Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1102199.1102207acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Specifying electronic voting protocols in typed MSR

Published: 07 November 2005 Publication History

Abstract

Electronic voting, as well as other privacy-preserving protocols, use special cryptographic primitives and techniques that are not widely used in other types of protocols, e.g. in authentication protocols. These include blind signatures, commitments, zero-knowledge proofs, mixes and homomorphic encryption. Furthermore, typical formalizations of the Dolev-Yao intruder's capabilities do not take into account these primitives and techniques, nor do they consider some types of attacks that e-voting as well as other types of protocols are designed to protect against, such as privacy attacks due to undesired linkability of protocol executions. This work aims to extend Typed MSR so that it is able to support the specification of privacy-preserving protocols, as well as the capabilities of a Dolev-Yao intruder designed to attack such protocols.

References

[1]
Alessandro Acquisti. Receipt-free homomorphic elections and write-in ballots. Technical Report 2004/105, International Association for Cryptologic Research, May 2004.]]
[2]
D. Aspinall and A. Compagnoni. Subtyping dependent types. In E. Clarke, editor, Proceedings of the 11th Annual Symposium on Logic in Computer Science, pages 86--97. IEEE Computer Society Press, July 1996.]]
[3]
Theodoros Balopoulos, Stefanos Gritzalis, and Sokratis K. Katsikas. Specifying privacy-preserving protocols in Typed MSR. Computer Standards & Interfaces, 27(5):501--512, June 2005.]]
[4]
Fabrice Boudot. Efficient proofs that a committed number lies in an interval. In EUROCRYPT, pages 431--444, 2000.]]
[5]
Iliano Cervesato. Typed Multiset Rewriting Specifications of Security Protocols. In A. Seda, editor, First Irish Conference on the Mathematical Foundations of Computer Science and Information Technology --- MFCSIT'00, pages 1--43, Cork, Ireland, 19--21 July 2000. Elsevier ENTCS 40.]]
[6]
Iliano Cervesato. Typed MSR: Syntax and Examples. In V.I. Gorodetski, V.A. Skormin, and L.J. Popyack, editors, em First International Workshop on Mathematical Methods, Models and Architectures for Computer Networks Security --- MMM'01, pages 159--177, St. Petersburg, Russia, 21--23 May 2001. Springer-Verlag LNCS 2052.]]
[7]
David Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 4(2), February 1981.]]
[8]
David Chaum. Security without identification: transaction systems to make big brother obsolete. Communications of the Association for Computing Machinery, 28(10):1030--1044, October 1985.]]
[9]
D. Dolev and A. C. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, 2(29):198--208, 1983.]]
[10]
Jason E. Holt and Kent E. Seamons. Selective disclosure credential sets. Accessible as http://citeseer.nj.nec.com/541329.html, 2002.]]
[11]
P. Paillier. Public-key cryptosystems based on discrete logarithms residues. In Advances in Cryptology - Eurocrypt '99, pages 223--238. Springer-Verlag LNCS 1592, 1999.]]
[12]
Paul Syverson, Catherine Meadows, and Iliano Cervesato. Dolev- Y ao is no better than M achiavelli. In P. Degano, editor, First Workshop on Issues in the Theory of Security --- WITS'00, pages 87--92, July 2000.]]

Cited By

View all
  • (2008)Formal Privacy Analysis of an Electronic Voting SchemeProceedings of the 2008 International Conference on Computational Intelligence and Security - Volume 0210.1109/CIS.2008.114(283-287)Online publication date: 13-Dec-2008
  • (2008)Specifying and implementing privacy-preserving cryptographic protocolsInternational Journal of Information Security10.1007/s10207-008-0057-y7:6(395-420)Online publication date: 18-Oct-2008

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WPES '05: Proceedings of the 2005 ACM workshop on Privacy in the electronic society
November 2005
116 pages
ISBN:1595932283
DOI:10.1145/1102199
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 November 2005

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Dolev-Yao intruder
  2. electronic voting
  3. privacy
  4. security protocols
  5. specification
  6. typed MSR

Qualifiers

  • Article

Conference

CCS05
Sponsor:

Acceptance Rates

Overall Acceptance Rate 106 of 355 submissions, 30%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)0
Reflects downloads up to 25 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2008)Formal Privacy Analysis of an Electronic Voting SchemeProceedings of the 2008 International Conference on Computational Intelligence and Security - Volume 0210.1109/CIS.2008.114(283-287)Online publication date: 13-Dec-2008
  • (2008)Specifying and implementing privacy-preserving cryptographic protocolsInternational Journal of Information Security10.1007/s10207-008-0057-y7:6(395-420)Online publication date: 18-Oct-2008

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media