skip to main content
10.1145/3357613.3357641acmotherconferencesArticle/Chapter ViewAbstractPublication PagessinConference Proceedingsconference-collections
short-paper

Cryptographic protocols implementation security verification of the electronic voting system based on blind intermediaries

Authors Info & Claims
Published:12 September 2019Publication History

ABSTRACT

The development of electronic voting systems is a complex and urgent task in today's time. At the heart of the security of any system using network interaction are cryptographic protocols. Their quality is verified by means of formal verification. However, formal verification tools work with protocols in an abstract form of Alice-Bob format, which does not allow to completely check the protocol for all sorts of attacks. In addition, when implementing the protocol in practice using any programming language, it is possible to change this protocol relative to its original form. As a result, the abstract initial form of the protocol, which was verified by means of formal verification, is considered safe, but a modified implemented protocol that has a different type can no longer be recognized as safe. Thus, verification of the cryptographic protocol of the electronic voting system using source codes is relevant. The paper described an electronic voting system based on blind intermediaries. A parser is described to extract the structure of the cryptographic protocol with which the structure of the voting protocol was obtained. The cryptographic e-voting protocol was translated into the CAS+ specification language for the Avispa automated verifier for protocol security verification.

References

  1. Viganò L. Automated security protocol analysis with the AVISPA tool//Electronic Notes in Theoretical Computer Science. - 2006. - T. 155. - C. 61--86.Google ScholarGoogle Scholar
  2. Cremers C. J. F. The scyther tool: Verification, falsification, and analysis of security protocols //International Conference on Computer Aided Verification. - Springer, Berlin, Heidelberg, 2008. - C. 414--418.Google ScholarGoogle Scholar
  3. Küsters R., Truderung T. Using ProVerif to analyze protocols with Diffie-Hellman exponentiation //Computer Security Foundations Symposium, 2009. CSF'09. 22nd IEEE. - IEEE, 2009. - C. 157--171.Google ScholarGoogle Scholar
  4. Babenko, L., & Pisarev, I. (2018, September). Cryptographic Protocol Security Verification of the Electronic Voting System Based on Blinded Intermediaries. In International Conference on Intelligent Information Technologies for Industry (pp. 49--57). Springer, Cham.Google ScholarGoogle Scholar
  5. Chaki S., Datta A. ASPIER: An automated framework for verifying security protocol implementations //Computer Security Foundations Symposium, 2009. CSF'09. 22nd IEEE. - IEEE, 2009. - C. 172--185.Google ScholarGoogle Scholar
  6. Goubault-Larrecq J., Parrennes F. Cryptographic protocol analysis on real C code //International Workshop on Verification, Model Checking, and Abstract Interpretation. - Springer, Berlin, Heidelberg, 2005. - C. 363--379.Google ScholarGoogle Scholar
  7. Goubault-Larrecq J., Parrennes F. Cryptographic protocol analysis on real C code. - Technical report, Laboratoire Spécification et Vérification, Report LSV-09-18, 2009.Google ScholarGoogle Scholar
  8. Jürjens J. Using interface specifications for verifying crypto-protocol implementations //Workshop on foundations of interface technologies (FIT). - 2008.Google ScholarGoogle Scholar
  9. Jürjens J. Automated security verification for crypto protocol implementations: Verifying the jessie project //Electronic Notes in Theoretical Computer Science. - 2009. - T. 250. - N<u>o</u>. 1. - C. 123--136.Google ScholarGoogle Scholar
  10. O'Shea N. Using Elyjah to analyse Java implementations of cryptographic protocols //Joint Workshop on Foundations of Computer Security, Automated Reasoning for Security Protocol Analysis and Issues in the Theory of Security (FCS-ARSPA-WITS-2008). - 2008.Google ScholarGoogle Scholar
  11. Backes M., Maffei M., Unruh D. Computationally sound verification of source code //Proceedings of the 17th ACM conference on Computer and communications security. - ACM, 2010. - C. 387--398.Google ScholarGoogle Scholar
  12. Bhargavan K. et al. Cryptographically verified implementations for TLS //Proceedings of the 15th ACM conference on Computer and communications security. - ACM, 2008. - C. 459--468.Google ScholarGoogle Scholar
  13. Bhargavan K., Fournet C., Gordon A. D. Verified reference implementations of WS-Security protocols //International Workshop on Web Services and Formal Methods. - Springer, Berlin, Heidelberg, 2006. - C. 88--106.Google ScholarGoogle Scholar
  14. Bhargavan K. et al. Verified interoperable implementations of security protocols //ACM Transactions on Programming Languages and Systems (TOPLAS). - 2008. - T. 31. - N<u>o</u>. 1. - C. 5.Google ScholarGoogle Scholar
  15. Bhargavan K. et al. Verified implementations of the information card federated identity-management protocol //Proceedings of the 2008 ACM symposium on Information, computer and communications security. - ACM, 2008. - C. 123--135.Google ScholarGoogle Scholar
  16. Bhargavan K. et al. Cryptographically verified implementations for TLS //Proceedings of the 15th ACM conference on Computer and communications security. - ACM, 2008. - C. 459--468.Google ScholarGoogle Scholar
  17. Babenko, L., & Pisarev, I. (2018, September). Distributed E-Voting System Based On Blind Intermediaries Using Homomorphic Encryption. In Proceedings of the 11th International Conference on Security of Information and Networks (p. 6). ACM.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Babenko, L. K., & Pisarev, I. A. (2018). AN ALGORITHM FOR ANALYSIS OF C# CODE INITIAL FOR EXTRACTING THE STRUCTURE OF CRYPTOGRAPHIC PROTOCOLS1. Cybersecurity Issues, (4), 28.Google ScholarGoogle Scholar
  19. Capek P., Kral E., Senkerik R. Towards an empirical analysis of. NET framework and C# language features' adoption //Computational Science and Computational Intelligence (CSCI), 2015 International Conference on. - IEEE, 2015. - C. 865--866.Google ScholarGoogle Scholar
  20. Basin D., M'odersheim S., and Vigan'o L. OFMC: A Symbolic Model-Checker for Security Protocols, International Journal of Information Security, 2004.Google ScholarGoogle Scholar

Index Terms

  1. Cryptographic protocols implementation security verification of the electronic voting system based on blind intermediaries

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      SIN '19: Proceedings of the 12th International Conference on Security of Information and Networks
      September 2019
      179 pages
      ISBN:9781450372428
      DOI:10.1145/3357613

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 12 September 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • short-paper

      Acceptance Rates

      Overall Acceptance Rate102of289submissions,35%
    • Article Metrics

      • Downloads (Last 12 months)13
      • Downloads (Last 6 weeks)0

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader