:56
    And now he's going to talk about
    American elections. Thank you.
  • 0:56 - 1:01
    J. Alex Halderman: All right. Thank you so
    much. It's fantastic to be back at
  • 1:01 - 1:07
    Congress this year. Two years ago I was
    here with Matt Bernhard one of my Ph.D.
  • 1:07 - 1:13
    students and we gave an update about what
    happened during the 2016 presidential
  • 1:13 - 1:22
    election. Today a lot has changed and a
    lot remains the same. And I'm here to let
  • 1:22 - 1:28
    you know what we've learned about what
    happened in the 2016 election and what we
  • 1:28 - 1:32
    still need to do to make sure elections in
    the U.S. and around the world are well
  • 1:32 - 1:41
    protected. So, a quick flashback. On
    November 8th, 2016 Donald Trump became
  • 1:41 - 1:46
    president of the United States by beating
    some other person. Now history quickly
  • 1:46 - 1:53
    forgets the losers in presidential
    elections. And it really doesn't matter
  • 1:53 - 2:00
    who Donald Trump beat, because today, for
    better or for worse, he is the president.
  • 2:00 - 2:07
    But how close was the election? President
    Trump likes to talk about how he won by a
  • 2:07 - 2:14
    landslide, but actually he was the fifth
    person in American history to win the
  • 2:14 - 2:21
    presidency while losing the popular vote.
    In fact his opponent received 3 million
  • 2:21 - 2:27
    more votes in the election than President
    Trump did. How can that happen? Well we
  • 2:27 - 2:33
    have this crazy system called the
    Electoral College. And in the Electoral
  • 2:33 - 2:38
    College each state has a certain number of
    points, and Donald Trump ended up getting
  • 2:38 - 2:44
    more of those points. But if we want to
    ask "How close was the election,
  • 2:44 - 2:50
    really?"... well that depends on the way
    each state allocates its electoral votes,
  • 2:50 - 2:58
    and most are "winner-take-all". So we
    might ask how many votes would, say, an
  • 2:58 - 3:04
    attacker have had to change in the
    smallest number of states in order to
  • 3:04 - 3:08
    change the election result in order to,
    say, make it a tie instead of a win for
  • 3:08 - 3:14
    President Trump. And it turns out that if
    you look at the three closest states, they
  • 3:14 - 3:20
    could be flipped with a very very small
    number of votes changing, and changing
  • 3:20 - 3:24
    just any two of these three states would
    have been enough to reverse the outcome of
  • 3:24 - 3:30
    the presidential election. If we look at
    the next few closest states they also have
  • 3:30 - 3:36
    very small margins, and any three of these
    six states would have sufficed to change
  • 3:36 - 3:43
    the election result. In total just
    changing twenty seven thousand, five
  • 3:43 - 3:50
    hundred votes from Donald Trump to Donald
    Trump's opponent would have changed the
  • 3:50 - 3:56
    outcome of the U.S. presidential election.
    There were 137 million votes in total.
  • 3:56 - 4:03
    That's a change of just 0.02 percent. That
    is a very close electoral result by even
  • 4:03 - 4:10
    contemporary American standards. And
    that's why the possibilities of computer
  • 4:10 - 4:17
    hacking, voting machine manipulation,
    information warfare that actually did take
  • 4:17 - 4:25
    place, some of them in 2016, not only have
    the possibility to have effected the 2016
  • 4:25 - 4:29
    election result but stand to have the
    possibility to affect future election
  • 4:29 - 4:37
    results as well. And that's why election
    security is so important right now. But if
  • 4:37 - 4:43
    we go back to 2016, when I was speaking
    here two years ago, the main thing I was
  • 4:43 - 4:48
    talking about were recounts in three
    states: Wisconsin, Michigan, and
  • 4:48 - 4:54
    Pennsylvania, that I and other election
    security advocates had a big role in
  • 4:54 - 4:59
    orchestrating. Well we realized after 2016
    that this was a close and unexpected
  • 4:59 - 5:05
    election result, but no one was going to
    go back and check the physical evidence of
  • 5:05 - 5:12
    the votes: the actual paper ballots in any
    states that really mattered to make sure
  • 5:12 - 5:17
    that the computer election results we have
    been told about were right. Well, when I
  • 5:17 - 5:22
    and others pointed this out to the public
    it resulted in an overwhelming show of
  • 5:22 - 5:28
    support. And one of the third party
    presidential candidate Jill Stein stepped
  • 5:28 - 5:34
    in and had the legal standing to demand
    recounts in states where she stood for
  • 5:34 - 5:38
    election, even though she had no chance of
    winning. And she raised through small
  • 5:38 - 5:43
    donations from the public more than seven
    million dollars to fund efforts to go back
  • 5:43 - 5:49
    and count and check the votes to make sure
    things were right. Unfortunately, a
  • 5:49 - 5:55
    recount after an American election is a
    politically fraught process, and in all
  • 5:55 - 6:02
    three states we found opposition from the
    apparent winner of the election, we found
  • 6:02 - 6:07
    challenges in the courts, and only one of
    those states, Wisconsin, ended up
  • 6:07 - 6:13
    recounting all of its ballots and found no
    evidence of fraud. In Michigan the
  • 6:13 - 6:21
    recounts were halted after only a few days
    with less than half of the votes counted
  • 6:21 - 6:26
    after a court challenge by the
    Republicans. Again, no evidence of fraud
  • 6:26 - 6:32
    in the votes that were recounted. And in
    Pennsylvania, unfortunately, like many
  • 6:32 - 6:37
    states most of the state had no paper
    trail at all. There was nothing to
  • 6:37 - 6:42
    recount: just digital records and
    machines. The courts denied the Stein
  • 6:42 - 6:49
    campaign the right to have independent
    experts examine the machines, and in very
  • 6:49 - 6:53
    few of the places in the rest of the
    state, the small amount that did have
  • 6:53 - 7:00
    paper actually did complete a recount. But
    still there was no evidence of fraud. So
  • 7:00 - 7:05
    in all there is no evidence that hacking
    of voting machines -- hacking of actual
  • 7:05 - 7:11
    vote counts -- changed the outcome of the
    2016 election. But there is abundant
  • 7:11 - 7:18
    evidence that cyberattacks of other forms
    had a major influence on the election,
  • 7:18 - 7:23
    certainly could have a huge influence on
    future elections. And that's what I'm
  • 7:23 - 7:29
    going to talk about today. So first
    looking back at 2016 in the two years
  • 7:29 - 7:34
    since I was last here we have learned a
    lot more about what really took place
  • 7:34 - 7:43
    during the 2016 election. Starting just
    January of 2017 when the U.S. intelligence
  • 7:43 - 7:51
    community -- the CIA, NSA, and other three
    letter agencies -- who often in this
  • 7:51 - 7:57
    community we don't trust, still came out
    and released a joint assessment in which
  • 7:57 - 8:04
    they rated with very high confidence the
    conclusion that attackers linked to Russia
  • 8:04 - 8:10
    were ordered by Russian President Vladimir
    Putin to interfere with the American
  • 8:10 - 8:16
    election in order to weaken Clinton, boost
    Donald Trump, and discredit the electoral
  • 8:16 - 8:21
    process as a whole. They called it a
    significant escalation of longstanding
  • 8:21 - 8:29
    Russian efforts to undermine the US-led
    liberal democratic order. So where's the
  • 8:29 - 8:34
    evidence that this actually happened? And
    what actually happened? According to not
  • 8:34 - 8:39
    only the intelligence reports but other
    information from other sources we can use
  • 8:39 - 8:46
    to see to see whether it's credible. Well
    what happened in the U.S. actually looks a
  • 8:46 - 8:51
    lot like something that happened in 2014
