Chun-Ta Li 1 Min-Shiang Hwang 2,∗

Slides:



Advertisements
Similar presentations
GSM BASED VOTING MACHINE Project Guide: Mr. Gulshan Dubey Lecturer ECE Department Project Team: Himanshu Rewal Vikas Anand Abhishek Bose Sunil Kumar Vikas.
Advertisements

Requirements for a Secure Voting System  Only authorized voters can vote  No one can vote more than once  No one can determine for whom anyone else.
A Pairing-Based Blind Signature
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Receipt-free Voting Joint work with Markus Jakobsson, C. Andy Neff Ari Juels RSA Laboratories.
Dept. of Computer Science & Engineering, CUHK1 Trust- and Clustering-Based Authentication Services in Mobile Ad Hoc Networks Edith Ngai and Michael R.
Mar 4, 2003Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
Receipt-freeness and coercion-resistance: formal definitions and fault attacks Stéphanie Delaune / Steve Kremer / Mark D. Ryan.
Efficient fault-tolerant scheme based on the RSA system Author: N.-Y. Lee and W.-L. Tsai IEE Proceedings Presented by 詹益誌 2004/03/02.
An Authentication Service Against Dishonest Users in Mobile Ad Hoc Networks Edith Ngai, Michael R. Lyu, and Roland T. Chin IEEE Aerospace Conference, Big.
Anonymity and Security in Public Internet Forums Ho-fung LEUNG Senior Member, IEEE Dept. of Computer Science & Engineering The Chinese University of Hong.
Static Validation of a Voting ProtocolSlide 1 Static Validation of a Voting Protocol Christoffer Rosenkilde Nielsen with Esben Heltoft Andersen and Hanne.
Toward Prevention of Traffic Analysis Fengfeng Tu 11/26/01.
Digital signature in automatic analyses for confidentiality against active adversaries Ilja Tšahhirov, Peeter Laud.
KYUSHUUNIVERSITYKYUSHUUNIVERSITY SAKURAILABORATORYSAKURAILABORATORY Sakurai Lab. Kyushu University Dr-course HER, Yong-Sork E-voting VS. E-auction.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Speaker:Chiang Hong-Ren Botnet Detection by Monitoring Group Activities in DNS Traffic.
Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms David Chaum CACM Vol. 24 No. 2 February 1981 Presented by: Adam Lee 1/24/2006 David.
Cryptography, Authentication and Digital Signatures
6. Esoteric Protocols secure elections and multi-party computation Kim Hyoung-Shick.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Evoting using collaborative clustering Justin Gray Osama Khaleel Joey LaConte Frank Watson.
Anonymity on Web Transaction Department of Computer Science Ball State University Research Methods - CS 689 Uday Adhikari 7 th Dec
Security Issues in Distributed Sensor Networks Yi Sun Department of Computer Science and Electrical Engineering University of Maryland, Baltimore County.
Electronic Voting R. Newman. Topics Defining anonymity Need for anonymity Defining privacy Threats to anonymity and privacy Mechanisms to provide anonymity.
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
CAM: Cloud-Assisted Privacy Preserving Mobile Health Monitoring.
Presented by Meghana Ananth Gad and Archita Pathak
Non-PKI Methods for Public Key Distribution
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Proxy Blind Signature Scheme
A Practical Voting Scheme Using One Server with a Secure Coprocessor
A Realistic Secure Anonymous E-voting Protocol Based on ElGamal Scheme
Recipt-free Voting Through Distributed Blinding
A lightweight authentication scheme based on self-updating strategy for space information network Source: International Journal Of Satellite Communications.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
ThreeBallot, VAV, and Twin
Cryptography and Network Security
Network Security.
Cryptanalysis on Mu–Varadharajan's e-voting schemes
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Digital Forensics 2 Presented by : J.Silaa Lecture: FCI 30 Aug 2017
Information and Network Security
S/MIME T ANANDHAN.
The University of Adelaide, School of Computer Science
Untraceable Electronic Mail, Return addresses, and Digital Pseudonyms
Election Security Best Practices
Public Key Infrastructure
0x1A Great Papers in Computer Security
Recent developments in group key exchange
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
eVoting System Proposal
A secure e-voting scheme based on blind signatures
Authors: Chun-Ta Li and Min-Shiang Hwang Reporter: Chun-Ta Li (李俊達)
Privacy Preservation and Protection Scheme over ALARM on Geographical routing B. Muthusenthil, S. Murugavalli Results The PPS is geographical routing protocol,
Election Security Best Practices
Privacy preserving cloud computing
Afzal Hussain Mohammad and Abdul Ahad Yahiya Mohammed
Published in 2016 International Computer Symposium (ICS) Authors
Lihua Liu† Zhengjun Cao‡
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Diffie-Hellman Key Exchange
Secure Diffie-Hellman Algorithm
Trust-based Privacy Preservation for Peer-to-peer Data Sharing
Presentation transcript:

