2008 21st IEEE Computer Security Foundations Symposium 2008
DOI: 10.1109/csf.2008.26
|View full text |Cite
|
Sign up to set email alerts
|

Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus

Abstract: We present a general technique for modeling remote electronic voting protocols in the applied pi-calculus and for automatically verifying their security. In the first part of this paper, we provide novel definitions that address several important security properties. In particular, we propose a new formalization of coercion-resistance in terms of observational equivalence. In contrast to previous definitions in the symbolic model, our definition of coercion-resistance is suitable for automation and captures si… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
121
0

Year Published

2010
2010
2022
2022

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 108 publications
(122 citation statements)
references
References 31 publications
0
121
0
Order By: Relevance
“…A protocol satisfies Swap-Coercion-Resistance (SwCR) if for any context S corresponding to a voting process with a hole for two voters and for all votes σ v A and σ v B there exists a process V such that for any context C with C = νc 1 …”
Section: Definition 9 (Swap-privacy (Swp) [2])mentioning
confidence: 99%
See 1 more Smart Citation
“…A protocol satisfies Swap-Coercion-Resistance (SwCR) if for any context S corresponding to a voting process with a hole for two voters and for all votes σ v A and σ v B there exists a process V such that for any context C with C = νc 1 …”
Section: Definition 9 (Swap-privacy (Swp) [2])mentioning
confidence: 99%
“…Related Work: Previous research on formal verification of voting protocols concerned privacy properties (privacy, receipt-freeness and coercion-resistance) [1][2][3][4][5][6][7][8], election verifiability [9,10], or both [11][12][13].…”
Section: Introductionmentioning
confidence: 99%
“…Some other voting systems have been at least partially verified automatically against privacy-related properties (for example, Civitas [3] in [8] with handproofs, FOO [2] in [9] with a compiler, and Prêtà Voter [10] in [11]); but the ThreeBallot voting system has not yet been subjected to automated formal verification.…”
Section: Introductionmentioning
confidence: 99%
“…We work in the applied pi calculus [2], and we use the ProVerif software tool [8] to automate verification. (The calculus and the tool have already been successful in analysing other properties of electronic voting systems [14,4].) Our approach puts significant emphasis on the automatic analysis of the verifiability property, using ProVerif.…”
Section: Introductionmentioning
confidence: 99%
“…This distinction is made for compatibility with protocols which do not offer eligibility verifiability.) These three aspects of verifiability are related to the following correctness properties [4], defined with respect to honest protocol executions:…”
Section: Introductionmentioning
confidence: 99%