2018 IEEE European Symposium on Security and Privacy (EuroS&P) 2018
DOI: 10.1109/eurosp.2018.00037
|View full text |Cite
|
Sign up to set email alerts
|

A Formal Analysis of the Neuchatel e-Voting Protocol

Abstract: Remote electronic voting is used in several countries for legally binding elections. Unlike academic voting protocols, these systems are not always documented and their security is rarely analysed rigorously. In this paper, we study a voting system that has been used for electing political representatives and in citizen-driven referenda in the Swiss canton of Neuchâtel. We design a detailed model of the protocol in ProVerif for both privacy and verifiability properties. Our analysis mostly confirms the securit… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
3
2

Relationship

1
8

Authors

Journals

citations
Cited by 21 publications
(13 citation statements)
references
References 33 publications
0
13
0
Order By: Relevance
“…As side experiments, we also tried our prototype on other model files of similar tools that we could find in the literature. We performed for example an analysis of vote privacy of an e-voting protocol by Scytl deployed in the Swiss canton of Neuchâtel, based on the ProVerif file presented in [23]. We also studied anonymity in a model of the AKA protocol deployed in 3G telephony networks [4] (without XOR), presented in the previous version of DeepSec [16].…”
Section: Methodsmentioning
confidence: 99%
“…As side experiments, we also tried our prototype on other model files of similar tools that we could find in the literature. We performed for example an analysis of vote privacy of an e-voting protocol by Scytl deployed in the Swiss canton of Neuchâtel, based on the ProVerif file presented in [23]. We also studied anonymity in a model of the AKA protocol deployed in 3G telephony networks [4] (without XOR), presented in the previous version of DeepSec [16].…”
Section: Methodsmentioning
confidence: 99%
“…We present a brief formal security evaluation of the proposed protocols described in Section 5 by ProVerif [22] that is popularly used for verifying cryptographic protocols (e.g., [23,24]). Under an active Dolev-Yao adversary [25], ProVerif can verify the confidentiality and authenticity of the compromised participant, Mallory, that is also allowed to initialize sessions and exchange messages with network entities.…”
Section: Security Evaluation With Proverifmentioning
confidence: 99%
“…Following previous approaches [31], [32], we formally define verifiability using events, that record the progress of the protocol for each voter.…”
Section: Verifiabilitymentioning
confidence: 99%