Search

Bibliography: Election Auditing

Aidt, T. S., & Jensen, P. S. 2017. "From Open to Secret Ballot: Vote Buying and Modernization." Comparative Political Studies, 50: 694-717.

Alexander, Kim, and Saskia Mills. 2014. "Improving California’s Vote-by-Mail Process: A Three-County Study." Sacramento, CA: California Voter Foundation.

Alvarez, R. Michael, Lonna Rae Atkeson, and Thad E. Hall, eds. 2012. Confirming Elections: Creating Confidence and Integrity Through Election Auditing. New York: Palgrave.

Alvarez, R. Michael, Lonna Rae Atkeson and Thad E. Hall. 2013. Evaluating Elections: A Handbook of Methods and Standards. Cambridge University Press.

Alvarez, R. Michael, Nicholas Adams-Cohen, Seo-young Silvia Kim, and Yimeng Li. 2020. Securing American Elections: How Data-Driven Election Monitoring Can Improve Our Democracy. Cambridge University Press.

American Institute of Certified Public Accountants (AICPA). 2002. “Consideration of Fraud in a Financial Statement Audit.” Statement on Auditing Standards No. 99. New York: AICPA.

Amos, B., & Michael McDonald. 2020. "A Method to Audit the Assignment of Registered Voters to Districts and Precincts." Political Analysis 28, no. 3: 356-371. doi:10.1017/pan.2019.44.

Ansolabehere, Stephen, and Eitan Hersh. 2010. "The Quality of Voter Registration Records: A State-by-State Analysis." Report, Caltech/MIT Voting Technology Project. https://vote.caltech.edu/reports/6 

Ansolabehere, Stephen, Barry C. Burden, Kenneth R. Mayer, and Charles Stewart III. 2018. "Learning from Recounts." Election Law Journal: Rules, Politics, and Policy 17, no. 2: 100-116. https://doi.org/10.1089/elj.2017.0440.

Ansolabehere, Stephen, and Andrew Reeves. 2012. “Chapter 12: Using Recounts to Measure the Accuracy of Vote Tabulations: Evidence from New Hampshire Elections 1946-2002” in Confirming Elections: Creating Confidence and Integrity Through Election Auditing edited by R. Michael Alvarez, Lonna Atkeson and Thad Hall, 219-229. New York: Palgrave.

Appel, A., and Philip B. Stark. 2020. "Evidence-Based Elections: Create a Meaningful Paper Trail, Then Audit." Geo. L. Tech. Rev. 4: 523-541.

Appel, A.W., R. DeMillo, and P.B. Stark. 2020. “Ballot-marking devices cannot assure the will of the voters.” Election Law Journal: Rules, Politics, and Policyhttps://doi.org/10.1089/elj.2019.0619.

Atkeson, L., Alvarez, R. M., & Hall, T. E. 2007. “The New Mexico Election Administration Report: The 2006 New Mexico Election.” Typescript, University of New Mexico.

Atkeson, Lonna Rae, Lisa Bryant, Thad Hall, Kyle L Saunders, and R. Michael Alvarez. 2010. "New Barriers to Voter Participation: An Examination of New Mexico’s Voter Identification Law." Electoral Studies 29, no. 1: 66-73.

Atkeson, Lonna Rae, Yann Kerevel, R. Michael Alvarez, and Thad E. Hall. 2014. "Who Asks for Voter Identification?" Journal of Politics 76, no. 4: 944-957.

Atkeson, L., Alvarez, R. M., Hall, T. E., Bryant, L., Kerevel, Y., Llewellyn, M., & Odegaard, D. 2009. “The 2008 New Mexico Post Election Audit Report.” University of New Mexico, Albuquerque, NM. http://polisci.unm.edu/common/documents/c-sved/papers/nm08pew.pdf 

Atkeson, Lonna Rae, Lisa Ann Bryant, Thad E. Hall, Kyle Saunders, and Michael Alvarez. 2010. "A New Barrier to Participation: Heterogeneous Application of Voter Identification Policies." Electoral Studies 29, no. 1: 66-73. https://doi.org/10.1016/j.electstud.2009.08.001 

Atkeson, L., Alvarez, R. M., Adams, A. N., & Bryant, L. 2011. “The 2010 New Mexico Election Administration Report.” Typescript, University of New Mexico. 

Atkeson, Lonna Rae, Alex N. Adams, Charles Stewart III and Julia Hellewege. 2015. “The 2014 Bernalillo County Election Administration Report.” Typescript, University of New Mexico.

