How Votrite Does Security

We are solving a Billion Dollar problem!

Our voting products will allow voters the security and transparency necessary to eliminate fraud in elections.

The voters have been spurred by the scandalous election frauds since the early 1900’s. After the Help American Vote Act (HAVA) was passed in 2002, the few manufacturers that existed, rushed to market with their voting systems based upon the initials specifications created by the Election Assistance Commission (EAC).

These systems inevitably failed to secure accurate records for voting for the general public.

How we got here:

  • Voters have been spurned by scandalous election frauds since the early 1900’s. After the Help American Vote Act (HAVA) was passed in 2002, the few manufacturers that existed, rushed to market with their voting systems based upon the initials specifications created by the Election Assistance Commission (EAC). These systems are still trying to secure accurate records for voting for the general public.

Where we are now:

Votrite has developed a system with the following features:

  • Authentication:
  • Two level password-based User authentication
  • This password is managed and maintained only by Administrator/Owner of the solution and is stored in dual key encrypted form.
  • Input method of ID and PWD is restricted via in-app keys (PinPad POS based) which eliminates any kind of SQL Injection threat in authentication process.
  • Encryption:
  • Votrite application data is encrypted end-to-end by Public Key Cryptography methodology
  • All Votrite data is encrypted using one key and decrypted with another key which negates any threat of exposing data. This is called two way transactions and can be understood with below image:
  • And Here is an example of one of our encrypted databases
  • And here is an example of some of our encrypted data in files:
  • Data Integrity Validations:
  • All Input Data Validated
  • Have Implemented Access Controls and separated role (Admin & User) based applications/solutions
  • Always taking Backup of Data after every recordable event/actions done by user
  • Adopting Security Best Practices by implementing most modern development approaches and implementing data security
  • Have entirely Educated our Workforce about the data involved in providing our services
  • Have maintained audit trail throughout entire process in our solution
  • Audit Logs and Data Trails:
  • Evidence of the User’s credentials
  • Date and time of log on and log off
  • Machine identity
  • Successful and failed attempts to access the system
  • Files and networks accessed
  • Changes to system configurations
  • Use of system utilities
  • Exceptions and other security-related events, such as alarms triggered
  • Below, this is how we log voter action down to the millisecond
  • Log Repository & Log Details:
  • And, how we store our Data Backups: