Standard Authentication
  • 2 Minutes To Read
  • Dark
    Light

Standard Authentication

  • Dark
    Light

Article Summary

The majority of client organizations use the Voting System’s Standard Authentication method of elector authentication. Typically, electors are assigned two unique login credentials (e.g. an Elector ID and a Password).

Some slight variations also exist, such as requiring a third login credential, or requiring only one login credential. If you are interested in employing either of these alternative configurations, please contact us to make your request.

Additionally, some users only send what are known as direct voting links to electors via email blast. A unique direct voting link has embedded within it any given elector’s voting credentials, thus any elector need not know their credentials – they simply need to click on the link.

Elector Credentials

With the default Standard Authentication configuration, each elector has a unique Elector ID and a Password (or PIN) assigned as login credentials.

Most often, users use a mix of known and randomly generated values for voting credentials.

For example, electors in organizations often have say an internal “Membership Number” or “Employee ID,” etc. (either known to the elector and to the organization, or just internally to the organization as an identifier) that is unique and can be repurposed as an Elector ID. Typically, a Password is randomly generated by the Voting System and assigned to the elector, and this Password remains unknown to the Election Manager user. Keeping the Password secret and hidden protects the integrity of the election and the anonymity of the elector’s vote.

Election Manager users can also opt to provide their own Passwords for electors, rather than relying on the Voting System to randomly assign such credentials – though keep in mind that this may open an organization to elector concerns about privacy and may give election organizers access to electors’ ballots. Please contact us if you are interested in this alternativate configuration.

Elector Login Process

With these voting credentials, electors enter their credentials at a unique Voting Website hosted by the Voting System (e.g. https://customer.simplyvoting.com). See below for an example.

vas1.png

Distribution Methods

Users most often distribute voting credentials and instructions via unique emails ("Email Blasts”) to each elector at the start of voting, or as periodic reminders.

Some election projects also involve physical paper mailings, where electors receive their unique credentials via a voting information letter with additional instructions on how to vote online using the enclosed credentials.

For other election projects, organizations sometimes offer internally run “help desks” to provide electors with their unique voting credentials.

Alternatively, some election projects may use voting credentials that are entirely known to individual electors (e.g. the Elector ID is an employee ID known only to the elector and the password is their postal code). By using already known credentials, organizations that lack email addresses or the resources to send a paper mailing may conduct online voting. But the security and secrecy of known credentials must be thoroughly understood to ensure that electors or organization staff members cannot impersonate other electors.

A number of election projects also use a mix of credential and instruction distribution methods, such as sending an email blast to those with an email on file with the organization, but physical voting information letters to those without an email address, or simply those who have opted in specifically to receive hardcopy notices, etc.

Simply Voting staff can help you decide what will work best with your organization.


Was this article helpful?