14 research outputs found

    Especificaci贸n integral del sistema OTP-Vote orientada a su implementaci贸n

    Get PDF
    La incorporaci贸n del voto electr贸nico en las sociedades democr谩ticas presenta grandes controversias y discusiones entre los ciudadanos. La mayor resistencia para su implementaci贸n pasa por la desconfianza de la sociedad en tales sistemas, debido a las experiencias poco exitosas con las que los usuarios han tenido contacto en diversos lugares en elecciones recientes. Resulta claro que el problema de fondo radica en la confianza de la sociedad sobre el sistema que se usa, por lo que construir sistemas seguros y demostrar la solidez de los mismos, es el principal desaf铆o de investigaci贸n de este proyecto. En 2016 se present贸 el modelo inicial de datos de un sistema de voto electr贸nico denominado OTP-Vote que asegura anonimato incondicional y seguridad computacional que puede llevarse a cualquier nivel exigible. El trabajo expone un modelado b谩sico de los datos de los votos. Para lograr la implementaci贸n efectiva del sistema se torna necesario especificar un conjunto de aspectos de gran importancia que quedaron planteados como supuestos en el modelo inicial y que deben aportar las condiciones de seguridad para lograr un sistema de voto electr贸nico implementable y robusto. Se presentan a continuaci贸n los avances realizados en pos de la especificaci贸n integral del sistema.Red de Universidades con Carreras en Inform谩tic

    On the Security of Cryptographic Protocols Using the Little Theorem of Witness Functions

    Full text link
    In this paper, we show how practical the little theorem of witness functions is in detecting security flaws in some category of cryptographic protocols. We convey a formal analysis of the Needham-Schroeder symmetric-key protocol in the theory of witness functions. We show how it helps to teach about a security vulnerability in a given step of this protocol where the value of security of a particular sensitive ticket in a sent message unexpectedly plummets compared with its value when received. This vulnerability may be exploited by an intruder to mount a replay attack as described by Denning and Sacco.Comment: Accepted at the 2019 IEEE Canadian Conference on Electrical & Computer Engineering (CCECE) on March 1, 201

    Avances en aspectos de seguridad en el sistemas de voto electr贸nico OTP-Vote

    Get PDF
    Los sistemas de voto electr贸nico no son ampliamente aceptados en la sociedad actual. Esta situaci贸n se debe principalmente a experiencias fallidas que han tenido lugar en elecciones recientes y conducen a que se acreciente la desconfianza de los electores. En 2016 se presentaron las bases del sistema de votaci贸n denominado OTP Vote. El modelo usa m煤ltiples claves One Time Pad que se combinan para formar una sola y son quienes dan el nombre al sistema. En este 煤ltimo tiempo se ha trabajado sobre el modelo original, con el objetivo de incrementar la confiabilidad e integridad del sistema en las diferentes etapas que incluye el proceso electoral. Las mejoras se orientan a: la configuraci贸n de los datos electorales y el proceso de generaci贸n y recuperaci贸n de votos, adem谩s de propuestas de auditor铆a y de verificabilidad end to end. En este trabajo se exponen los avances que se llevaron a cabo para cada una de etapas del proceso.Eje: Seguridad inform谩tica.Red de Universidades con Carreras en Inform谩tic

    Un sistema de voto electr贸nico para la FCEyN (UNLPam)

    Get PDF
    La utilizaci贸n del voto electr贸nico sigue siendo un tema que genera fuertes controversias. En los 谩mbitos pol铆ticos, se utiliza la dicotom铆a planteada contra el voto manual como un elemento de permanentes disputas. Desde hace varios a帽os este equipo de trabajo propone un an谩lisis imparcial de los costos y beneficios de implementar este tipo de sistemas, proponiendo m茅todos y t茅cnicas que permitan que un sistema de voto electr贸nico responda a exigencias del m谩s alto nivel y publicando peri贸dicamente sus avances (por ejemplo, [1], [2], [3] y [4]). Se afirma que un sistema de E-Voting no solamente debe ser absolutamente seguro, sino que adem谩s, tal caracter铆stica debe ser plenamente comprobable. Pero no s贸lo para los expertos en la materia; tambi茅n para todos los votantes que participen de un proceso electoral. La confiabilidad del sistema no solamente debe apuntar a la integridad de los resultados obtenidos, sino que aparecen otros aspectos que deben observarse, como por ejemplo la confidencialidad del elector (que debe protegerse indefinidamente) y la velocidad con la que se obtienen los resultados finales. En consecuencia, se propone implementar un sistema de voto electr贸nico que pudiera aplicarse en la Facultad de Ciencias Exactas y Naturales de la Universidad Nacional de La Pampa, a trav茅s de un nuevo proyecto de investigaci贸n que ser谩 presentado durante 2021 y que tendr谩 una duraci贸n de cinco a帽os. Se busca implementar todos los avances realizados en publicaciones previas y agregar elementos novedosos en algunos puntos, tal como lo describe el presente documento.Eje: Seguridad inform谩tica.Red de Universidades con Carreras en Inform谩tic

