All About Voter Logins & Authentication

Send your voters to their ballots easily and securely

Introduction to Our Voter Login & Authentication System

 

How your voters get logged in is a central component of the voter experience.

In many ways, the login process will determine whether or not your voters walk away from voting with a positive or negative perspective.

At a high-level, the login experience needs to be a pleasant experience for your voters. However, it also needs to be secure.

Finding the right mix can often be a delicate balance. But you have options. And we have extensive experience balancing the ease-of-use aspect with security requirements.

We will work with you to recommend which options make the most sense for your organization.

This guide is a quick rundown of everything you need to know when it comes to getting your voters logged in and making their selections.

Where will your voters vote from? Their browser.

Who wants to download yet another app onto their phone?

We offer a web-based app that you access through your browser. All modern browsers are compatible.

Neither you nor your voters will need to download an app.

Your voters will simply click a unique link that pulls up a web page. Then, they'll log in (automatically in some cases) and vote on their respective ballots. 

online voting

Your Voter Credentialing Options

 

Each voter is assigned unique voter credentials that consist of a username and a password. These must be sent and remain private to individual voters.

You have the option of creating voting credentials that are pre-existing or randomly-generated.

 

Option 1: Pre-existing credentials

Pre-existing credentialing options are based on information that is already known by the voter. Examples include birth dates, last four digits of SSN, and membership IDs.

 

The upsides of pre-existing credentials:

  • Since voters are already familiar with these credentials, they won’t need to remember or create a unique username and password combination

 

The downsides of pre-existing credentials:

  • If the pre-existing credential you choose to use is known, people in your organization may have access to this information

  • There can be segments of voters that might not know these offhand, even if the majority of your voters do

 

We recommend using pre-existing credentials if:

  • You aren’t able to contact all members via email

  • You want to publish your voter login URL via company newsletter, social media, that aren’t individualized

  • You want to make sure that the majority of your voters don’t have to search through email for their credentials

 

Option 2: Randomly generated credentials

Randomly generated credentials are an alternative to pre-existing credentials.

We will generate credentials that are a string of random characters.

 

The upsides of randomly generated credentials:

  • They’re more secure as there is no chance other voters will know or have access to this info

  • They can be kept from anonymous, even from your vote administrators

 

The downsides of randomly generated credentials:

  • Since random strings aren’t pre-existing and will be difficult to memorize, these will need to be sent out, written down, and entered when logging in

 

We recommend using randomly generated credentials if:

  • You are able to contact all voters via email and/or print mail

  • You want to keep your credentials entirely confidential, even from your administrators

  • You want to use one-click links

 

Your Validation Method Options

 

In the previous section, we talked about how the credentials are the unique usernames and passwords that are assigned to your voters.

In this section, we'll explore some different credential validation methods. These methods determine how the unique usernames and passwords are validated by our software.

Just like the credentials you select affect your voters, the credential validation method you choose also has a major impact on voter experience.

 

Option 1: One-Click Links

This is our most commonly recommended credential validation method.

In one click, two things happen: Your voters will have their credentials authenticated and they’ll be at their unique voting portal, ready to vote.

 

The upsides of using a One-Click Link for credential validation:

  • They removes the burden on your voters to collect, store, and manually enter username and password.

 

The downsides of using a One-Click Link for credential validation:

  • Since there’s no user-facing username and password entry screen, they can be perceived as “less secure” among less technical audiences

  • Voters need to know they cannot forward the link to anyone, since each link is unique and intended for one specific voter

 

Option 2: Account URL + Organization Page

Your account has an associated voter login page where you can direct voters to visit, login, and vote.

You'll need to send your voters their Username and Password (along with your login page link) using our mass communication email system.

Using pre-existing credentials for this will make the login experience smooth.

 

The upsides of using an Account URL + Organization Page for credential validation:

  • If using pre-existing credentials (recommended), your account URL can be mass-published across various media channels (e.g. website, organization newsletter, social media)

  • Information and messaging about your voting event should be included on this page

 

The downsides of using an Account URL + Organization Page for credential validation:

  • Since voters will need to type in their username and password to login, voters can be more prone to user error

  • It’s an extra step for voters (vs. one-click links)

 

Option 3: Single Sign-On (SSO) Integration

Using a single sign-on lets your voters access a voting portal inside of the tools they already use.

Rather than establishing new credentials for each person, they will simply log in with the existing username and password they use for your portal we build the SSO into.

 

The upsides of using SSO for credential validation:

  • Your voters can access their ballot from a portal they’re already familiar with

  • It minimizes the confusion about where to go to vote

  • If your organization frequently uses this portal, the process is a seamless, pleasant experience

 

The downsides of using SSO for credential validation:

  • SSO’s require additional time and budget to set up, apart from normal voting event set up time

  • Technical integration and code updates can occasionally affect the SSO leaving it temporarily inactive

 

Have questions or need more information about voter logins and our authentication systems? Contact sales@eballot.com

 

 

 

Have a question? We're here to help.

Contact us to get started.