When are three voters enough for privacy properties? - INRIA - Institut National de Recherche en Informatique et en Automatique Accéder directement au contenu
Communication Dans Un Congrès Année : 2016

When are three voters enough for privacy properties?

Résumé

Protocols for secure electronic voting are of increasing societal importance. Proving rigorously their security is more challenging than many other protocols, which aim at authentication or key exchange. One of the reasons is that they need to be secure for an arbitrary number of malicious voters. In this paper we identify a class of voting protocols for which only a small number of agents needs to be considered: if there is an attack on vote privacy then there is also an attack that involves at most 3 voters (2 honest voters and 1 dishonest voter). In the case where the protocol allows a voter to cast several votes and counts, e.g., only the last one, we also reduce the number of ballots required for an attack to 10, and under some additional hypotheses, 7 ballots. Our results are formalised and proven in a symbolic model based on the applied pi calculus. We illustrate the applicability of our results on several case studies, including different versions of Helios and Prêt-` a-Voter, as well as the JCJ protocol. For some of these protocols we can use the ProVerif tool to provide the first formal proofs of privacy for an unbounded number of voters.
Fichier principal
Vignette du fichier
main.pdf (331.19 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

hal-01351398 , version 1 (03-08-2016)

Identifiants

  • HAL Id : hal-01351398 , version 1

Citer

Myrto Arapinis, Véronique Cortier, Steve Kremer. When are three voters enough for privacy properties?. 21st European Symposium on Research in Computer Security, 2016, Heraklion, Crete, Greece. ⟨hal-01351398⟩
372 Consultations
269 Téléchargements

Partager

Gmail Facebook X LinkedIn More