    A Large鈥怱cale E鈥恦oting System Based on Blockchain

    Get PDF
    E-voting systems are increasingly used, considering the various facilities they offer: casting and counting votes in real time. The current voting systems are currently the target of attempted fraud and this is a major problem globally, which has not been solved even to this day. In the field of computer science, these e-voting platforms need to provide integrated security, thus enhancing the scalability and performance of the blockchain鈥恇ased e鈥恦oting system. Our aim is to develop a secure internet-based voting system to maximize user participation, by allowing them to vote from anywhere. This paper proposes a system architecture based on blockchain technology along with a web interface in order to securely authenticate the voters on the platform. It should be noted in addition that these two components can be used together or separately, depending on the application鈥檚 needs

    Natural Strategic Abilities in Voting Protocols

    Get PDF
    Security properties are often focused on the technological side of the system. One implicitly assumes that the users will behave in the right way to preserve the property at hand. In real life, this cannot be taken for granted. In particular, security mechanisms that are difficult and costly to use are often ignored by the users, and do not really defend the system against possible attacks. Here, we propose a graded notion of security based on the complexity of the user's strategic behavior. More precisely, we suggest that the level to which a security property \varphi is satisfied can be defined in terms of (a) the complexity of the strategy that the voter needs to execute to make \varphi true, and (b) the resources that the user must employ on the way. The simpler and cheaper to obtain \varphi, the higher the degree of security. We demonstrate how the idea works in a case study based on an electronic voting scenario. To this end, we model the vVote implementation of the \Pret voting protocol for coercion-resistant and voter-verifiable elections. Then, we identify "natural" strategies for the voter to obtain receipt-freeness, and measure the voter's effort that they require. We also look at how hard it is for the coercer to compromise the election through a randomization attack

    Implementation and Evaluation of Steganography based Online Voting

    Get PDF
    Though there are online voting systems available, the authors propose a new and secure steganography based E2E (end-to-end) verifiable online voting system, to tackle the problems in voting process. This research implements a novel approach to online voting by combining visual cryptography with image steganography to enhance system security without degrading system usability and performance. The voting system will also include password hashed-based scheme and threshold decryption scheme. The software is developed on web-based Java EE with the integration of MySQL database server and Glassfish as its application server. The authors assume that the election server used and the election authorities are trustworthy. A questionnaire survey of 30 representative participants was done to collect data to measure the user acceptance of the software developed through usability testing and user acceptance testing

    Verification of Multi-Agent Properties in Electronic Voting: A Case Study

    Full text link
    Formal verification of multi-agent systems is hard, both theoretically and in practice. In particular, studies that use a single verification technique typically show limited efficiency, and allow to verify only toy examples. Here, we propose some new techniques and combine them with several recently developed ones to see what progress can be achieved for a real-life scenario. Namely, we use fixpoint approximation, domination-based strategy search, partial order reduction, and parallelization to verify heterogeneous scalable models of the Selene e-voting protocol. The experimental results show that the combination allows to verify requirements for much more sophisticated models than previously

    End-to-End Verifiability in Voting Systems, from Theory to Practice

    Get PDF
    End-to-end verifiability represents a paradigm shift in electronic voting, providing a way to verify the integrity of the election by allowing voters to audit the information published by the system, rather than trusting that the system has behaved correctly. Recent deployments of these systems in real elections demonstrate their practical applicability
    corecore