    in Ukraine, where, according to other
  • 8:51 - 8:58
    published reports, attackers linked to
    Russia engaged in a multipronged attack to
  • 8:58 - 9:04
    try to undermine the presidential election
    there. They released targeted leaks of
  • 9:04 - 9:10
    e-mails linked to the presidential
    campaign. They attacked the Election
  • 9:10 - 9:14
    Commission's servers in order to cause
    them to initially post the wrong
  • 9:14 - 9:19
    presidential winner. And this was
    apparently detected and narrowly averted
  • 9:19 - 9:24
    only hours before the winner was to be
    announced. And they orchestrated DDoS
  • 9:24 - 9:31
    attacks to try to delay the election
    results. In the U.S. in 2016 we saw a
  • 9:31 - 9:36
    similar multipronged attack of targeted
    political leaks trolling and message
  • 9:36 - 9:43
    amplification on social media and attacks
    against election infrastructure. So the
  • 9:43 - 9:48
    targeted political leaks, you've probably
    heard about some of this. You have e-mails
  • 9:48 - 9:54
    stolen from the Democratic National
    Committee through a hacking campaign that
  • 9:54 - 10:01
    involved two different Russian-linked
    military groups hacking into the DNC
  • 10:01 - 10:07
    servers, installing customized malware and
    exfiltrating thousands of e-mails that
  • 10:07 - 10:13
    were then published by WikiLeaks. Later,
    John Podesta -- Clinton's campaign
  • 10:13 - 10:20
    chairman -- also had his personal email
    compromised, and Podesta's emails were
  • 10:20 - 10:25
    similarly published by WikiLeaks. Whatever
    you think about WikiLeaks -- and
  • 10:25 - 10:30
    government transparency, and I myself am a
    huge fan of transparency -- there's
  • 10:30 - 10:36
    clearly something subversive and
    manipulative about just one side being
  • 10:36 - 10:42
    targeted, and being targeted by other
    foreign nations, and having its dirty
  • 10:42 - 10:47
    laundry aired for the world to see. This
    is subverting the entire notion of
  • 10:47 - 10:53
    transparency, turning our need for true
    information about politicians against us
  • 10:53 - 10:59
    and manipulating the entire process. John
    Podesta, since his e-mails were all leaked
  • 10:59 - 11:04
    to the public, well, we can go and see the
    phishing attack e-mail that got his
  • 11:04 - 11:09
    password, and here it is. So this mail
    sent to John Podesta claims to be from
  • 11:09 - 11:14
    Gmail saying that someone has tried to
    sign in with his password and he urgently
  • 11:14 - 11:21
    needs to change it by clicking here. Well
    he did click there and Russia got his
  • 11:21 - 11:28
    password. We also see his staff talking
    about this e-mail and one of his staffers
  • 11:28 - 11:33
    recognized that this was a phishing
    attempt and emailed urgently telling John
  • 11:33 - 11:39
    Podesta to change his password immediately
    but he typo'd. In dashing out this e-mail
  • 11:39 - 11:44
    he wrote that this is a "legitimate
    e-mail". He has subsequently claimed every
  • 11:44 - 11:48
    time he's talked about it that he meant to
    write "illegitimate" not "legitimate".
  • 11:48 - 11:55
    Well, the rest is history. A couple of
    extra letters might have changed a lot. So
  • 11:55 - 12:00
    beyond the e-mail leaks we've seen an
    orchestrated campaign on social media
  • 12:00 - 12:07
    through trolls and false identities to try
    to manipulate people's opinions, to try to
  • 12:07 - 12:12
    create political divisions between people,
    to try to amplify certain discordant
  • 12:12 - 12:18
    messages. That could be a whole talk in
    itself, and I'm not going to go deep into
  • 12:18 - 12:23
    the trolling and message amplification,
    but it's a subject that is an ongoing form
  • 12:23 - 12:29
    of attack that again turns our tools of
    communication against us. People need to
  • 12:29 - 12:34
    know whether the information they're
    reading is really what other people they
  • 12:34 - 12:40
    know and are like them think, or whether
    it's being generated by bots, by attacks.
  • 12:40 - 12:45
    Alright this kind of artificial
    amplification and manipulation of
  • 12:45 - 12:51
    messaging turns us against each other.
    Finally, and the category of attacks that
  • 12:51 - 12:56
    I want to talk about most today because I
    think they're the most relevant for our
  • 12:56 - 13:02
    community, are attacks against election
    infrastructure itself: the increasingly
  • 13:02 - 13:07
    computerized systems that we use to run
    elections, not just in the US but in
  • 13:07 - 13:12
    countries around the world. There were
    attacks against voter registration systems
  • 13:12 - 13:18
    in states across the country, organized by
    the same Russian groups. There were
  • 13:18 - 13:25
    attacks against companies that make
    technology used in polling places. In all,
  • 13:25 - 13:30
    the intelligence assessment is that up to
    21 states had their voter registration
  • 13:30 - 13:35
    systems probed. Now of course how can you
    go back in time and know for sure that
  • 13:35 - 13:39
    others were not probed, were not
    compromised. That's very difficult, even
  • 13:39 - 13:45
    if you are, say, the NSA and are watching
    everyone's network traffic. However we
  • 13:45 - 13:49
    know that in multiple states the attackers
    got in through SQL injection, through
  • 13:49 - 13:53
    other attacks, and were able to steal
    hundreds of thousands of voters'
  • 13:53 - 14:07
    registration records. More information
    came out later in 2017 through leaked
  • 14:07 - 14:15
    information from NSA. So this woman,
    Reality Winner, an NSA contractor, leaked
  • 14:15 - 14:20
    to the Intercept a series of intelligence
    assessments that showed the Russian
  • 14:20 - 14:26
    attacks went even farther, that they
    executed attempts to break into the
  • 14:26 - 14:31
    computer systems of at least one election
    computer software vendor, and then after
  • 14:31 - 14:36
    breaking into their systems started trying
    to fish their way into the computers of
  • 14:36 - 14:40
    local election administrators, the people
    who actually run the technology on
  • 14:40 - 14:45
    Election Day. For sharing this information
    with us Reality Winner is currently
  • 14:45 - 14:53
    serving a five year prison sentence for
    violating the Espionage Act. But the
  • 14:53 - 15:01
    information that she leaked has since been
    corroborated. In July of this year
  • 15:01 - 15:06
    prosecutors in the Special Counsel's
    office -- this is the Robert Mueller
  • 15:06 - 15:12
    investigation of Russian interference and
    collusion -- indicted a set of GRU
  • 15:12 - 15:18
    officers, Russian military officers, in
    conjunction with the voter registration
  • 15:18 - 15:23
    system attacks, the theft of email from
    the Democrats, and the attempts to indict
  • 15:23 - 15:28
    local election officials. If you're
    interested in this stuff I highly
  • 15:28 - 15:33
    recommend you read this indictment. It's
    about 20 pages of very detailed
  • 15:33 - 15:41
    information asserting to apparently
    detailing exactly who these people were
  • 15:41 - 15:46
    where they worked what they did. Step by
    step.Now it's scary to think that we might
  • 15:46 - 15:51
    have such detailed information about
    crimes that took place in the past. It
  • 15:51 - 15:58
    doesn't say how we learned, for instance,
    that this certain officer, Anatoly
  • 15:58 - 16:09
    Kovalev, was working for unit 74455 of the
    GRU at 22 Kirabo Street Building, the
  • 16:09 - 16:17
    tower, and quite how he pulled off each
    step in the attack that's asserted here.
  • 16:17 - 16:22
    But as the Mueller indictments advance, as
    the special prosecutor's case comes
  • 16:22 - 16:30
    together, we're likely to learn a lot more.
    And what's to come in 2018 as the Mueller
  • 16:30 - 16:34
    investigation winds down, I think we're
    going to learn a lot more about quite who
  • 16:34 - 16:39
    ordered what, about who in the United
    States was involved, and about whether the
  • 16:39 - 16:51
    attacks went even further than we have so
    far discovered. So that's 2016
  • 16:51 - 16:56
    and what we've learned about 2016,
    but I'm here today to give you a
  • 16:56 - 17:04
    progress report on 2018. So what happened
    during the 2018 election? Well we saw
  • 17:04 - 17:09
    several things during the November
    election this year. According to
  • 17:09 - 17:14
    intelligence, once again, we have
    allegations of continued social media
  • 17:14 - 17:20
    influence operations, this time allegedly
    linked to not only Russia, but China and
  • 17:20 - 17:28
    Iran. Now I think it's very difficult to
    independently comment and establish on
  • 17:28 - 17:32
    whether these allegations are true or even
    to understand the full extent of the
  • 17:32 - 17:36
    social media involvement, because it's
    just a small set of large Internet
  • 17:36 - 17:41
    companies that have the raw data that we
    need to analyze. However the best reports
  • 17:41 - 17:46
    we have are these assessments from the
    intelligence community that the social
  • 17:46 - 17:53
    media influence is ongoing. We also saw
    sporadic breakdowns of voting machines.
  • 17:53 - 17:57
    Now patterns of breakdowns of voting
    machines could be the indication of an
  • 17:57 - 18:03
    attack. But in 2018 all of them seem to
    have perfectly natural explanations. In
  • 18:03 - 18:07
    New York City for instance many optical
    scan machines broke down and jammed and
  • 18:07 - 18:13
    caused long lines but apparently it was
    because it was raining and that causes the
  • 18:13 - 18:18
    paper to swell a little bit, these
    machines to mis-feed and so on. So this is
  • 18:18 - 18:27
    probably just natural failure. We also had
    unfortunate human error for not the first
  • 18:27 - 18:33
    time. An election in Florida potentially
    had the result changed because of very bad
  • 18:33 - 18:41
    usability design in just the layout of the
    ballot. So in Broward County, Florida
  • 18:41 - 18:46
    3.7 percent fewer voters cast a vote at all
    in the U.S. Senate race than the race for
  • 18:46 - 18:51
    governor. This was potentially enough
    because of the demographics of Broward to
  • 18:51 - 18:57
    change the outcome of the Florida Senate
    race. Here's why: Here's the ballot. So
  • 18:57 - 19:04
    this is the race for governor, which most
    voters filled out, as you would expect.
  • 19:04 - 19:08
    Right down there underneath that long
    column of instructions is the U.S. senator
  • 19:08 - 19:13
    race. So you imagine this ballot. It's
    much larger than a normal piece of paper.
  • 19:13 - 19:18
    At the bottom of that is hanging off your
    desk as you're filling it in. I can see
  • 19:18 - 19:22
    how 3.7 percent of voters might have
    completely missed that race in the first
  • 19:22 - 19:30
    column. Finally we had the old-fashioned
    political fraud. In North Carolina a race
  • 19:30 - 19:35
    for the House of Representatives was
    decided by only about 900 votes. But it's
  • 19:35 - 19:40
    come out since then that operatives
    working for the Republican candidate
  • 19:40 - 19:45
    allegedly stole or manipulated a large
    number of absentee ballots, and the
  • 19:45 - 19:52
    candidate there hasn't been certified yet,
    it likely won't be seated on time. There's
  • 19:52 - 19:56
    multiple investigations going on into
    exactly what happened, but it goes to show
  • 19:56 - 20:02
    you that political fraud is a reality. And
    even outside the domain of computers it
  • 20:02 - 20:07
    continues to this day. Now if you can
    imagine an election can be changed by just
  • 20:07 - 20:12
    a few people working on the ground, going
    around collecting people's mail in ballots
  • 20:12 - 20:18
    and promising to return them for them,
    well imagine what nation state attackers
  • 20:18 - 20:24
    could do to a vulnerable and highly
    computerized online infrastructure. But on
  • 20:24 - 20:36
    the whole 2018 was, well, eerily quiet. But
    if we go back to 2016... so the U.S. Senate
  • 20:36 - 20:42
    Intelligence Committee, a bipartisan group
    controlled by Republicans in the Senate,
  • 20:42 - 20:47
    issued its report earlier this year about
    2016. They pointed out that they found
  • 20:47 - 20:52
    that in a number of the states where
    Russia attacked the registration systems,
  • 20:52 - 20:58
    the Russian hackers were in a position to,
    at a minimum, alter or destroy the voter
  • 20:58 - 21:02
    registration data, which, if undetected,
    would have caused massive chaos on
  • 21:02 - 21:06
    election day when people showed up to vote
    and were told that they weren't on the
  • 21:06 - 21:13
    election rolls. But those attackers chose
    not to pull the trigger. And I think
  • 21:13 - 21:18
    that's exactly what happened in 2018. It
    was quiet, not because we've adequately
  • 21:18 - 21:23
    secured our election systems, but because
    our adversaries this year chose not to
  • 21:23 - 21:28
    pull the trigger. They're waiting for the
    bigger prize in 2020 when we're likely to
  • 21:28 - 21:39
    once again have a close and divisive
    presidential contest. So what do I worry
  • 21:39 - 21:45
    about? What I worry about most is not the
    last war -- registration systems, all of
  • 21:45 - 21:50
    that -- but the bigger prize: the 2020
    election and the vulnerabilities in the
  • 21:50 - 21:58
    way that we cast and count votes in the
    U.S. Now I testified about this in 2017 to
  • 21:58 - 22:03
    the Senate Intelligence Committee and --
    that's actually not me. that's that's
  • 22:03 - 22:09
    former FBI Director Comey-- but two weeks
    later I was sitting in the same chair with
  • 22:09 - 22:15
    far fewer TV cameras and testified that
    the real lesson of 2016 is that the
  • 22:15 - 22:20
    threats are real and that the attackers
    will be back. And this is the picture I
  • 22:20 - 22:28
    painted: so U.S. voting machines have their
    own extreme set of vulnerabilities. I was
  • 22:28 - 22:33
    going to bring one of these machines,
    AccuVote TSX with me here today. This
  • 22:33 - 22:40
    machine is still used in many parts of the
    U.S., but my machine has been in Germany
  • 22:40 - 22:46
    for about a week and FedEx doesn't know
    where it is. So if it shows up I'll have
  • 22:46 - 22:51
    it somewhere for people to play with, but
    my advice is if you have to ship something
  • 22:51 - 22:58
    urgent to Germany don't send it via FedEx.
    What I would have shown you though is a
  • 22:58 - 23:02
    mock election on this machine and the mock
    election I always like to do to keep it
  • 23:02 - 23:06
    from getting too political is between
    George Washington, the father of the
  • 23:06 - 23:11
    country, and Benedict Arnold, the traitor
    of the American Revolution. And of course
  • 23:11 - 23:17
    everyone likes to vote for George
    Washington. But these machines are so
  • 23:17 - 23:23
    vulnerable. So I would have shown you an
    attack whereby I can compromise this
  • 23:23 - 23:28
    machine and cause it to report the wrong
    election outcome without having any direct
  • 23:28 - 23:33
    physical access to the voting machines.
