scispace - formally typeset
Open AccessBook ChapterDOI

Analysis of an electronic voting protocol in the applied pi calculus

Reads0
Chats0
TLDR
This work model a known protocol for elections known as FOO 92 in the applied pi calculus, and formalise three of its expected properties, namely fairness, eligibility, and privacy, and uses the ProVerif tool to prove that the first two properties are satisfied.
Abstract
Electronic voting promises the possibility of a convenient, efficient and secure facility for recording and tallying votes in an election. Recently highlighted inadequacies of implemented systems have demonstrated the importance of formally verifying the underlying voting protocols. The applied pi calculus is a formalism for modelling such protocols, and allows us to verify properties by using automatic tools, and to rely on manual proof techniques for cases that automatic tools are unable to handle. We model a known protocol for elections known as FOO 92 in the applied pi calculus, and we formalise three of its expected properties, namely fairness, eligibility, and privacy. We use the ProVerif tool to prove that the first two properties are satisfied. In the case of the third property, ProVerif is unable to prove it directly, because its ability to prove observational equivalence between processes is not complete. We provide a manual proof of the required equivalence.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Verifying privacy-type properties of electronic voting protocols

TL;DR: A model and definitions allow us to specify and easily change which authorities are supposed to be trustworthy in electronic voting protocols, and it is shown in accordance with intuition that coercion-resistance implies receipt-freeness, which implies vote-privacy.
Book

Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif

TL;DR: This survey presents an overview of the research on ProVerif, an automatic symbolic protocol verifier that automatically translates this protocol description into Horn clauses and determines whether the desired security properties hold by resolution on these clauses.
Journal ArticleDOI

PrÊt À Voter: a Voter-Verifiable Voting System

TL;DR: The key elements of the approach are presented and the evolution of the design and their suitability in various contexts are described and the voter experience, and the security properties that the schemes provide are described.
Journal ArticleDOI

Deciding knowledge in security protocols under equational theories

TL;DR: This paper establishes general decidability theorems for an even larger class of theories, and says that deducibility and indistinguishability are both decidable in polynomial time for a large class of equational theories.
Proceedings ArticleDOI

Coercion-resistance and receipt-freeness in electronic voting

TL;DR: It is shown in accordance with intuition that coercion-resistance implies receipt-freeness, which implies privacy, the basic anonymity property of voting protocols, as defined in previous work.
References
More filters
Journal ArticleDOI

Untraceable electronic mail, return addresses, and digital pseudonyms

TL;DR: A technique based on public key cryptography is presented that allows an electronic mail system to hide who a participant communicates with as well as the content of the communication - in spite of an unsecured underlying telecommunication system.
Book ChapterDOI

Blind Signatures for Untraceable Payments

TL;DR: Automation of the way the authors pay for goods and services is already underway, as can be seen by the variety and growth of electronic banking services available to consumers.
Journal ArticleDOI

Constructing Induction Rules for Deductive Synthesis Proofs

TL;DR: It is shown that a combination of rippling and the use of meta-variables as a least-commitment device can provide novelty in induction rule construction techniques that can introduce novel recursive structures.

Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms.

TL;DR: In this article, a technique based on public key cryptography is presented that allows an electronic mail system to hide who a participant communicates with as well as the content of the communication -in spite of an unsecured underlying telecommunication system.