메뉴 건너뛰기




Volumn 4, Issue 7, 2010, Pages

Automatic verification of security properties in remote internet voting protocol with applied Pi calculus

Author keywords

Automatic tool; Coercion resistance; Formal verification; ProVerif; Soundness

Indexed keywords

AUTOMATIC TOOLS; COERCION-RESISTANCE; FORMAL VERIFICATIONS; PROVERIF; SOUNDNESS;

EID: 78651529740     PISSN: 19759339     EISSN: None     Source Type: Journal    
DOI: 10.4156/jdcta.vol4.issue7.9     Document Type: Review
Times cited : (14)

References (56)
  • 2
    • 0028087488 scopus 로고
    • In Proceeding of the Twenty-Sixth Annual ACM Symposium on Theory of Computing
    • Josh Benaloh, Dwight Tuinstra, " Receipt-free secret-ballot elections", In Proceeding of the Twenty-Sixth Annual ACM Symposium on Theory of Computing,pp.544-553,1994
    • (1994) Receipt-free Secret-ballot Elections , pp. 544-553
    • Benaloh, J.1    Tuinstra, D.2
  • 4
    • 78651376016 scopus 로고    scopus 로고
    • An efficient receiver deniable encryption scheme and its applications
    • Bo Meng, Jiang Qing Wang, "An efficient receiver deniable encryption scheme and its applications", Journal of Networks, vol.5, no.6, pp.683-690, 2010.
    • (2010) Journal of Networks , vol.5 , Issue.6 , pp. 683-690
    • Meng, B.1    Wang, J.Q.2
  • 5
    • 78651376016 scopus 로고    scopus 로고
    • An efficient receiver deniable encryption scheme and its applications
    • Bo Meng, Jiang Qing Wang, "An efficient receiver deniable encryption scheme and its applications", Journal of Networks, vol.5, no.6, pp.683-690, 2010.
    • (2010) Journal of Networks , vol.5 , Issue.6 , pp. 683-690
    • Meng, B.1    Wang, J.Q.2
  • 8
    • 34548171199 scopus 로고    scopus 로고
    • Technical Report 2004/105, International Association for Cryptologic Research, May 2, 2004, and Carnegie Mellon Institute for Software Research International, CMU-ISRI-04-116
    • Alessandro Acquisti, "Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots", Technical Report 2004/105, International Association for Cryptologic Research, May 2, 2004, and Carnegie Mellon Institute for Software Research International, CMU-ISRI-04-116, 2004. Available from: http://www.heinz.cmu.edu/~acquisti/papers/acquistielectronic_voting.pdf.
    • (2004) Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots
    • Acquisti, A.1
  • 9
    • 38049013737 scopus 로고    scopus 로고
    • In Proceeding of IEEE 7th International Conference on Computer and Information Technology
    • Bo Meng, "An Internet Voting Protocol with Receipt-free and Coercion- resistant", In Proceeding of IEEE 7th International Conference on Computer and Information Technology, pp.721-726, 2007.
    • (2007) An Internet Voting Protocol With Receipt-free and Coercion- Resistant , pp. 721-726
    • Bo, M.1
  • 10
    • 69749119739 scopus 로고    scopus 로고
    • A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext
    • Bo Meng, "A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext", Journal of Networks, vol.4,no.5,pp. 370-377,2009.
    • (2009) Journal of Networks , vol.4 , Issue.5 , pp. 370-377
    • Meng, B.1
  • 11
    • 62749124406 scopus 로고    scopus 로고
    • A Secure Non-Interactive Deniable Authentication Protocol with Strong Deniability Based on Discrete Logarithm Problem and its Application on Internet Voting Protocol
    • Bo Meng, " A Secure Non-Interactive Deniable Authentication Protocol with Strong Deniability Based on Discrete Logarithm Problem and its Application on Internet Voting Protocol", Information Technology Journal, vol.8.no.3,pp. 302-309,2009.
    • (2009) Information Technology Journal , vol.8 , Issue.3 , pp. 302-309
    • Bo, M.1
  • 12
    • 78651372424 scopus 로고    scopus 로고
    • A Receipt-free Coercion-resistant Remote Internet Voting Protocol without Physical Assumptions through Deniable Encryption and Trapdoor Commitment Scheme
    • Bo Meng, Zi Mao Li, Jun Qin, "A Receipt-free Coercion-resistant Remote Internet Voting Protocol without Physical Assumptions through Deniable Encryption and Trapdoor Commitment Scheme", Journal of Software,vol.5,no.9,pp.942-949, 2010.
    • (2010) Journal of Software , vol.5 , Issue.9 , pp. 942-949
    • Bo, M.1    Mao, Z.L.2    Qin, J.3
  • 16
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • Martin Abadi, Andrew D. Gordon "A calculus for cryptographic protocols: The spi calculus", Information and Computation, vol. 148, no. 1, pp.1-70, 1999.
    • (1999) Information and Computation , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Andrew, D.2    Gordon3
  • 18
    • 0035035153 scopus 로고    scopus 로고
    • In Proceeding of the 28th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages
    • Martin Abadi, Cédric Fournet, "Mobile values, new names and secure communication", In Proceeding of the 28th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, pp.104-115, 2001.
    • (2001) Mobile Values, New Names and Secure Communication , pp. 104-115
    • Martin, A.1    Fournet, C.2
  • 19
    • 0033344295 scopus 로고    scopus 로고
    • Strand space: Why is a security protocol correct?
    • F. Javier Thayer Fábrega, Jonathan C. Herzog, Joshua D. Guttman, "Strand space: why is a security protocol correct?", Journal of Computer Security, vol.7,no.2-3,pp. 191-230, 1999.
    • (1999) Journal of Computer Security , vol.7 , pp. 191-230
    • Javier, T.F.F.1    Herzog, J.C.2    Guttman, J.D.3
  • 21
    • 0030084918 scopus 로고    scopus 로고
    • The NRL Protocol Analyzer: An overview
    • Catherine Meadows, "The NRL Protocol Analyzer: an overview", Journal of Logic Programming, vol.26, no.2, pp. 113-131, 1996.
    • (1996) Journal of Logic Programming , vol.26 , Issue.2 , pp. 113-131
    • Meadows, C.1
  • 22
    • 0031633395 scopus 로고    scopus 로고
    • Casper: A complier for the analysis of security protocols
    • Gavin Lowe, "Casper: A complier for the analysis of security protocols", Journal of Computer Security, vol.6, no.1, pp.53-84, 1998.
    • (1998) Journal of Computer Security , vol.6 , Issue.1 , pp. 53-84
    • Lowe, G.1
  • 25
    • 0003850592 scopus 로고    scopus 로고
    • Doctoral Thesis, UMI Order Number: AAI9935996, Carnegie Mellon University
    • Darrell Kindred, "Theory Generation for Security Protocols", Doctoral Thesis, UMI Order Number: AAI9935996, Carnegie Mellon University. Available from: http://portal.acm.org/citation.cfm?id=929128#.
    • Theory Generation For Security Protocols
    • Kindred, D.1
  • 27
    • 0039334690 scopus 로고    scopus 로고
    • Verifying security protocols with Brutus
    • E.M.Clarke, S.Jha, W.Marrero
    • E.M.Clarke, S.Jha, W.Marrero, "Verifying security protocols with Brutus", ACM Transactions on Software Engineering and Methodology, vol.9, no.4, pp.443-487, 2000.
    • (2000) ACM Transactions On Software Engineering and Methodology , vol.9 , Issue.4 , pp. 443-487
  • 30
    • 57249084061 scopus 로고    scopus 로고
    • Formal Analysis of Key Properties in the Internet Voting Protocol Using Applied Pi Calculus
    • Bo Meng, "Formal Analysis of Key Properties in the Internet Voting Protocol Using Applied Pi Calculus", Information Technology Journal, vol.7, no.8, pp.1130-1140, 2008.