Atkeson, Lonna Rae, Charles Stewart III. 2015. Chapter 1 Election Observations. In Atkeson et al, “The 2014 Bernalillo County Election Administration Report.” Typescript, University of New Mexico. 

Atkeson, Lonna Rae, Yimeng Li, Lisa Bryant, Wendy Hansen, Austin Cutler, Eli McKown-Dawson, Kenny Mackie with Mark Earley. 2023. “100% Retabulation Audit Technical Report,” American Political Science Association’s Annual Meeting, Los Angeles, California August 30-September 4.

Atkeson, Lonna, Bryant, Lisa, & Adams, Alex N. 2013. “The 2012 Bernalillo County Election Administration Report.” Typescript, University of New Mexico. Retrieved from http://www.unm.edu/~atkeson/newmexico.html 

Atkeson, Lonna and Yann Kerevel, “Counting the Ballots: A Comparison of Machine and Hand Counts in New Mexico”, in Confirming Elections: Creating Confidence and Integrity Through Election Auditing edited by R. Michael Alvarez, Lonna Atkeson and Thad Hall, 154-165. New York: Palgrave.

Atkeson, Lonna Rae, Eli McKown-Dawson, M.V. Hood III, and Robert Stein. 2023. "Voter Perceptions of Secrecy in the 2020 Election." Election Law Journal: Rules, Politics, and Policyhttps://doi.org/10.1089/elj.2022.0064.

Atkeson, Lonna Rae, Yimeng Li, Lisa Bryant, Wendy L. Hansen, Austin Cutler, Kenny Mackie, and Eli McKown-Dawson with Mark Earley. 2023. “100% Retabulation Audit Technical Report,” American Political Science Association’s Annual Meeting, Los Angeles, California August 30-September 4 

Awad, Ann Marie. 2017. "Colorado Launches First In The Nation Post-Election Audits." National Public Radio. https://www.npr.org/2017/11/22/566039611/colorado-launches-first-in-the-nation-post-election-audits 

Bader, Max. 2013. "Do New Voting Technologies Prevent Fraud? Evidence from Russia." JETS: USENIX Journal of Election Technology and Systems 2, no. 1.

Barreto Matt A., Cohen-Marks Mara, Woods Nathan D. 2009. “Are All Precincts Created Equal? The Prevalence of Low-Quality Precincts in Low-Income and Minority Communities.” Political Research Quarterly, 62 (3): 445–58.

Beber, B., & Scacco, A. 2012. "What the Numbers Say: A Digit-Based Test for Election Fraud." Political Analysis 20, no. 2: 211-234. doi:10.1093/pan/mps003.

Bell, Susan, et al. 2013. "STAR-Vote: A Secure, Transparent, Auditable, and Reliable Voting System." JETS: USENIX Journal of Election Technology and Systems 1, no. 1.

Benaloh, Josh, et al. 2015. "End-to-End Verifiability." arXiv:1504.03778.

Benaloh, J., K. Foote, P. B. Stark, V. Teague, and D. S. Wallach. 2021. “VAULT-Style Risk-Limiting Audits and the Inyo County Pilot.” IEEE Security & Privacy, 19, 8–18. doi: 10.1109/MSEC.2021.3075107.

Benaloh, J., P.B. Stark, and V.J. Teague. 2019. “VAULT: Verifiable Audits Using Limited Transparency, Proceedings of E-Vote ID 2019.” Lecture Notes in Computer Science, 11759, R. Krimmer, M. Volkamer, V. Cortier, B. Beckert, R. Kusters, U. Serdult and D. Duenas-Cid (Eds.) Springer Nature, Switzerland.

Bernhard, M., Kandula, K., Wink, J., Halderman, J.A. 2019. “UnclearBallot: Automated Ballot Image Manipulation.” In: Krimmer, R., et al. Electronic Voting. E-Vote-ID 2019. Lecture Notes in Computer Science, vol 11759. Springer, Cham. https://doi.org/10.1007/978-3-030-30625-0_2

Blom, M., A. Conway, D. King, L. Sandrolini, P.B. Stark, P.J. Stuckey, and V. Teague. 2020. “You can do RLAs for IRV.” Proceedings of E-VOTE ID 2020, R. Krimmer, M. Volkamer, B. Beckert, A.D. Maurer, D. Duenas-Cid, S. Glondu, I. Krivonosova, O. Kulyk, R. Küsters, B. Martin-Rozumilowicz, P. Rønne, M. Solvak, O. Spycher (Eds.), TalTech Press, ISBN 978-9949-83-601-7. Preprint: https://arxiv.org/abs/2004.00235

Bolgana, G. J., and Robert, J. L. 1985. Fraud Auditing and Forensic Accounting. John Wiley and Sons, New York, NY.