    Instead all an attacker needs to do is be
  • 23:33 - 23:37
    able to infect these memory cards that
    election officials use before every
  • 23:37 - 23:42
    election to program the machine with the
    design of the ballot -- that is, the
  • 23:42 - 23:46
    races, the candidates, the rules for
    counting. If an attacker can infect the
  • 23:46 - 23:51
    memory card there are a whole host of
    different ways that the attacker can
  • 23:51 - 23:57
    compromise the machine and install malware
    on the voting machine itself. There is an
  • 23:57 - 24:02
    unauthenticated software update mechanism
    that can replace the election software.
  • 24:02 - 24:06
    There are buffer overflows in the code
    that's used to read the ballot design and
  • 24:06 - 24:11
    process it. There's even an interpreted
    programming language that's used to
  • 24:11 - 24:16
    generate the reports of who won. So you
    can just replace the honest counting
  • 24:16 - 24:21
    software with dishonest counting software
    right on the memory card, and that's what
  • 24:21 - 24:26
    will get executed and determine the
    election results. Any of these ways would
  • 24:26 - 24:32
    be sufficient. So when the machine counts
    the votes at the end of the election it
  • 24:32 - 24:36
    prints out a little cash register receipt
    that becomes the official record of the
  • 24:36 - 24:41
    result. That's controlled by the
    interpreted programming language on the
  • 24:41 - 24:46
    memory card. And on my machine, no matter
    who you vote for, Benedict Arnold is going
  • 24:46 - 24:51
    to win. And that's because the malware I
    install via the memory card is in complete
  • 24:51 - 24:57
    control of the election results. And there
    are more problems than that. So these
  • 24:57 - 25:03
    voting machines like the AccuVote TSX have
    been studied by academic researchers, by
  • 25:03 - 25:09
    independent researchers, by groups
    commissioned by secretaries of state in
  • 25:09 - 25:13
    various states around the country. And
    every time the same machine is studied
  • 25:13 - 25:18
    again, groups find new vulnerabilities.
    This is part of the table of contents from
  • 25:18 - 25:23
    a report I helped to author ten years ago
    about the AccuVote TSX, and you can see
  • 25:23 - 25:28
    just this one page of several pages of
    vulnerabilities in this single machine.
  • 25:28 - 25:33
    These things are so poorly designed;
    they're so complex. Each of the voting
  • 25:33 - 25:38
    systems has on the order of a million
    lines of source code. And that's on top
  • 25:38 - 25:44
    of, in this case, on top of an old and
    unsupported version of Windows CE. There's
  • 25:44 - 25:51
    no way that these things could possibly be
    secure. But the AccuVote TSX is still used
  • 25:51 - 25:58
    in 18 states. In many of these states it's
    still used with software that predates
  • 25:58 - 26:02
    that 2007 report I just showed you. We've
    had known buffer overflows and other
  • 26:02 - 26:07
    problems in this firmware for more than 10
    years and some states still have not
  • 26:07 - 26:15
    updated the software. That's how bad it
    is. But it's not just that one machine. So
  • 26:15 - 26:20
    in the US every state gets to pick its own
    election technology. There are no federal
  • 26:20 - 26:27
    rules that requires states to do any
    particular kind of technology or testing,
  • 26:27 - 26:31
    and you might ask, especially from the
    European perspective, why don't we just
  • 26:31 - 26:38
    count votes by hand like a civilized
    country. Well here's part of the answer.
  • 26:38 - 26:45
    This is one example of a ballot from one
    part of the country and it's eight pages
  • 26:45 - 26:50
    long. We insist on voting for not only the
    federal races but the state and local
  • 26:50 - 26:57
    races and even city races. The joke is
    even for dog catcher. And this complexity,
  • 26:57 - 27:02
    well, the counting ballots by hand scales
    linearly with the number of questions and
  • 27:02 - 27:08
    our ballots by tradition are just too
    complicated to efficiently count manually.
  • 27:08 - 27:13
    So we turn to computers, and about half
    the country-- well, really there are two
  • 27:13 - 27:21
    different styles of voting machines that
    we use. Some of them are optical scanners
  • 27:21 - 27:26
    where the voter fills in a piece of paper,
    and it gets scanned in by a computer. The
  • 27:26 - 27:31
    rest are touch screen machines and others
    that we call DREs -- direct recording
  • 27:31 - 27:36
    electronic. On these machines voters cast
    a vote on the screen; it gets recorded in
  • 27:36 - 27:41
    electronic memory; some of them will also
    generate a print out of each vote, but
  • 27:41 - 27:47
    that's relatively rare. In many cases the
    only record of the vote is in a computer
  • 27:47 - 27:55
    memory. So in study after study these
    machines have been examined, and in every
  • 27:55 - 28:00
    case, for both the optical scanners and
    the DREs, where a machine has been tested
  • 28:00 - 28:05
    by qualified people, well, it's been found
    to have vulnerabilities that would allow
  • 28:05 - 28:11
    an attacker to install vote stealing
    malware and change the electronic results.
  • 28:11 - 28:19
    Every single case. So how hard would it be
    to go from hacking these individual
  • 28:19 - 28:25
    machines to say changing the results of a
    presidential election? Unfortunately much
  • 28:25 - 28:31
    easier than we might think. There'd be
    three challenges to doing this in a way
  • 28:31 - 28:37
    that would likely be invisible. The first
    challenge is that the machines are, well,
  • 28:37 - 28:41
    many different types. They're diverse;
    they're decentralized. Each state's system
  • 28:41 - 28:45
    is independent, and thank goodness! Because
    that means that we don't have just a
  • 28:45 - 28:52
    single place you can hack into to change
    results nationwide. Unfortunately, because
  • 28:52 - 28:59
    of our electoral college system, this
    diversity of technology can turn into a
  • 28:59 - 29:04
    weakness in very close elections. So
    remember I said that just any three of six
  • 29:04 - 29:09
    states, for instance in 2016, would have
    been sufficient to flip the outcome of the
  • 29:09 - 29:15
    presidential election. Well before an
    election an attacker can scan all the
  • 29:15 - 29:20
    states, figure out which ones are most
    weakly protected, and, if they can find
  • 29:20 - 29:25
    enough weakly protected ones to strike in,
    that could be sufficient to change the
  • 29:25 - 29:30
    national results. So the attacker gets to
    pick and choose, because our diversity of
  • 29:30 - 29:36
    technology also means a diversity of
    strength and weakness. The second
  • 29:36 - 29:40
    challenge is that, as election officials
    often point out, the voting machines
  • 29:40 - 29:44
    aren't connected to the Internet, or at
    least they're not supposed to be. It turns
  • 29:44 - 29:49
    out that some of them are, because they
    upload their results over a 4G cellular
  • 29:49 - 29:56
    modem right after election results are
    complete. But let's just suppose they're
  • 29:56 - 30:01
    not connected to the Internet. All right.
    It turns out that's still not enough to
  • 30:01 - 30:06
    protect us. So as I said before every
    election every single voting machine in
  • 30:06 - 30:11
    the country has to be programmed with the
    ballot design and that ballot programming
  • 30:11 - 30:16
    is created by election officials on a
    computer workstation somewhere, usually an
  • 30:16 - 30:22
    old Windows PC. Those computer
    workstations can sometimes service an
  • 30:22 - 30:27
    entire county, sometimes an entire state.
