Analysis of an electronic voting protocol in the applied pi calculus

155Citations
Citations of this article
58Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Electronic voting promises the possibility of a convenient, efficient and secure facility for recording and tallying votes in an election. Recently highlighted inadequacies of implemented systems have demonstrated the importance of formally verifying the underlying voting protocols. The applied pi calculus is a formalism for modelling such protocols, and allows us to verify properties by using automatic tools, and to rely on manual proof techniques for cases that automatic tools are unable to handle. We model a known protocol for elections known as FOO 92 in the applied pi calculus, and we formalise three of its expected properties, namely fairness, eligibility, and privacy. We use the ProVerif tool to prove that the first two properties are satisfied. In the case of the third property, ProVerif is unable to prove it directly, because its ability to prove observational equivalence between processes is not complete. We provide a manual proof of the required equivalence. © Springer-Verlag Berlin Heidelberg 2005.

Cite

CITATION STYLE

APA

Kremer, S., & Ryan, M. (2005). Analysis of an electronic voting protocol in the applied pi calculus. In Lecture Notes in Computer Science (Vol. 3444, pp. 186–200). Springer Verlag. https://doi.org/10.1007/978-3-540-31987-0_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free