Brater, Jonathan, et al. 2018. "Purges: A Growing Threat to the Right to Vote." Brennan Center for Justice. https://www.brennancenter.org/our-work/research-reports/purges-growing-threat-right-vote 

Bretschneider et al. 2012. "Risk-Limiting Post-Election Audits: Why and How." Risk-Limiting Audits Working Group. https://www.stat.berkeley.edu/~stark/Preprints/RLAwhitepaper12.pdf.

Bryant, Lisa and Lonna Atkeson. 2012. “The Cost of Election Audits: Time and Money,” in Confirming Elections: Creating Confidence and Integrity Through Election Auditing edited by R. Michael Alvarez, Lonna Atkeson and Thad Hall, 154-165. New York: Palgrave.

Burden, Barry C., and Jeffrey Milyo. 2015. "The Quantities and Qualities of Poll Workers." Election Law Journal: Rules, Politics, and Policy.

California Post-Election Audit Standards Working Group. 2007. "Report: Evaluation of Audit Sampling Models and Options for Strengthening California's Manual Count." https://votingsystems.cdn.sos.ca.gov/oversight/peas/final-peaswg-report.pdf 

Cantu, F. 2019. "The Fingerprints of Fraud: Evidence from Mexico’s 1988 Presidential Election." American Political Science Review 113, no. 3: 710-726. doi:10.1017/S0003055419000285.

Carter Center. 2020. "The Georgia Risk-Limiting Audit/Hand Tally: A Carter Center Observation Report." https://www.cartercenter.org/resources/pdfs/news/peace_publications/democracy/georgia-audit-final-report-033121.pdf 

Chilingirian, Berj, et al. 2016. "Auditing Australian Senate Ballots." arXiv:1610.00127.

Cobb, Rachael V., et al. 2012. "Can Voter ID Laws Be Administered in a Race-Neutral Manner? Evidence from the City of Boston in 2008." Quarterly Journal of Political Science 7, no. 1: 1–33.

Cobb, Jack. 2021. "Field Audit Report: Dominion Voting Systems Democracy Suite (D-Suite) 5.5-B Voting System Maricopa Post-Election Field Audit." Available at: https://www.maricopa.gov/DocumentCenter/View/66844/Post-Audit-Report.

Congress.gov. "H.R.2 - 103rd Congress (1993-1994): National Voter Registration Act of 1993." May 20, 1993. https://www.congress.gov/bill/103rd-congress/house-bill/2 

Cordero, Arel, and David Wagner. 2008. "Replayable Voting Machine Audit Logs." Proceedings of the 2008 USENIX/ACCURATE Electronic Voting Technology Workshop.

Cyber-Ninja. 2021. "Maricopa County Forensic Election Audit Volumes 1-5." Available at: https://www.azsenaterepublicans.com/cyber-ninjas-report.

Dalela, Asmita, Oksana Kulyk, and Carsten Schürmann. 2021. “Voter Perceptions of Trust in Risk-Limiting Audits.” arXiv:2109.07918. 

Davtyan, Seda, et al. 2008. "Pre-Election Testing and Post-Election Audit of Optical Scan Voting Terminal Memory Cards." Proceedings of the 2008 USENIX/ACCURATE Electronic Voting Technology Workshop.

Deckert, J., Myagkov, M., & Ordeshook, P. 2011. "Benford's Law and the Detection of Election Fraud." Political Analysis 19, no. 3: 245-268. doi:10.1093/pan/mpr014.

DellaVigna, Stefano, and Woojin Kim. 2022. "Policy Diffusion and Polarization across U.S. States." National Bureau of Economic Research. https://www.nber.org/papers/w30142 

Deluzlo, Christopher. 2018. "A Smart and Effective Way to Safeguard Elections." The Brennan Center for Justice. https://www.brennancenter.org/our-work/analysis-opinion/smart-and-effective-way-safeguard-elections 

Douglas, Michael. 2014. "Ballot Bungles: Lessons from the Australian Senate." Election Law Journal 13, no. 4: 559-569. https://doi.org/10.1089/elj.2014.0264 

Elder, Steve. 2016. "Revealed Flaws in Voting System." New York Times. Available at: https://www.nytimes.com/2016/12/13/us/stein-ends-recount-bid-but-says-it-revealed-flaws-in-voting-system.html. Accessed August 1, 2023.