    Sometimes they're controlled by
  • 30:27 - 30:33
    independent external contractors that can
    perform work across multiple states. And
  • 30:33 - 30:37
    if an attacker can infiltrate one of those
    systems they can spread vote stealing
  • 30:37 - 30:44
    malware on the memory cards to voting
    machines across the whole region. So how
  • 30:44 - 30:48
    hard would it be to break into one of
    these systems? Well in Michigan, my state,
  • 30:48 - 30:54
    in 2016, about three quarters of counties
    outsourced this programming to just three
  • 30:54 - 30:59
    small businesses. These are 10-20 person
    companies operating in strip malls and so
  • 30:59 - 31:04
    forth -- the same companies that the
    jurisdictions buy their ballot boxes and
  • 31:04 - 31:08
    "I voted" stickers from. Here's the
    website of one of them. You can see it
  • 31:08 - 31:14
    doesn't have HTTPS, has lots of nice high
    resolution photos of their warehouse in
  • 31:14 - 31:19
    case you want to burglarize it, and,
    probably most interestingly to an
  • 31:19 - 31:23
    attacker, they have this nice employee
    directory with everyone's name,
  • 31:23 - 31:29
    photograph, job title, and email address.
    So if I wanted to break into elections in
  • 31:29 - 31:34
    Michigan I might start by, say, forging an
    email from Larry the president there to
  • 31:34 - 31:39
    Sue his administrative assistant and say I
    urgently need you to open this file. After
  • 31:39 - 31:45
    she does, of course, it installs my malware
    on their network, I'm in. I'm one step away
  • 31:45 - 31:50
    from the election programming system and
    spreading malware to machines across a
  • 31:50 - 31:57
    quarter of the state. All right, there's
    one more challenge. And that's that today
  • 31:57 - 32:02
    more than 70 percent of US votes are
    recorded on a piece of paper. And this is
  • 32:02 - 32:07
    great! This is much more than ten years
    ago because officials have been listening
  • 32:07 - 32:11
    to computer scientists and security
    experts who have been warning about the
  • 32:11 - 32:17
    dangers of fully electronic voting. And
    paper might seem like a step backwards,
  • 32:17 - 32:22
    but it's actually a pretty high tech way
    of thinking. In any kind of critical
  • 32:22 - 32:27
    system, if we can afford to have a
    physical failsafe in case of technology
  • 32:27 - 32:32
    problems it's a good idea to do that. This
    is why if you fly on a commercial
  • 32:32 - 32:36
    aircraft... well, it has a very fancy
    satellite-guided navigation system, but
  • 32:36 - 32:42
    also, by law, there's a magnetic compas in
    the cockpit. It's also why in your
  • 32:42 - 32:47
    car...well you probably want to have a
    mechanical linkage between the brake pedal
  • 32:47 - 32:54
    and the brakes just in case... well, you
    know. So paper can be a very sophisticated
  • 32:54 - 32:59
    defense. It's relatively slow and
    expensive to tally, but it's something
  • 32:59 - 33:05
    that's verified by the voter and that
    can't be changed later in a cyberattack.
  • 33:05 - 33:10
    Meanwhile we also get an electronic record
    from systems like optical scanners that's
  • 33:10 - 33:16
    fast and cheap to tally, but unverified.
    As long as we make sure that these records
  • 33:16 - 33:20
    agree well then changing the election
    result would require you to change the
  • 33:20 - 33:24
    electronic record through a high tech
    attack. And the paper records through a
  • 33:24 - 33:28
    low tech attack and in a way that
    agrees, and that would require a truly
  • 33:28 - 33:34
    extraordinary conspiracy. And to check
    that the paper is right... Well we have
  • 33:34 - 33:39
    high tech approaches to that too. You
    don't have to count all of it. In fact
  • 33:39 - 33:44
    over the last ten years computer
    scientists and statisticians have
  • 33:44 - 33:49
    developed very sophisticated ways of just
    spot checking the paper record to make
  • 33:49 - 33:53
    sure that it's right and these are called
    risks limiting audits. A risk limiting
  • 33:53 - 33:58
    audit is a statistical process in which
    you can count randomly selected ballots
  • 33:58 - 34:02
    until you establish with high confidence
    that hand counting all of them would
  • 34:02 - 34:08
    determine the same winner. There are many
    ways to do this but they all turn out to
  • 34:08 - 34:13
    be, or many of them turn out to be
    incredibly efficient. In a typical state
  • 34:13 - 34:20
    with a fairly wide margin of victory just
    spot checking a handful of ballots might
  • 34:20 - 34:24
    be enough to establish with high
    confidence that the winner really did win
  • 34:24 - 34:29
    by a landslide. Of course if the election
    result is a tie, logically you do have to
  • 34:29 - 34:35
    look at all the ballots to establish that
    it is indeed a tie. So the amount of work
  • 34:35 - 34:39
    you have to do depends on how close the
    election was. But in all cases you can
  • 34:39 - 34:44
    find an efficient approach to determining,
    without trusting the computer systems,
  • 34:44 - 34:51
    that the paper really does reflect the
    true winner. Unfortunately, well, most
  • 34:51 - 34:55
    states don't do risk limiting audits. In
    fact most states don't look at enough
  • 34:55 - 35:03
    paper at all to determine that the winner
    of a close election was genuine. So
  • 35:03 - 35:09
    hacking a national election would probably
    be easier than most of us thought. You can
  • 35:09 - 35:13
    use pre-election polls and scanning to
    determine which states to target, hack
  • 35:13 - 35:18
    into the election management systems in
    the most weakly protected ones, then
  • 35:18 - 35:22
    infect voting machines with malware to
    change, say, a few percent of the vote.
  • 35:22 - 35:27
    The paper records might catch the fraud,
    but you can rely on the fact that most
  • 35:27 - 35:31
    states will throw it away without looking
    at enough of it to determine who actually
  • 35:31 - 35:41
    won. And that's the sorry situation that
    unfortunately in 2018 we are still in. So
  • 35:41 - 35:48
    since 2016, however, there has been a
    change in mindset. Increasingly election
  • 35:48 - 35:53
    officials have been listening to the
    scientific community when we say you need
  • 35:53 - 35:58
    a paper trail, and they're starting to
    think that that is correct. Almost all
  • 35:58 - 36:03
    states that don't have paper trails today
    at least have people strongly advocating
  • 36:03 - 36:10
    for replacing the equipment that's there.
    And most other states, well, they at least
  • 36:10 - 36:14
    have people starting to look into the
    security and testing the security of other
  • 36:14 - 36:18
    election related computer systems, like
    their voter registration systems, to make
  • 36:18 - 36:24
    sure that they're shored up. Now you don't
    have to take it from me that paper ballots
  • 36:24 - 36:30
    and post election audits are the way to go
    to secure our election systems. Just this
  • 36:30 - 36:36
    fall the National Academies of Science
    Engineering and Medicine -- the authority
  • 36:36 - 36:40
    on scientific advice to government --
    released a report with their highest level
  • 36:40 - 36:46
    of advice -- a consensus report -- urging
    the adoption of paper and risk limiting
  • 36:46 - 36:51
    audits, pointing out that this is a
    pragmatic, robust, and necessary defense
  • 36:51 - 36:57
    for elections. This report was written in
    conjunction with election officials.
  • 36:57 - 37:02
    People with experience administering
    elections and it just goes to show you
  • 37:02 - 37:07
    that at least the election officials who
    have taken the time to understand the
  • 37:07 - 37:14
    threat are waking up and starting to pay
    attention to the path to a solution. The
  • 37:14 - 37:19
    problem is that that solution will take
    time to implement. And if we look at which
  • 37:19 - 37:25
    states still don't have a paper trail, it
    turns out that there are 14 where some or
  • 37:25 - 37:32
    all votes still aren't recorded on paper,
    and it's going to take between 130 and 420
  • 37:32 - 37:36
    million dollars according to credible
    estimates to replace all the machines
  • 37:36 - 37:41
    still in those states. Some of them like
    Pennsylvania are working to do that now,
  • 37:41 - 37:47
    but in other states there still are no
    plans in effect to get rid of the
  • 37:47 - 37:53
    vulnerable machines. If we look at the
    national map for post-election audits
  • 37:53 - 37:58
    though the picture is a lot worse. And
    this is what concerns me most. Although
  • 37:58 - 38:04
    many states in 2018 did small pilots of
    risk limiting audits, the majority of
  • 38:04 - 38:12
    states still do not conduct audits that
    can rigorously guarantee the electronic
  • 38:12 - 38:19
    results of an election. And many still
    have no plans to do so in time for 2020.
