Abstract

E-voting systems are important tools for community participation in essential decisions of society. In comparison with traditional voting systems, e-voting systems have special advantages. Any e-voting system is based on an e-voting protocol. The applied pi calculus is a language used to formalise the protocol. It is a language for describing concurrent processes and their intersections. Properties of processes described in the applied pi calculus can be proved by employing manual techniques or by automated tool such as proverif. A potentially much more secure system could be implemented, based on formal protocols that specify the messages sent to electronic voting machines. Such protocols have been studied for several decades. They offer the possibility of abstract analysis of protocol against formally stated properties. Formal verification techniques are notoriously difficult to design and analyse. Our aim is use verification technique to analyse the protocol. This review paper focus on modelling a known protocol for elections known as BORDA in the applied pi calculus, and this paper also focus on formalizing some of its expected properties, namely eligibility, fairness, Receipt freeness, individual verifiability and privacy. The applied pi calculus has a family of proof techniques which we can use is supported by the proverif tool and has been used to analyse a variety of security protocols.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call