Election Assistance Commission. 2021. "Election Audits Across the United States." https://www.eac.gov/sites/default/files/bestpractices/Election_Audits_Across_the_United_States.pdf 

Garland, Lynn, et al. 2018. “Principles and Best Practices for Post-Election Tabulation Audits.” Verified Voting. https://verifiedvoting.org/wp-content/uploads/2020/05/Principles-and-Best-Practices-For-Post-Election-Tabulation-Audits.pdf 

Georgia Secretary of State. 2022. "Georgia’s 2022 Statewide Risk Limiting Audit Confirms Results." https://sos.ga.gov/news/georgias-2022-statewide-risk-limiting-audit-confirms-results.

Glazer, A., J. Spertus, and P.B. Stark. 2021. “More style, less work: card-style data decrease risk-limiting audit sample sizes.” Digital Threats: Research and Practice https://doi.org/10.1145/3457907

Goggin, Stephen N., Michael D. Byrne, and Juan E. Gilbert. 2012. "Post-election Auditing: Effects of Procedure and Ballot Type on Manual Counting Accuracy, Efficiency, and Auditor Satisfaction and Confidence." Election Law Journal: Rules, Politics and Policy 11, no. 1: 36-51.

Hall, Joseph Lorenzo. 2008. "Improving the Security, Transparency, and Efficiency of California's 1% Manual Tally Procedures." Proceedings of the 2008 USENIX/ACCURATE Electronic Voting Technology Workshop.

Hall, Joseph, et al. 2012. "Probing the Front Lines: Pollworker Perceptions of Security & Privacy." Proceedings of the 2012 USENIX/WOTE Conference.

Herron, Erik S., and Nazar Boyko. 2016. "Conducting Credible Elections Under Threat: Results from a Survey of Election Administrators." Election Law Journal 15, no. 4: 285-301. https://doi.org/10.1089/elj.2015.0351 

Hussain, M. R., et al. 2015. “A Comprehensive Survey of Handwritten Document Benchmarks: Structure, Usage and Evaluation.” J Image Video Proc. https://doi.org/10.1186/s13640-015-0102-5 

Jacob Jaffee, Samuel Baltz, Fernanda Gonzalez, Kaiwen Guo, and Charles Stewart III. 2023. "Efficiency of Risk Limiting Audits," presented at the Southern Political Science Association’s annual meeting, St. Pete, Florida.

Jacob Jaffee, Joseph R. Loffredo, Samuel Baltz, Alejanro Flores, Charles Stewart III. (forthcoming) Trust in the Count: Improving Voter Confidence with Post-Election Audits, Public Opinion Quarterly.

Janover, William, and Tom Westphal. 2020. “Signature Verification and Mail Ballots: Guaranteeing Access While Preserving Integrity—A Case Study of California's Every Vote Counts Act.” Election Law Journal: Rules, Politics, and Policy. 321-343. http://doi.org/10.1089/elj.2020.0648 

Jiménez R, and Manuel Hidalgo. 2014. “Forensic Analysis of Venezuelan Elections during the Chávez Presidency.” PLoS ONE 9, no. 6: e100884. https://doi.org/10.1371/journal.pone.0100884 

Johnson, Carlisa N. 2022. "Republican Voting Law Poses Hurdles in Georgia Senate Runoff." The Guardian. https://www.theguardian.com/us-news/2022/nov/24/georgia-voting-law-runoff-election-warnock-walker.

Jarmul, Katherine. 2023. Practical Data Privacy: Enhancing Privacy and Security in Data. O'Reilly Media.

Kerevel, Yann and Lonna Rae Atkeson. 2012. “Counting the Ballots: A Comparison of Machine and Hand Counts in New Mexico,” in Confirming Elections: Creating Confidence and Integrity Through Election Auditing edited by R. Michael Alvarez, Lonna Atkeson and Thad Hall, 154-165. New York: Palgrave. 

Kim, Seo-young Silvia, Spencer Schneider, and R. Michael Alvarez. 2020. "Evaluating the Quality of Changes in Voter Registration Databases: Part of Special Symposium on Election Sciences." American Politics Research 48, no. 6 (2020): 670-676.