  • 38:19 - 38:22
    Because risk limiting audits are so
    efficient, the cost for auditing
  • 38:22 - 38:28
    nationwide is ridiculously small. It would
    cost according to my estimates less than
  • 38:28 - 38:33
    25 million dollars a year to audit every
    federal race nationally, potentially a lot
  • 38:33 - 38:38
    less than that. But it requires
    organizational on the ground. And
  • 38:38 - 38:45
    unfortunately in our system operations on
    the ground are conducted by about 13.000
  • 38:45 - 38:51
    local jurisdictions on Election Day. We
    need national leadership. We need much
  • 38:51 - 38:57
    more dispersed expertise in order to get
    these protections in place, because if you
  • 38:57 - 39:03
    don't actually look at the paper you might
    as well not have it in the first place. So
  • 39:03 - 39:09
    this year did see some movement in
    Congress. In the spring, as part of the
  • 39:09 - 39:15
    omnibus appropriations process, Congress
    gave the states 380 million dollars in
  • 39:15 - 39:20
    emergency election funding in order to
    start working to secure their registration
  • 39:20 - 39:25
    systems and polling places. This was great
    in that it was money available
  • 39:25 - 39:29
    immediately, and if you've been paying
    attention, getting Congress to do much of
  • 39:29 - 39:35
    anything these days is pretty hard. On the
    other hand the money came with very
  • 39:35 - 39:41
    limited oversight, with no standards about
    how that money should be used, and isn't
  • 39:41 - 39:46
    even enough to eliminate all of the
    paperless machines because of the way it's
  • 39:46 - 39:52
    spread out amongst the states. But it's an
    important first step. We can look at a few
  • 39:52 - 39:58
    of the states to see how they're doing,
    and I pick these as a representative
  • 39:58 - 40:06
    sample of the diversity of progress. In
    Maryland, for instance, which until 2016
  • 40:06 - 40:10
    used AccuVote touch-screen machines,
    vulnerable to all of those problems I
  • 40:10 - 40:16
    talked about, finally replaced the
    machines with paper ballots. That's a huge
  • 40:16 - 40:23
    step forward. Unfortunately Maryland,
    instead of auditing them by having people
  • 40:23 - 40:27
    look at the ballots, decided it would be
    more efficient to audit them by having
  • 40:27 - 40:33
    people look at digital scans of the
    ballots from the voting machines. As I
  • 40:33 - 40:38
    think everyone in this room probably
    realizes, but maybe some in a broader
  • 40:38 - 40:46
    audience would not, it's pretty easy to
    manipulate digital photographs. In fact I
  • 40:46 - 40:51
    have work from students in an
    undergraduate security class I taught this
  • 40:51 - 40:56
    term who implemented a machine learning
    algorithm that can take scans of ballots
  • 40:56 - 41:01
    and just automatically change the marked
    results to produce whatever outcome you
  • 41:01 - 41:07
    want, and we'll have more on that in
    a publication this spring. But
  • 41:07 - 41:12
    unfortunately these audits are security
    theater. They might catch human error, but
  • 41:12 - 41:17
    they're not going to catch a sophisticated
    attacker who has the ability to manipulate
  • 41:17 - 41:22
    how the machines are reading the ballots,
    can be easily fooled by malware. So I give
  • 41:22 - 41:29
    Maryland on the whole maybe a "C".
    Pennsylvania, another state that just two
  • 41:29 - 41:32
    years ago during the recounts was
    practically a laughing stock of the
  • 41:32 - 41:38
    country for its lack of paper records of
    votes and it's byzantine rules about
  • 41:38 - 41:43
    recounting them, well, today is making
    really good progress. The state recently
  • 41:43 - 41:47
    committed to replacing all of its
    paperless machines with paper ballots in
  • 41:47 - 41:54
    time for the 2020 election, and it's
    committed to implementing a robust post
  • 41:54 - 42:01
    election audits by 2022. Unfortunately,
    2022 is going to be too late to secure the
  • 42:01 - 42:07
    2020 presidential election, and this just
    emphasizes the need to get moving more
  • 42:07 - 42:12
    quickly. There were also questions about
    whether the auditing regime they implement
  • 42:12 - 42:17
    will be truly statistically rigorous.
    There are a lot of details to get right,
  • 42:17 - 42:22
    but on the whole, Pennsylvania has made so
    much progress. I think out of sympathy I
  • 42:22 - 42:28
    can give them a "B". All right, now let's
    look at a top performer. This is the state
  • 42:28 - 42:35
    of Colorado. Colorado has become a leader
    in election security, because not only
  • 42:35 - 42:41
    does it have paper ballots statewide,
    largely vote by mail which has its own
  • 42:41 - 42:45
    problems, but that's a subject for later.
    But Colorado also was the first state in
  • 42:45 - 42:49
    the country to implement these
    statistically robust risk limiting audits
  • 42:49 - 42:54
    statewide and has been doing it since
    2017. They've got both of these critical
  • 42:54 - 42:59
    protections in place, and yes, they
    actually do choose the random seed for
  • 42:59 - 43:03
    sampling the ballots during the risk
    limiting audit by rolling a set of
  • 43:03 - 43:08
    10-sided dice. So that's a great way to do
    it in a public ceremony. So Colorado gets
  • 43:08 - 43:16
    an "A". They're very well protected by
    these standards. Then there's Georgia. So
  • 43:16 - 43:23
    Georgia in 2018 voted statewide with the
    AccuVote TSX voting machine, the one that
  • 43:23 - 43:30
    FedEx has that I've hacked. They haven't
    updated this software in their AccuVote
  • 43:30 - 43:37
    TSX machines since 2005, and they claim
    that the machines and their election
  • 43:37 - 43:44
    programming systems are air gapped. But
    during a court hearing about this earlier
  • 43:44 - 43:48
    this fall their head of elections
    described that their system was air
  • 43:48 - 43:52
    gapped. Yes it's perfectly secure. It's
    air gapped. The only way you can get into
  • 43:52 - 43:58
    it is through the bank of modems attached
    to it. It's air gapped except the bank of
  • 43:58 - 44:04
    modems. Also it turns out he programs it
    by moving a USB stick back and forth from
  • 44:04 - 44:12
    his personal laptop. Sigh Georgia also
    of course doesn't have robust audits,
  • 44:12 - 44:16
    because, well, meaningful post election
    audits would require a paper trail, and
  • 44:16 - 44:21
    none of those machines have paper. This
    alone would be enough to give Georgia an
  • 44:21 - 44:27
    "F". Except there's one more thing: their
    voter registration system also was shown
  • 44:27 - 44:34
    in 2018 to have some problems. So you're
    not going to believe this story. One more
  • 44:34 - 44:41
    story. So in Georgia they do online voter
    registrations through a Web site. And in
  • 44:41 - 44:49
    2018 just a few days before the election
    the Georgia Democratic party learned from
  • 44:49 - 44:55
    one of it's-- from someone working for
    them, from a volunteer, about a series of
  • 44:55 - 45:00
    vulnerabilities in this voter registration
    system. While it turned out that you could
  • 45:00 - 45:04
    read and manipulate anyone's voter
    registration records just by changing a
  • 45:04 - 45:11
    sequential ID number in a particular URL.