Chun-Ta Li 1 Min-Shiang Hwang 2,∗ Comments on Chang-Lee’s Anonymous E-Voting Scheme Chun-Ta Li 1 Min-Shiang Hwang 2,∗ 1 Department of Information Management, Tainan University of Technology 529 Zhongzheng Road, Tainan 710, TAIWAN (R.O.C.) Email: th0040@mail.tut.edu.tw 2 Department of Computer Science and Information Engineering, Asia University 500 Lioufeng Road, Taichung 413, TAIWAN (R.O.C.) ∗ Corresponding author: mshwang@asia.edu.tw Abstract. In recent years, several electronic voting (e-voting) schemes for communication networks have been proposed. In 2006, Chang and Lee presented an anonymous electronic voting scheme which can be ap-plied in real-world elections. However, this paper shows that Chang-Lee’s e- voting scheme suffers from susceptibility to security attacks and, as a result, some essential security requirements of their e-voting scheme may be compromised. Keywords: Anonymity; blind signature; e-voting; security; key exchange. 1 Introduction In 1981, Chaum [3] proposed the first electronic election mechanism that enables people to electronically cast his/her ballot over insecure network. Recently, a lot of electronic voting (e-voting) schemes [1, 2, 5–8] are proposed and a secure e-voting scheme should satisfy the following requirements: Anonymity of voter: No one can identify the relation between a ballot and the voter who cast it. Fairness of vote: No one can learn any information about the progress of the election until the final voting results are published. Convenience of vote: The voter does not need to have complicated knowl-edge or be able to perform special techniques and no additional voting equip-ment. In other words, it is voter-friendly. Perceptibility of double voting (Uniqueness): Each legal voter cannot cast his/her ballot more than once and all double voting ballots will be detected and eliminated. Correctness of vote: All valid ballots must be counted correctly and no one can remove, duplicate or alter a valid ballot. Unforgeability of ballot: No one can fake or forge a ballot. Verifiability of vote: For this requirement, each voter should be able to in-dependently check that his/her legitimate ballot has been counted correctly. 41

2 Review of Chang-Lee E-Voting Scheme In 2006, Chang and Lee [2] proposed an anonymous e-voting scheme. In order to satisfy the above requirements, in their scheme, they combine the techniques of Diffie-Hellman key exchange [4], blind signature and a proxy server in their e-voting scheme. This scheme not only provides an anonymous link from the voter to the voting authority but also enhances the performance such that it can be practically applied over the Internet. However, we find that Chang-Lee’s e-voting scheme is vulnerable to some security attacks and thus some essential requirements of e-voting cannot be achieved in their scheme. 2 Review of Chang-Lee E-Voting Scheme In this section, we will review Chang-Lee’s e-voting scheme. Chang-Lee’s e- voting scheme consists of the following participants: Registration Center (RC), Certifi-cation Center (CC), Monitor Center (MC), Vote Counter (VC), Voter (Vi) and a Proxy Server (PS). Chang-Lee’s e-voting scheme is divided into three phases: initial phase, voting phase, and publishing phase. To shorten the length of this paper, we omit the review and notations explanation. Please refer to [2]. 3 Security Problems of Chang-Lee’s E-Voting Scheme In this section, we will look at the security problems of Chang-Lee’s e-voting scheme. These security problems are described as follows. Attack 1 – RC compromise attack: Suppose that there is a traitor E in RC, E could replace the valid ballot Mi with another one, said M'i in the voting phase and no one knows that Vi’s valid ballot has been replaced by another one. In the voting phase, E first generates a new ballot M'i (with new m'i, R'1 and R'2) to replace the original Mi in Step 2 and the following steps are continued until Step 5. Next, in order to convince the MC and VC, in Step 6, before the messages are sent through a proxy server, E must al-ter the messages (h(SN Vi), SGi, Bi, R1) and (h(SN Vi), SGi, Bi, R2) sent by Vi with another (h(SN Vi), SGi, Bi, R'1) and (h(SN Vi), SGi, Bi, R'2), re-spectively. Thus, MC and VC will store R'1 and R' 2 in their own databases, respectively. Finally, the requirement of correctness cannot be achieved in Chang-Lee’s scheme. Attack 2 – RC compromise attack: In this attack, E could send the same serial number SN Vi repeatedly to many legal voters in the voting phase. Thus, only one voter’s ballot will be counted correctly and other voters who used the same serial number would be cancelled because of duplications. Finally, the requirement of correctness is also not achieved in Chang-Lee’s scheme. Attack 3 – RC compromise attack: Like above-mentioned attacks, E could send an invalid timestamp t'i to many legal voters in voting phase. Next, in publishing phase and Step 2, these voter’s ballots will be ignored by MC and VC because t' i will not pass the procedure of freshness checking. Again, the requirement of correctness will not be achieved in Chang-Lee’s scheme. 42

Attack 4 – Denial of vote attack: In the voting phase, before the messages are sent through the proxy server in Step 6, any adversary can intercept the messages (h(SN Vi), SGi, Bi, R1) and (h(SN Vi), SGi, Bi, R2) sent by Vi and thus Vi is unable to cast his/her ballot to MC and VC. Undoubtedly, it can be said that a denial of vote attack can occur in Chang-Lee’s scheme because it lacks mutual authentication between Vi and the proxy server. Sim-ilarly, this attack might occur in communications between the proxy server and MC/VC and, as a result, their scheme is unable to resist an adversary to remove a valid ballot from the final tally. Finally, the requirements of correctness and verifiability are not achieved in Chang-Lee’s scheme. Attack 5 – Double voting attack: In the voting phase, any crafty voter can generate n fake serial numbers (SN Vij, j = 1, 2,·· · , n) for double voting in Step 6. Before the crafty voter sends the messages for double voting, he/she only needs to change the message h(SN Vij) leaving the messages (SGi, Bi, R2) and (SGi, Bi, R2) unchanged. So, a crafty voter could transmit n ballots with n serial numbers. Moreover, because MC and VC only have to check that h(SN Vij) is stored in its database only once. Therefore, the requirements of perceptibility of double voting and unforgeability of ballot cannot be achieved in Chang-Lee’s scheme. 4 Conclusion In this paper, we have shown that Chang-Lee’s e-voting scheme is vulnerable to some attacks and the essential requirements of general electronic voting cannot be achieved in their scheme. References Azad Azadmanesh, Alireza Farahani, and Lotfi Najjar. Fault tolerant weighted voting algorithms. International Journal of Network Security, 7(2):240– 248, 2008. C. C. Chang and J. S. Lee. An anonymous voting mechanism based on the key exchange protocol. Computers& Security, 25(4):307–314, 2006. D. Chaum. Untraceable electronic mail, return addresses and digital pseudonyms. Communications of the ACM, 24(2):84–88, 1981. W. Diffie and M. E. Hellman. New directions in cryptology. IEEE Transations on Information Theory, IT-22(6):644–654, 1976. D. A. Gritzalis. Principles and requirements for a secure e-voting system. Com-puters& Security, 21(6):539–556, 2002. Chun-Ta Li, Min-Shiang Hwang, and Yan-Chi Lai. A verifiable electronic voting scheme over the internet. In Proceedings of Sixth International Conference on Information Technology: New Generations, pages 449–454, Las Vegas, USA, April 2009. Chun-Ta Li, Min-Shiang Hwang, and Chi-Yu Liu. An electronic voting scheme with deniable authentication for mobile ad hoc networks. Computer Communicarions, 31(10):2534–2540, 2008. H. T. Liaw. A secure electronic voting protocol for general elections. Computers & Security, 23(2):107–119, 2004. 43