Kimball, David C., et al. 2010. “Survey of Poll Worker Recruitment, Training, and Evaluation Practices by Local Election Officials.” https://www.umsl.edu/~kimballd/report_june112010.pdf 

Klimek, Peter, et al. 2012. "Statistical Detection of Systematic Election Irregularities." Proceedings of the National Academy of Sciences 109, no. 41: 16469-16473. https://doi.org/10.1073/pnas.1210722109 

Kuo, D., & Teorell, J. 2017. “Illicit Tactics as Substitutes: Election Fraud, Ballot Reform, and Contested Congressional Elections in the United States, 1860-1930.” Comparative Political Studies 50, no. 5: 665–696. https://doi.org/10.1177/0010414016649481 

Laurent, Michel, Alexander Shvartsman, and Nikolaj Volgushev. 2014. "A Systematic Approach to Analyzing Voting Terminal Event Logs." JETS: USENIX Journal of Election Technology and Systems 2, no. 2.

Levin, Ines, Gabe A. Cohn, Peter C. Ordeshook, and R. Michael Alvarez. 2009. "Detecting Voter Fraud in an Electronic Voting Context: An Analysis of the Unlimited Reelection Vote in Venezuela." EVT/WOTE '09 Proceedings, August 10-11, 2009, Montreal, Canada

Levin, Ines, Julia Pomares, and R. Michael Alvarez. 2012. "Using Machine Learning Algorithms to Detect Election Fraud." In Computational Social Science: Discovery and Prediction, edited by R. Michael Alvarez, 266-294. New York: Cambridge University Press.

Lindeman, Mark, and Philip B. Stark. 2012. "A Gentle Introduction to Risk-limiting Audits." IEEE Security & Privacy 10, no. 5: 42-49. https://doi.org/10.1109/MSP.2012.56 

Lindeman, Mark, Philip Stark, and Vincent Yates. 2012. "BRAVO: Ballot-polling Risk-limiting Audits to Verify Outcomes." Proceedings of the 2012 USENIX/WOTE Conference.

Lindeman, M., R.L. Rivest, and P.B. Stark. 2013a. “Retabulations, Machine-Assisted Audits, and Election Verification.” http://www.stat.berkeley.edu/~stark/Preprints/retabulation13.htm.

Lindeman, M., R.L. Rivest, and P.B. Stark. 2013b. “Machine Retabulation is not Auditing.” www.stat.berkeley.edu/~stark/Preprints/retabNotAudit13.pdf.

Lindeman, M., Neal McBurnett, Kellie Ottoboni, P.B. Stark. 2018. “Next Steps for the Colorado Risk-Limiting Audit (CORLA) Program.” arXiv:1803.00698. 

Logan, Dean. 2012. “Summary of Election Audits in California,” in Confirming Elections: Creating Confidence and Integrity Through Election Auditing edited by R. Michael Alvarez, Lonna Atkeson and Thad Hall, 70-89. New York: Palgrave.

Lovato, Jerome. 2018. "Risk-Limiting Audits - Practical Application." U.S. Election Assistance Commission. Available at: https://www.eac.gov/sites/default/files/eac_assets/1/6/Risk-Limiting_Audits_-_Practical_Application_Jerome_Lovato.pdf  

McDonald, Michael P. 2022. "2022 November General Election Turnout Rates." United States Elections Project. https://www.electproject.org/2022g 

Mebane, Walter R. Jr. 2008. "Election Fraud: Detecting and Deterring Electoral Manipulation." In Election Fraud: Detecting and Deterring Electoral Manipulation, edited by R. Michael Alvarez, Thad E. Hall, and Susan D. Hyde, 162-81. Brookings. https://www.brookings.edu/wp-content/uploads/2012/04/20080521_election_fraud.pdf 

Mebane, Walter R. Jr. 2023. “Lost Votes and Posterior Multimodality in the Eforensics Model,” Prepared for presentation at PolMeth 2023, Stanford University, Palo Alto CA, July 9--11.

Merivaki, Thessalia, and Daniel A. Smith. 2016. “Casting and Verifying Provisional Ballots in Florida.” Social Science Quarterly 97: 729-747. https://doi.org/10.1111/ssqu.12245 

Merivaki, Thessalia, and Daniel A. Smith. 2019. “Access Denied? Investigating Voter Registration Rejections in Florida.” State Politics & Policy Quarterly 19, no. 1: 53–82. https://doi.org/10.1177/1532440018800334 

Messier, W.F. 2000. Auditing and Assurance Services: A Systematic Approach. McGraw Hill, United States of America, Pg 15.

Michael W. Traugott and Frederick G. Conrad. 2012. "Confidence in the Electoral System: Why We Do Auditing," in Confirming Elections: Creating Confidence and Integrity through Election Auditing, edited by R. Michael Alvarez, Lonna Atkeson and Thad Hall. New York: Palgrave.