    • (2008) Information Technology Journal , vol.7 , Issue.8 , pp. 1130-1140
    • Bo, M.1
  • 37
    • 33750257357 scopus 로고    scopus 로고
    • H.L.Jonker,E.P.de Vink, In Proceedings of the 9th International Conference on Information Security
    • H.L.Jonker,E.P.de Vink, "Formalising Receipt-freeness", In Proceedings of the 9th International Conference on Information Security, pp. 476-488,2006
    • (2006) Formalising Receipt-freeness , pp. 476-488
  • 38
    • 84948969982 scopus 로고    scopus 로고
    • Efficient receipt-free voting based on homomorphic encryption
    • Martin Hirt, Kazue Sako, "Efficient receipt-free voting based on homomorphic encryption", In Proceedings of EUROCRYPT '00, pp. 539-556, 2000.
    • (2000) Proceedings of EUROCRYPT '00 , pp. 539-556
    • Hirt, M.1    Sako, K.2
  • 42
    • 84957375076 scopus 로고    scopus 로고
    • A secure and optimally efficient multi-authority election scheme
    • Ronald Cramer, Rosario Gennaro, Berry Schoenmakers, "A secure and optimally efficient multi-authority election scheme", In the proceeding of EUROCRYPT'97, pp. 103-118, 1997.
    • (1997) The Proceeding of EUROCRYPT'97 , pp. 103-118
    • Cramer, R.1    Gennaro, R.2    Schoenmakers, B.3
  • 43
    • 67651029682 scopus 로고    scopus 로고
    • A Formal Logic Framework for Receipt-freeness in Internet Voting Protocol
    • Bo Meng, "A Formal Logic Framework for Receipt-freeness in Internet Voting Protocol", Journal of Computers, vol.4, no.3, pp.184-192, 2009.
    • (2009) Journal of Computers , vol.4 , Issue.3 , pp. 184-192
    • Bo, M.1
  • 49
    • 35048844767 scopus 로고    scopus 로고
    • Evaluating Security of Voting Schemes in the Universal Composability Framework
    • Jens Groth, "Evaluating Security of Voting Schemes in the Universal Composability Framework", In Proceedings of Applied Cryptography and Network Security, pp.46-60, 2004.
    • (2004) Proceedings of Applied Cryptography and Network Security , pp. 46-60
    • Groth, J.1
  • 51
    • 50249164303 scopus 로고    scopus 로고
    • Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol
    • Michael Backes, Matteo Maffei, Dominique Unruh, "Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol", In Proceedings of 29th IEEE Symposium on Security and Privacy,pp.202-215,2008.
    • (2008) Proceedings of 29th IEEE Symposium On Security and Privacy , pp. 202-215
    • Backes, M.1    Maffei, M.2    Unruh, D.3
  • 53
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • David L. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms", Communications of the ACM, vol.24, no.2, pp.84-88, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.L.1
  • 54
    • 23144463868 scopus 로고    scopus 로고
    • Analyzing security protocols with secrecy types and logic programs
    • Martín Abadi, Bruno Blanchet, "Analyzing security protocols with secrecy types and logic programs", Journal of ACM, vol.52,no.1,pp.102-146, 2005.
    • (2005) Journal of ACM , vol.52 , Issue.1 , pp. 102-146
    • Abadi, M.1    Blanchet, B.2
  • 55
    • 78651563216 scopus 로고    scopus 로고
    • An Improvement on A Three-Party Authentication Key Exchange Protocol Using Elliptic Curve Cryptography
    • Zuowen Tan, "An Improvement on A Three-Party Authentication Key Exchange Protocol Using Elliptic Curve Cryptography", Journal of Convergence Information Technology, vol. 5, no. 4, pp. 120-129, 2010
    • (2010) Journal of Convergence Information Technology , vol.5 , Issue.4 , pp. 120-129
    • Tan, Z.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.