Evaluation of Open-Source E-Voting Systems Using Helios Voting in Public University Elections

  • Cleovaldo José De Lima e Silva Junior UFAPE
  • Igor Medeiros Vanderlei UFAPE
  • Jean Carlos Teixeira De Araujo UFAPE
  • Rodrigo Rocha UFAPE

Resumo


In the ideal model, universities are naturally constituted by democratic decisions involving voting from different collegiate bodies,commissions, sectors, and the general community. Following the trend of digital democracy, electronic voting tools have been significantly applied in Public Universities in recent years, accentuated by the Covid-19 pandemic. One of the characteristics of electronic voting software is that they have several layers of security and protocols that protect the integrity of a virtual election. This paper used the “Attack Tree” and “Risk Assessment” methods to propose and present a heuristic method of security assessment, which could serve as a model for future digital elections applied in Public Universities.
Palavras-chave: Risk Management, Public Universities, Election Integrity, Electronic Voting, Cryptography

Referências

Ben Adida. 2008. Helios: Web-based Open-Audit Voting. In USENIX security symposium, Vol. 17. USENIX Association, San Jose, CA, 335–348.

A. Ezaz Mohammed AL-Dahasi and B. Nazar Abbas Saqib. 2019. Attack tree Model for Potential Attacks Against the SCADA System. In 2019 27th Telecommunications Forum (TELFOR). 1–4. https://doi.org/10.1109/TELFOR48224.2019.8971181

Jossiane Boyen Bitencourt and Marlise Bock Santos. 2004. Software livre: perspectivas teóricas e práticas de utilização na informática educacional. RENOTE - Revista Novas Tecnologias na Educação 2, 2 (2004), 1–9. https://doi.org/10.22456/1679-1916.13783

Alexandre Braga and Ricardo Dahab. 2015. Introdução à criptografia para programadores: Evitando maus usos da criptografia em sistemas de software. Caderno de minicursos do XV Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais—SBSeg 2015 (2015), 1–50.

André Inácio Straginski Carmona. 2008. O software livre no limite da propriedade intelectual: uma breve apresentação.

Shirlei Chaves and Emerson de Mello. 2014. O uso de um sistema de votação on-line para escolha do conselho universitário. https://doi.org/10.13140/RG.2.1.1340.4320

Igor N. Freitas and Adriane M. Koehn. 2020. Os Efeitos do Covid-19 nas Eleições Municipais de 2020 em um Contexto Local. Texto para Discussão - 04.

Oded Goldreich and Yair Oren. 1994. Definitions and properties of zero-knowledge proof systems. Journal of Cryptology 7, 1 (1994), 1–32. https://doi.org/10.1007/BF00195207

Alfred J Menezes, Paul C Van Oorschot, and Scott A Vanstone. 2018. Handbook of applied cryptography. CRC press.

Nitin Naik, Paul Grace, and Paul Jenkins. 2021. An Attack Tree Based Risk Analysis Method for Investigating Attacks and Facilitating Their Mitigations in Self-Sovereign Identity. In 2021 IEEE Symposium Series on Computational Intelligence (SSCI). 1–8. https://doi.org/10.1109/SSCI50451.2021.9659929

Thea Peacock, Peter YA Ryan, Steve Schneider, and Zhe Xia. 2013. Verifiable voting systems. In Computer and information security handbook. Elsevier, e293-e315.

Adriana Cristina Bastos Pinto. 2012. Protocolos criptográficos de computação distribuída com segurança universalmente composta. (2012).

Raimunda Ribeiro. 2017. Gestão democrática na universidade pública: influências de outros campos na construção de um modelo. Educação Por Escrito 8 (12 2017), 155. https://doi.org/10.15448/2179-8435.2017.2.28841

Douglas Rodrigues, Júlio C. Estrella, and Kalinka R. L. J. C. Branco. 2011. Avaliação de Desempenho de Algoritmos Criptográficos em Web Services Utilizando WS-Security. In Anais do XVII Simpósio Brasileiro de Sistemas Multimídia e Web (Florianópolis). SBC, Porto Alegre, RS, Brasil, 182–189.

Vineet Saini, Qiang Duan, and Vamsi Paruchuri. 2008. Threat Modeling Using Attack Trees. J. Comput. Sci. Coll. 23, 4 (apr 2008), 124–131.

Kristine Salamonsen. 2014. A Security Analysis of the Helios Voting Protocol and Application to the Norwegian County Election.

Marcelo Invert Palma Salas. 2012. Metodologia de Testes de Segurança para Análise de Robustez de Web Services pela Injeção de Ataques. Ph. D. Dissertation. Instituto de Computação.

Pedro Santos, Mariana Peixoto, and Jéssyka Vilela. 2021. Understanding the Information Security Culture of Organizations: Results of a Survey. In XVII Brazilian Symposium on Information Systems (Uberlândia, Brazil) (SBSI 2021). Association for Computing Machinery, New York, NY, USA, Article 45, 8 pages. https://doi.org/10.1145/3466933.3466981

Bruce Schneier, Tadayoshi Kohno, and Niels Ferguson. 2013. Cryptography engineering: design principles and practical applications. Wiley.

Ana Cristina Brandão Ribeiro Silva et al. 2019. Gerenciamento de riscos em instituição de ensino superior pública. (2019).

TOTVs. 2020. MS Windows NT Entenda como fazer uma análise de risco. https://www.totvs.com/blog/negocios/analise-de-risco/

Biksham Vankudoth and D. Vasumathi. 2017. Homomorphic Encryption Techniques for securing Data in Cloud Computing: A Survey. International Journal of Computer Applications 160 (02 2017), 1–5. https://doi.org/10.5120/ijca2017913063
Publicado
07/11/2022
Como Citar

Selecione um Formato
LIMA E SILVA JUNIOR, Cleovaldo José De; VANDERLEI, Igor Medeiros; ARAUJO, Jean Carlos Teixeira De; ROCHA, Rodrigo. Evaluation of Open-Source E-Voting Systems Using Helios Voting in Public University Elections. In: SIMPÓSIO BRASILEIRO DE SISTEMAS MULTIMÍDIA E WEB (WEBMEDIA), 28. , 2022, Curitiba. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2022 . p. 11-18.

Artigos mais lidos do(s) mesmo(s) autor(es)