Morrell, Jennifer. 2019. “Knowing It's Right, Part One: A Practical Guide to Risk-Limiting Audits.” https://democracyfund.org/wp-content/uploads/2020/06/2019_DF_KnowingItsRight_Part1.pdf 

Morrell, Jennifer. 2019. “Knowing It's Right, Part Two Risk-Limiting Audit Implementation Workbook.” https://democracyfund.org/wp-content/uploads/2020/06/2019_DF_KnowingItsRight_Part2.pdf 

Morrell, Jennifer. 2019. “Knowing It’s Right, Part Three: Planning and Conducting a Risk-Limiting Audit Pilot.” https://democracyfund.org/wp-content/uploads/2020/06/2020_DF_KnowingItsRight_Part3.pdf 

Morrell, Jennifer. 2019. “Knowing It’s Right, Part Four: Ballot Accounting Audits and Best Practices Guide.” https://demofund.wpengine.com/wp-content/uploads/2021/02/2021_DF_KnowingItsRight_Part4.pdf 

Morrell, Jennifer. 2020. “Election Audits.” In: The Future of Election Administration: Elections, Voting, Technology, edited by M. Brown, K. Hale, and B. King. Palgrave Macmillan, Cham. https://doi.org/10.1007/978-3-030-14947-5_15 

National Academies of Sciences, Engineering, and Medicine. 2018. Securing the Vote: Protecting American Democracy. Washington, DC: The National Academies Press.

National Conference of State Legislatures. "Post-Election Audits." https://www.ncsl.org/elections-and-campaigns/post-election-audits 

National Conference of State Legislatures. 2022. "Risk Limiting Audits." https://www.ncsl.org/research/elections-and-campaigns/risk-limiting-audits.aspx 

National Institute of Standards and Technology. "Interoperability Public Working Group and Common Data Format (CDF) for Election Systems Project."

Norden, Lawrence. 2010. "Voting System Failures: A Database Solution." Brennan Center for Justice. https://www.brennancenter.org/our-work/research-reports/voting-system-failures-database-solution 

Norden, Lawrence, et al. 2007. “Post-Election Audits: Restoring Trust in Elections.” Brennan Center for Justice. https://www.brennancenter.org/sites/default/files/legacy/d/download_file_50227.pdf.

Oliver, Maggie Toulouse and Robert Adams. “Public Policy and Election Audits In New Mexico,” in Confirming Elections: Creating Confidence and Integrity Through Election Auditing edited by R. Michael Alvarez, Lonna Atkeson and Thad Hall, 70-89. Palgrave.

Oosting, Jonathan, and Michael Gerstein. 2017. "State Audit Finds 216 Questionable Votes in Detroit." The Detroit News. Available at: https://www.detroitnews.com/story/news/politics/2017/02/09/state-audit-finds-questionable-votes-detroit/97696820/. Accessed August 2, 2023.

Pettigrew Stephen. 2017. “The Racial Gap in Wait Times: Why Minority Precincts Are Underserved by Local Election Officials.” Political Science Quarterly 132 (4): 527–47.

Pomares, Julia, Ines Levin, and R. Michael Alvarez. 2014. "Do Voters and Poll Workers Differ in their Attitudes Toward e-voting? Evidence from the First e-election in Salta, Argentina." JETS: USENIX Journal of Election Technology and Systems 2, no. 2.

Ponoroff, Christopher. 2010. "Voter Registration in a Digital Age." Brennan Center for Justice. https://www.brennancenter.org/sites/default/files/2019-08/Report_Voter-Registration-Digital-Age.pdf 

Risk-Limiting Audits Working Group. 2012 (Version 1.1). "Risk-Limiting Post-Election Audits: Why and How." https://www.stat.berkeley.edu/~stark/Preprints/RLAwhitepaper12.pdf 

Rivest, Ronald L. 2017. "ClipAudit: A Simple Risk-Limiting Post-Election Audit." arXiv:1701.08312.

Rivest, Ronald L. 2018. "Bayesian Tabulation Audits Explained and Extended." arXiv:1801.00528.

Rivest, Ronald L., and Emily Shen. 2012. "A Bayesian Method for Auditing Elections." Proceedings 2012 EVT/WOTE Conferencehttps://www.usenix.org/system/files/conference/evtwote12/rivest_bayes_rev_073112.pdf.

Ryan, P.Y.A., P.B. Roenne, P.B. Stark, D. Ostrev, N. Soroush, and F-E El Orche. 2021. “Who was that masked voter? The tally won't tell!” Proceedings of E-Vote ID 2021. Lecture Notes in Computer Science, Springer-Nature, Cham. doi: 10.1007/978-3-030-86942-7_8.