    There was another URL for viewing a sample
  • 45:11 - 45:14
    ballot, that if you just change the path
    of the file it pointed to you could read
  • 45:14 - 45:21
    any file and the server's filesystem. Well
    these are pretty bad problems, right? Even
  • 45:21 - 45:25
    though Georgia apparently had gone through
    the process of having a security
  • 45:25 - 45:30
    assessment of its registration system
    performed and didn't catch these, well...
  • 45:30 - 45:34
    So the Democrats less than five days
    before the election learned of these
  • 45:34 - 45:38
    problems and disclosed them to the
    Secretary of State's office which is
  • 45:38 - 45:43
    responsible for running the election
    system. There is Secretary of State Brian
  • 45:43 - 45:50
    Kemp, who, also, it turned out, was
    candidate for governor in a very close
  • 45:50 - 45:55
    race. So not only was he running the
    election system, but he was the candidate
  • 45:55 - 46:00
    in the most important race in the state
    where the polls were projecting that the
  • 46:00 - 46:06
    election was going to be a dead heat. So
    an hour after receiving the security
  • 46:06 - 46:12
    disclosure, Secretary Kemp's office put
    out a press release with this headline:
  • 46:12 - 46:16
    That after a failed hacking attempt
    they're launching an investigation into the
  • 46:16 - 46:25
    Georgia Democratic Party and they've
    called the FBI on the Democrats. So...
  • 46:25 - 46:32
    Brian Kemp won the election and is now the
    governor elect of Georgia. So this guy who
  • 46:32 - 46:37
    did so well handling the security of the
    voting system while he was secretary of
  • 46:37 - 46:43
    state is now the head political officer of
    the state of Georgia. I think Georgia's
  • 46:43 - 46:48
    "F" just might stick with them through
    2020. So...
  • 46:48 - 46:56
    applause
    H: Thank you. So there is hope though. I
  • 46:56 - 47:01
    want to end on a message of hope, because
    despite this, with all of these different
  • 47:01 - 47:07
    levels of rigor and of readiness across
    the different states I believe we need
  • 47:07 - 47:12
    more national leadership, national
    standards, and national resources thrown
  • 47:12 - 47:19
    into securing elections. And a bill to do
    just these things made a lot of progress
  • 47:19 - 47:24
    in the Senate during the past term. This
    is a bill called the Secure Elections Act
  • 47:24 - 47:30
    that was introduced by Senators Lankford,
    Republican of Oklahoma, and Klobuchar,
  • 47:30 - 47:35
    Democrat of Minnesota. And it ended up
    gathering a large number of bipartisan
  • 47:35 - 47:41
    sponsors, split evenly between Republicans
    and Democrats. It would have required
  • 47:41 - 47:46
    states to adopt paper, to adopt strong
    audits, and to adopt stronger information
  • 47:46 - 47:51
    sharing practices to let each other and
    the federal government know if they saw
  • 47:51 - 47:58
    signs of people trying to break in. This
    bill made it a long way, but unfortunately
  • 47:58 - 48:03
    got stuck in the committee after some
    opposition from the White House just days
  • 48:03 - 48:08
    before it was going to be marked up and
    hopefully then made it make its way to the
  • 48:08 - 48:13
    floor. But this shows that bipartisan
    cooperation is possible even in this
  • 48:13 - 48:17
    Congress, and that there are a lot of
    serious people who now realize that
  • 48:17 - 48:22
    election cybersecurity is a matter of
    national security and defense. I think in
  • 48:22 - 48:26
    the next Congress there's a good
    possibility that we will see effective
  • 48:26 - 48:32
    legislation to provide national standards
    and leadership for elections. But it's a
  • 48:32 - 48:39
    question of threading a political needle
    and getting Congress to act. So to defend
  • 48:39 - 48:45
    our elections we don't need rocket
    science. We need simple steps like
  • 48:45 - 48:51
    applying security best practices and
    expertise to secure registration servers,
  • 48:51 - 48:56
    adopting a paper record of every vote, and
    applying simple post-election audit
  • 48:56 - 49:02
    techniques to make sure the paper record
    is right. If we do these things well we'll
  • 49:02 - 49:08
    have a much more robust and evidence-based
    election system that can detect and
  • 49:08 - 49:13
    recover from attack attempts.
    Unfortunately today our dialogue about
  • 49:13 - 49:18
    elections isn't based on evidence. It's
    largely based on faith: on faith in the
  • 49:18 - 49:24
    democratic process, on faith in the people
    and the technology that's responsible. But
  • 49:24 - 49:29
    I think voters deserve better. Voters
    deserve, if they're reasonably skeptical,
  • 49:29 - 49:34
    to have it proven to them that the
    election result was right, and that is
  • 49:34 - 49:38
    possible with simple and practical
    technology that we have today. All it's
  • 49:38 - 49:43
    going to take is national leadership to
    make sure that all states, even states like
  • 49:43 - 49:50
    Georgia, adopt the necessary protections
    soon. So what can you do? Well as a hacker
  • 49:50 - 49:55
    or a computer scientist you can work with
    your election officials to help explain
  • 49:55 - 50:00
    the technology, the threats, and the
    defenses. You can work to explain the
  • 50:00 - 50:06
    threats to the public, because we all need
    to understand, just as a matter of modern
  • 50:06 - 50:11
    civics, how elections can be attacked and
    defended. You can work to build better
  • 50:11 - 50:16
    ways to use technology to make voting on
    paper easier and more efficient. While
  • 50:16 - 50:20
    technology can help voting in a lot of
    ways, just... we shouldn't trust it is the
  • 50:20 - 50:26
    only way in which votes are counted and
    results are determined. And as a citizen,
  • 50:26 - 50:31
    well, you can demand that election
    authorities implement paper and risk
  • 50:31 - 50:35
    limiting audits. Get involved through
    activist groups to help campaign for
  • 50:35 - 50:41
    protections like this, and especially
    please urge the U.S. Congress to pass
  • 50:41 - 50:46
    legislation like the Secure Elections Act
    and similar bills to make sure that
  • 50:46 - 50:52
    election systems across our country
    achieve these security properties. You can
  • 50:52 - 50:57
    learn more from an online course I have
    for free on Coursera called Securing
  • 50:57 - 51:02
    Digital Democracy that provides several
    weeks' worth of material about the history
  • 51:02 - 51:08
    and the technology of election defenses.
    But we've got to get going. It's only been
  • 51:08 - 51:12
    two years, believe it or not, since Donald
    Trump became president, and it's only
  • 51:12 - 51:16
    about 22 months until the next
    presidential election. It's time to get
  • 51:16 - 51:18
    moving. Thank you.
  • 51:18 - 51:31
    applause
  • 51:31 - 51:39
    Herald Angel: thank you very much. What I
    got from this talk is it takes 27,400
  • 51:39 - 51:47
    people, so we have to scale up Congress.
    We're going to do a Q&A. And I think we'll
  • 51:47 - 51:53
    just start with Mic number two
    because I can see that one.
  • 51:53 - 52:00
    Question: Thanks for the great talk. What
    if someone targets the-- Mic problems
  • 52:00 - 52:07
    Mumbling
    Herald: Um, we need mic #2 live.
  • 52:08 - 52:11
    Question: Does this work? Hello?
    silence
  • 52:16 - 52:18
    Angel: Try again
    Question: Hello? Ok great. Thanks for the
  • 52:18 - 52:24
    great talk. What if someone targets the
    randomness in your risk-limiting audit?
  • 52:24 - 52:27
    Q: Doesn't that pose a vulnerability?
    Speaker: Oh yes. Definitely you need to have
  • 52:27 - 52:32
    a secure randomness in whatever auditing
    method you're doing if it's going to be by
  • 52:32 - 52:38
    a statistical sampling. That's one reason
    why the auditing techniques that Colorado
  • 52:38 - 52:43
    practices, they actually have a public
    ceremony in which officials throw dice in
  • 52:43 - 52:49
    front of TV cameras in order to pick the
    random seed. But a lot of thought has to
  • 52:49 - 52:53
    go into designing that process well, so
    that it's not only truly random but also
  • 52:53 - 52:57
    something that people can know and believe
    is truly random. Thank you
  • 52:57 - 53:06
    Angel: OK Mic number six
    Question: Thank you so much for the talk.
  • 53:06 - 53:11
    You spoke about how in Georgia the
    disclosure of vulnerabilities was
  • 53:11 - 53:18
    punished, almost. Is there any talk or
    movement towards having something like bug
  • 53:18 - 53:24
    bounties for Election Systems?
    Speaker: Yes in fact there is another bill
  • 53:24 - 53:29
    that was introduced in Congress that would
    do just that, and establish a kind of bug
  • 53:29 - 53:36
    bounty program. I'm not sure that that
    idea yet has a lot of legs, but I think it
  • 53:36 - 53:42
    would help. I think right now though we
    don't really need all that much more
  • 53:42 - 53:47
    incentive for people to want to try to
    help secure democracy. A lot of people,
  • 53:47 - 53:52
    including I'm sure a lot of people in this
    room, would gladly volunteer to do so. We
  • 53:52 - 53:56
    need a way of organizing that effort and
    making sure that people can discover and
  • 53:56 - 54:01
    report problems without fear of having it
    turn into some political weapon to be used
  • 54:01 - 54:05
    against them.
    Angel: Mic number one
  • 54:05 - 54:11
    Question: Hey thanks for the talk. Like
    the case in Georgia doesn't sound that
  • 54:11 - 54:15
    terrible because like in Lithuania a couple
    of years ago we've had this issue where you
  • 54:15 - 54:21
    just didn't need to change the URL you
    just did have to refresh the page and here
  • 54:21 - 54:29
    you go. You have the information about a
    different citizen. My question is, like,
  • 54:29 - 54:36
    what if the paper trail leads to the
    knowledge that the election was rigged in
  • 54:36 - 54:41
    some particular area like two years after
    the election or like one year after the
  • 54:41 - 54:44
    election? What happens then? Does it
    change anything?
  • 54:44 - 54:49
    Speaker: A year or so after an election
    would be a great catastrophe if we only learned
  • 54:49 - 54:54
    then that the political leaders were not
    legitimately elected. We don't really have
  • 54:54 - 55:02
    any precedent for that. That's why the
    recommendation and what some states like
  • 55:02 - 55:05
    Colorado are starting to do is, they're
    implementing stronger audits, is to make
  • 55:05 - 55:10
    sure the audits are completed as soon as
    possible, ideally before the election
  • 55:10 - 55:17
    results is certified. I recently came out
    with a paper with Phillip Stark and Ron
  • 55:17 - 55:22
    Rivest that gives an audit system that you
    can start doing even the moment polls
  • 55:22 - 55:28
    close on election night and perhaps have,
    in a not so close election, a full complete
  • 55:28 - 55:34
    audit by the time results are announced on
    election night. So it's possible to do it
  • 55:34 - 55:40
    quickly with sufficient organization.
    Angel: OK. Microphone number 8
  • 55:41 - 55:50
    Question: Hi I'm curious about the
    attribution of attacks. Is there possibly
  • 55:50 - 55:57
    any instance at which you would be not
    sure that it was Russia that performed the
  • 55:57 - 56:03
    attacks, or maybe it was China. So how do
    you know that it was exactly Russia, or
  • 56:03 - 56:11
    China or India?
    Speaker: So all we have to go by really is the
  • 56:11 - 56:16
    assertions of our intelligence agencies in
    the U.S. and in some cases like for the
  • 56:16 - 56:21
    Democratic National Committee breaches the
    assertions of private security firms that
  • 56:21 - 56:27
    were involved in the investigations. I
    agree with you, attribution in general is a
  • 56:27 - 56:32
    darn hard problem. But if you're willing
    to accept the credibility of the
  • 56:32 - 56:37
    intelligence reports and read between the
    lines just a little bit it looks like the
  • 56:37 - 56:43
    reason, the basis for their attribution, is
    largely not technical but based on
  • 56:43 - 56:47
    intercepted communication of people who
    were involved in organizing the attacks in
  • 56:47 - 56:53
    Russia. And I think more information about
    that is likely to come out as the Mueller
  • 56:53 - 56:58
    investigations proceed. So I mean there's
    some necessary grain of salt. You can see
  • 56:58 - 57:05
    what incentive people might have to try to
    trump up, so to speak, the involvement
  • 57:05 - 57:09
    of Russia. But you can also see in the
    current political climate why at least the
  • 57:09 - 57:14
    executive branch would have a reason to
    try to tone down allegations of Russia's
  • 57:14 - 57:20
    involvement. So you'll have to interpret
    the weight of the evidence as you will.
  • 57:20 - 57:25
    Angel: OK, the last question
    from the Internet.
  • 57:25 - 57:29
    Angel: We're running out of time. Sorry.
    Question: Has any organization or group
  • 57:29 - 57:32
    unveiled a voting machine designed to
    address all of the security issues that
  • 57:32 - 57:35
    you have brought up here? Is there a
    solution to the problem?
  • 57:35 - 57:39
    Speaker: I'm sorry could you repeat the
    beginning of that question?
  • 57:39 - 57:43
    Question: Has any group or organization
    unveiled a voting machine that is designed
  • 57:43 - 57:46
    to address all of those security issues
    that have grown up?
  • 57:46 - 57:52
    Speaker: OK so there are efforts to
    develop voting machines that are based on open
  • 57:52 - 58:00
    source software, that are based on better
    validated software. Benedita, a researcher
  • 58:00 - 58:07
    in this area who has done a lot of great
    work is one person who's recently launched
  • 58:07 - 58:14
    an effort to do that, although there are
    others. And I think that will help. But at
  • 58:14 - 58:18
    the end of the day I think however well-
    designed the software and our voting
  • 58:18 - 58:22
    machines is, that can raise the bar for
    attacks, but it's never going to be enough
  • 58:22 - 58:27
    to also be able to convince skeptical
    voters that everything is OK, because,
  • 58:27 - 58:31
    well, among other things, how do you know
    that that software is really what's
  • 58:31 - 58:37
    running in the machines that are counting
    your votes? So there's a lot we can do to
  • 58:37 - 58:42
    make voting machines better. At the end of
    the day they're also going to have to have
  • 58:42 - 58:48
    that paper trail and those statistical audit
    so that everyone can believe the results.
  • 58:48 - 58:52
    Angel: Thank you very much.
    That concludes the talk.
  • 58:52 - 59:00
    Speaker: Thank you.
    applause
  • 59:00 - 59:05
    Angel: I think you'll be around for a few more
    answers on the Congress, so everybody who
  • 59:05 - 59:09
    is here can ask questions in person.
    Speaker: I will and hopefully tomorrow
  • 59:09 - 59:12
    there'll be a Diebold voting machine
    somewhere around here for everyone
  • 59:12 - 59:16
    to hack themselves. Thank you again.
    Angel: Let's hack that thing.
  • 59:16 - 59:20
    postroll music
  • 59:20 - 59:39
    subtitles created by c3subtitles.de
    in the year 2018. Join, and help us!
Title:
35C3 - Election Cybersecurity Progress Report
Description:

more » « less
Video Language:
English
Duration:
59:39

English subtitles

Revisions