Fair and Auditable Random Drawing for Legal Systems

The use of randomization procedures is motivated by their capacity of shielding processes against all sorts of information biases, extraneous influences, illegitimate interference or spurious manipulations, independently from intention, concealment, or manifestation. In the specific context of legal procedures, random selection is employed by many countries to guarantee that entities like jurors [1] and judges [2][3] , have a pre-defined, although not necessarily uniform, probability of being picked. The goal of adopting this approach is to avoid (the perception of) skewed decisions. Even though it is argued that applying this method directly to the pool of candidates may produce outlier committees that do not represent the collective view of the full set of members, other “representative” procedures still depend on the randomized selection to draw from an ideal pool of committees [4][5][6].

In this scenario, though, randomization comes with two additional requirements: auditability by design and active social engagement. More precisely, auditability by design improves the trust in the system. Hence, it can avoid suspicions commonly raised when statistical deviations are observed in a non-auditable random procedure [7], even if such biases are not the result of ill-intent. Meanwhile, an active, self-reflective and well-coordinated participation by pertinent members of a community can result in more engagement and inclusiveness, relevant aspects of social practices that also apply to the legal system [8]. Combined, such requirements can help legal systems to achieve an important goal: to ensure that its norms (expressed as laws, procedures and regulations) are well understood, recognized, and valued.

The scientific understanding of randomization procedures is linked to development of mathematical statistics and cryptography. After all, randomness is a critical component of any cryptographic solutions involving secret keys, leading to the need of tools for generating (pseudo)random numbers and for statistically assessing their suitability [9]. Ensuring that the randomness generator can be audited by anyone, on the other hand, is a more challenging issue. Some solutions in the literature rely on the concept of “open hardware”, so anyone with technical enough background can (at a given time) examine and evaluate the internal circuit and components of the hardware responsible for generating randomness [10]. There are also proposals that rely on distributed solutions that are expected to generate randomness as part of its regular operation, such as cryptocurrencies [11], thus facilitating auditing by non-technicians. One drawback of this approach, however, is that the resulting application’s security and availability may be affected by external events unrelated to the application itself, but typical of the underlying solution (e.g., forks, implementation bugs, or collusion attacks) [12]. Traditionally, auditability of random results has been discussed by protocols for online games involving chance [13][14][15]. Nevertheless, the requirements in those applications are commonly different from the drawing in legal procedures, in particular due to the asymmetry of participants (e.g., the casino owner vs. the players) and the focus on strictly uniform probability distributions.

Given this context, we are currently studying auditable random drawing protocols that combine social engagement and support for multiple probability distributions. Blockchains and blockchain-like data structures are of interest in this scenario, either as building blocks for new solutions or as subjects of interest for further investigation (e.g., proposals based on cryptocurrencies, like [11]). Our goal is to identify and/or propose solutions fulfilling the following requirements: security by design, ensuring the fairness of the random draw as long as at least one participant behaves honestly; auditability by any interested party using only public information accessible even by people with no technical background,; and statistical robustness, supporting drawings where candidates may have distinct probability distributions.

 

This research project is supported by the University Blockchain Research Initiative (UBRI).

Contact information at USP: Prof. Dr. Marcos A. Simplicio Jr <mjunior(at)larc.usp.br>, Prof. Dr. Julio M. Stern <jstern(at)ime.usp.br>, and Prof. Dr. Roberto A. C. Pfeiffer <roberto.pfeiffer(at)usp.br>

 

See also:

References:

[1] Duxbury N. Random Justice: On Lotteries and Legal Decision-Making. Oxford University Press, 2002.

[2] Eisenberg T, Fisher T, and Rosen-Zvi I. Does the judge matter? exploiting random assignment on a court of last resort to assess judge and case selection effects. Journal of Empirical Legal Studies, 9(2):246–290, 2012.

[3] Badó A and Szarvas K. ‘as luck would have it…’: Fairness in the distribution of cases and judicial independence. In Fair Trial and Judicial Independence, volume 27, pages 59–73. Springer, Cham, 2014.

[4] Hasday MJ. The rank-order method for appellate subset selection. Notre Dame L. Rev. Online, 93:17, 2017.

[5] Hasday MJ, Peris JE, Subiza B, et al. Randomly selected representative committees. Technical report, University of Alicante, D. Quantitative Methods and Economic Theory, 2019.

[6] Huang L, Wei J, and Celis E. Towards just, fair and interpretable methods for judicial subset selection. In Proceedings of the AAAI/ACM Conference on AI, Ethics, and Society, ages 293–299, 2020.

[7] Marcondes D, Peixoto C, and Stern JM. Assessing randomness in case assignment: The case study of the Brazilian Supreme Court. Law, Probability and Risk, 18(2-3):97–114, 2019.

[8] Stern JM. Verstehen (causal/ interpretative understanding), erklaeren (law-governed description/ prediction), and empirical legal studies. Journal of Institutional and Theoretical Economics, 174(1):105–114, 2018.

[9] NIST. (SP 800-90A rev.1) Recommendation for Random Number Generation Using Deterministic Random Bit Generators. National Institute of Standards and Technology, Gaithersburg, MD, USA, June 2015.

[10] Lampert B, Wahby R, Leonard S, and Levis P. Robust, low-cost, auditable random number generation for embedded system security. In Proc. of the 14th ACM Conference on Embedded Network Sensor Systems (SenSys’16), pages 16–27, New York, NY, USA, 2016. ACM.

[11] Saa O and Stern JM. Auditable blockchain randomization tool. Proceedings, 33(1):17.1–17.6, 2019.

[12] Bonneau J, Miller A, Clark J, et al. Sok: Research perspectives and challenges for bitcoin and cryptocurrencies. In IEEE Symposium on Security and Privacy, pages 104–121. IEEE, 2015.

[13] Hall C and Schneier B. Remote electronic gambling. In Proc. of the 13th Annual Computer Security Applications Conference (ACSAC’97), pages 232–238, USA, 1997. IEEE Computer Society.

[14] Konstantinou E, Liagkou V, Spirakis P, et al. Electronic national lotteries. In Financial Cryptography, pages 147–163, Berlin, Heidelberg, 2004. Springer.

[15] Simplicio MA, Santos M, Leal R, et al. SecureTCG: a lightweight cheating-detection protocol for P2P multiplayer online trading card games. Security and Communication Networks, 7(12):2412–2431, 2014.