A Formal Analysis of the Norwegian E-Voting Protocol - INRIA - Institut National de Recherche en Informatique et en Automatique Accéder directement au contenu
Article Dans Une Revue Journal of Computer Security Année : 2017

A Formal Analysis of the Norwegian E-Voting Protocol

Résumé

Norway used e-voting in its last political election both in September 2011 and September 2013, with more than 28,000 voters using the e-voting option in 2011, and 70,000 in 2013. While some other countries use a black-box, proprietary voting solution, Norway has made its system publicly available. The underlying protocol, designed by Scytl, involves several authorities (a ballot box, a receipt generator, a decryption service, and an auditor). Of course, trusting the correctness and security of e-voting protocols is crucial in that context. In this paper, we propose a formal analysis of the protocol used in Norway, w.r.t. ballot secrecy, considering several corruption scenarios. We use a state-of-the-art definition of ballot secrecy, based on equivalence properties and stated in the applied pi-calculus. Used in September 2011 and September 2013 for municipality and county elections in Norway [25], E-voting was tested in ten municipalities. During this nationwide local elections, more than 28,000 voters did use internet to cast their vote in 2011 and 70,000 in 2013. While many countries use black-box proprietary solutions, Norway made the protocol publicly available [23]. One key feature of this system is that voters can check that their votes have correctly reached the ballot box (" cast-as-intended " property) without anyone else knowing their vote. The goal of this paper is to conduct a thorough analysis of the Norwegian protocol for the ballot secrecy property: does this system guarantee that no one can know how some voter voted? Formal methods have been successfully applied to security protocols with the development of several tools such as ProVerif [10], Avispa [4], or Scyther [20] that can automatically analyse both protocols of the literature and fully deployed protocols such as TLS [9]. We therefore chose to model and analyse the Norwegian protocols in a symbolic model named the applied pi-calculus model [1]. A first issue comes from the fact that the underlying encryption primitive is non standard and rather complex. Indeed, the decryption key is split in two shares a 1 and a 2 with a 3 = a 1 + a 2. Each of these three keys a 1 , a 2 , a 3 is given to one administration authority. As further explained in Section 1, this allows for re-encryption and is crucial for the " cast-as-intended " property of the protocol.
main-norvegien.pdf (697.9 Ko) Télécharger le fichier

Dates et versions

hal-01647764 , version 1 (28-11-2017)

Identifiants

Citer

Véronique Cortier, Cyrille Wiedling. A Formal Analysis of the Norwegian E-Voting Protocol. Journal of Computer Security, 2017, ⟨10.3233/JCS-15777⟩. ⟨hal-01647764⟩
221 Consultations
222 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More