Schraufnagel, Scot, Michael J. Pomante II, and Quan Li. 2022. "Cost of Voting in the American States: 2022." Election Law Journal: Rules, Politics, and Policy 21, no. 3: 220-228. http://doi.org/10.1089/elj.2022.0041 

Shenker, Jacob, and R. Michael Alvarez. 2014. "Mitigating Coercion, Maximizing Confidence in Postal Elections." JETS: USENIX Journal of Election Technology and Systems 2, no. 3.

Shaw, Daron, and Vincent Hutchings. 2013. “Report on Provisional Ballots and American Elections.” Presidential Commission on Election Administration. https://web.mit.edu/supportthevoter/www/files/2013/08/Provisional-Ballots-Shaw-and-Hutchings.docx_.pdf 

Singleton, T. W., and A. J. Singleton. 2004. Fraud Auditing and Forensic Accounting. 4th edition. John Wiley and Sons Inc, New Jersey, U.S.A.

Sita J., Found B., and Rogers D. K. 2002. “Forensic Handwriting Examiners' Expertise for Signature Comparison.” J Forensic Sci 47, no. 5: 1117-1124. PMID: 12353558.

Stein, Robert M et al. 2020. “Waiting to Vote in the 2016 Presidential Election: Evidence from a Multi-County Study,” Political Research Quarterly 73, no. 2: 439-453. https://doi.org/10.1177/1065912919832374 

Stark, P.B. 2023. “ONEAudit: Overstatement-Net-Equivalent Risk-Limiting Audit.” Proceedings of the 8th Annual Workshop on Advances in Secure Electronic Voting (Voting'23), to appear. Extended preprint: http://arxiv.org/abs/2303.03335.

Stark, P.B. 2023. “Non(c)esuch ballot-level comparison audits for precinct-count voting systems, Non(c)esuch Ballot-Level Comparison Risk-Limiting Audits.” In: Katsikas et al. Computer Security. ESORICS 2022 International Workshops. ESORICS 2022. Lecture Notes in Computer Science, vol 13785. Springer, Cham. https://doi.org/10.1007/978-3-031-25460-4_31.

Stark, P.B. 2023. “ALPHA: Audit that Learns from Previously Hand-Audited Ballots.” Annals of Applied Statistics, 17(1): 641-679 DOI: 10.1214/22-AOAS1646 https://projecteuclid.org/journals/annals-of-applied-statistics/volume-17/issue-1/ALPHA-Audit-that-learns-from-previously-hand-audited-ballots/10.1214/22-AOAS1646.short. Preprint: https://arxiv.org/abs/2201.02707.

Stark, P.B., and R. Xie. 2022. “They may look and look, yet not see: BMDs cannot be tested adequately.” Proceedings of E-Vote-ID 2022, Lecture Notes in Computer Science, Springer-Nature, Cham https://link.springer.com/chapter/10.1007/978-3-031-15911-4_8

Stark, Philip B. 2009. "Risk-Limiting Post-election Audits: Conservative P-Values From Common Probability Inequalities." IEEE Transactions on Information Forensics and Security 4, no. 4.

Stark, Philip B. 2012. "Ballot-polling Risk-limiting Audits in Two Pages (±1)." https://www.stat.berkeley.edu/~stark/Preprints/bpa2pp.pdf.

Stark, Philip B., and D.A. Wagner. 2012. “Evidence-Based Elections.” IEEE Security and Privacy, Special Issue on Electronic Voting. https://www.stat.berkeley.edu/~stark/Preprints/evidenceVote12.pdf 

Stark, Philip B. 2008. "Conservative Statistical Post-election Audits." The Annals of Applied Statistics 2, no. 2: 550-581.

Stark, Philip B. 2018. "An Introduction to Risk-Limiting Audits and Evidence-Based Elections." The Little Hoover Commissionhttps://www.stat.berkeley.edu/~stark/Preprints/lhc18.pdf.

Stark, P.B. 2020. “Sets of Half-Average Nulls Generate Risk-Limiting Audits: SHANGRLA.” Financial Cryptography and Data Security—FC 2020 International Workshops, AsiaUSEC, CoDeFi, VOTING, and WTSC, Kota Kinabalu, Malaysia, Bernhard, M., A. Bracciali, L. Jean Camp, S. Matsuo, A. Maurushat, P.B. Rønne and M. Sala, eds., Lecture Notes in Computer Science, 12063, Springer, 319–336. doi: 10.1007/978-3-030-54455-3_23 Preprint: http://arxiv.org/abs/1911.10035

Stark, Philip B. "Tools for Ballot-Polling Risk-Limiting Election Audits." https://www.stat.berkeley.edu/~stark/Vote/ballotPollTools.htm.

