The Athena Class of Risk-Limiting Ballot Polling Audits

arxiv(2020)

引用 0|浏览9
暂无评分
摘要
Existing ballot polling election tabulation audits are designed for stopping decisions that are made ballot-by-ballot; we refer to these as B2 audits. Real ballot polling audits are not B2, but round-by-round (R2): many ballots are drawn in a single round before a stopping decision is made. We show that B2 BRAVO - the main risk-limiting stopping rule in use today - results in significant inefficiency when directly applied to real R2 audits. We present the ATHENA class of risk-limiting R2 stopping rules. We prove that each rule is more efficient than the corresponding B2 BRAVO stopping rule applied at the end of the round. We have software libraries implementing most of our results in both python and MATLAB. As an illustrative example, we show that the first round size for a 90% stopping probability for ATHENA is about half that for B2 BRAVO (stopping rule applied at the end of the round) for all state margins in the 2016 US Presidential election. Further, the first round sizes for the ATHENA class of audits are 15-29% smaller when compared to the B2 BRAVO stopping rule applied on ballots in selection order, with the best percentage improvements for larger round sizes. This implies that keeping track of the order when drawing ballots R2 is not beneficial, and is, in fact, information-theoretically wasteful, because ATHENA is more efficient even without information on selection order. These results are significant because current approaches to real ballot polling election audits use the B2 BRAVO rules, requiring about twice as much work on the part of election officials. Many states performing risk-limiting audits for the first time plan to use ballot polling audits in November 2020 for the US Presidential election and could substantially benefit from improvements.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要