Stark, Philip B. "Tools for Comparison Risk-Limiting Election Audits." https://www.stat.berkeley.edu/~stark/Vote/auditTools.htm.

Stewart, Charles III. 2022. "Trust in Election." Dædalus, The Journal of the American Academy of Arts & Sciences 151, no. 4: 234–253. https://doi.org/10.1162/daed_a_01953.

Stein, Robert M et al. 2020. “Waiting to Vote in the 2016 Presidential Election: Evidence from a Multi-County Study,” Political Research Quarterly 73(2):439-453, https://doi.org/10.1177/1065912919832374

Stillerman, Bennett. 2022. “Sore Losers? “The Effect of Post-Election Audit Procedure on Voter Confidence in US Presidential Elections.” University of North Carolina at Chapel Hill. https://doi.org/10.17615/9xyv-gm33 

Suttmann-Lea, M. 2020. “Poll Worker Decision Making at the American Ballot Box: Part of Special Symposium on Election Sciences.” American Politics Research 48, no. 6: 714–718. https://doi.org/10.1177/1532673X20920266 

The Carter Center. 2020. "The Georgia Risk-Limiting Audit/Hand Tally: A Carter Center Observation Report." https://www.cartercenter.org/resources/pdfs/news/peace_publications/democracy/georgia-audit-final-report-033121.pdf 

The Colorado Risk-Limiting Project. "Overview." http://bcn.boulder.co.us/~neal/elections/corla/ 

Traugott, Michael W., and Frederick G. Conrad. 2012. "Confidence in the Electoral System: Why We Do Auditing," in Confirming Elections: Creating Confidence and Integrity through Election Auditing, edited by R. Michael Alvarez, Lonna Atkeson and Thad Hall. Palgrave.

U.S. Election Assistance Commission. "Election Audits Across the United States." https://www.eac.gov/election-officials/election-audits-across-united-states.

U.S. Election Assistance Commission. "Post Election: Audits and Recounts."

U.S. Election Assistance Commission. "Voluntary Voting System Guidelines." https://www.eac.gov/voting-equipment/voluntary-voting-system-guidelines 

U.S. Vote Foundation. 2015. "The Future of Voting: End-to-End Verifiable Internet Voting-Specification and Feasibility Study." https://www.usvotefoundation.org/E2E-VIV 

University of Connecticut. Center for Voting Technology Research. "Computer Assisted Post Election Audits." https://voter.engr.uconn.edu/reports-publications/computer-assisted-post-election-audits/ 

Verified Voting. "Post-Election Audits." available at: https://verifiedvoting.org/audits/ 

Verified Voting. 2019. "Statement On Ballot Marking Devices And Risk Limiting Audits." https://verifiedvoting.org/statement-on-ballot-marking-devices-and-risk-limiting-audits/ 

Walker, Josiah, Nakul Bajaj, Braden L. Crimmins, and J. Alex Halderman. 2022. Electronic Voting: 157-184.

Walker, Carter. 2022. "Inside the Post-Election Review Designed to Give Pa. Voters More Confidence in the Results." Pennsylvania Capital Star. https://www.penncapital-star.com/campaigns-elections/inside-the-post-election-review-designed-to-give-pa-voters-more-confidence-in-the-results/ 

Weidmann, Nils B., and Michael Callen. 2013. "Violence and Election Fraud: Evidence from Afghanistan." British Journal of Political Science 43, no. 1: 53-75.

Weiser, Wendy. 2009. "Voter Registration Modernization: Collected Reports and Papers." Brennan Center for Justice. https://www.brennancenter.org/our-work/research-reports/voter-registration-modernization-collected-reports-and-papers 

Williams, Ben, and John Mahoney. 2022. "State Partisan Composition." National Conference of State Legislatures. https://www.ncsl.org/research/about-state-legislatures/partisan-composition.aspx# 

Wisley, John, and JC Reindl. 2016. “Detroit's Election Woes: 782 More Votes Than Voters.” Detroit Free Press. https://www.freep.com/story/news/local/michigan/detroit/2016/12/18/detroit-ballots-vote-recount-election-stein/95570866/ 

Zagórski, Filip, Grant McClearn and Sarah Morin. 2021. “Minerva– An Efficient Risk-Limiting Ballot Polling Audit.” Proceedings of the 30th USENIX Security Symposium. https://www.usenix.org/system/files/sec21-zagorski.pdf