performance modelling of a secure voting algorithm

22
Performance modelling of a secure voting algorithm Jeremy Bradley (Imperial College London) Stephen Gilmore (University of Edinburgh) Nigel Thomas (Newcastle University)

Upload: yestin

Post on 13-Jan-2016

27 views

Category:

Documents


1 download

DESCRIPTION

Performance modelling of a secure voting algorithm. Jeremy Bradley (Imperial College London) Stephen Gilmore (University of Edinburgh) Nigel Thomas (Newcastle University). Contents. Motivation Fujioka (FOO) voting scheme PEPA The model Results Conclusions. Motivation. - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: Performance modelling of a secure voting algorithm

Performance modelling of a secure voting algorithm

Jeremy Bradley (Imperial College London)

Stephen Gilmore (University of Edinburgh)

Nigel Thomas (Newcastle University)

Page 2: Performance modelling of a secure voting algorithm

Contents

• Motivation• Fujioka (FOO) voting scheme• PEPA• The model• Results• Conclusions

Page 3: Performance modelling of a secure voting algorithm

Motivation

• To analyse systems using time based metrics derived from stochastic models.

• To use e-voting as a case study for our analysis.• To investigate the scalability of the FOO scheme

and the analysis techniques.

• Use stochastic process algebra for both correctness and performance analysis.

• To consider performance based attacks against this (and other) e-voting schemes.

Page 4: Performance modelling of a secure voting algorithm

Fujioka (FOO) schemeConsists of

– 3 (possibly 4) class of entity• Voters• Administrator• Teller (collector & counter)

– 6 phases:• Preparation (voters)• Administration (administrator)• Voting (voters)• Collecting (counter)• Opening (voters)• Counting (counter)

Page 5: Performance modelling of a secure voting algorithm

Voter iVoter i

Voter iVoter i

Voter iVoter i

Collector /

Counter

1. Prepared ballot

2. Signed

3. Publish (multicast) 5. Revelation (or appeal?) – via anonymous channel

Communication

Administrator

4. Vote - via anonymous channel

Page 6: Performance modelling of a secure voting algorithm

PEPA

• PEPA is a Markovian process algebra.• Interaction of components which engage, singly

or multiply in activities. • Each component may be atomic or composed of

other components. • Each activity a = ( , r) has a type and a rate r. • Each activity is exponentially distributed with rate

r or passive with distinguished rate T.• A model in PEPA specifies a continuous time

Markov chain.

Page 7: Performance modelling of a secure voting algorithm

PEPA constructs

Page 8: Performance modelling of a secure voting algorithm
Page 9: Performance modelling of a secure voting algorithm
Page 10: Performance modelling of a secure voting algorithm
Page 11: Performance modelling of a secure voting algorithm
Page 12: Performance modelling of a secure voting algorithm
Page 13: Performance modelling of a secure voting algorithm

Experiment 1• Use “traditional” modelling and analysis to derive

the steady state distribution.– System is modelled cyclically (infinitely

repeated elections).– Solve simultaneous equations to find the

average proportion of time spent in each “state”.

– From this we can derive metrics such as average number of completed votes and average time for a voter to complete a vote.

• Model parameters were derived from an implementation of the FOO scheme (by Oliver Davis).

Page 14: Performance modelling of a secure voting algorithm
Page 15: Performance modelling of a secure voting algorithm
Page 16: Performance modelling of a secure voting algorithm
Page 17: Performance modelling of a secure voting algorithm

Experiment 2

• Uses tools from computational biology to analyse very large models.– Uses a continuous state approximation.– The model concerns a single election.– Each “solution” is a single trace of a simulated

election.– Within a trace we count the number of

components performing each behaviour.• Same parameters used as in experiment 1.

Page 18: Performance modelling of a secure voting algorithm
Page 19: Performance modelling of a secure voting algorithm
Page 20: Performance modelling of a secure voting algorithm
Page 21: Performance modelling of a secure voting algorithm

Conclusions• Using PEPA it is possible to accurately depict the

behaviour of a complex e-voting scheme.

– Using traditional analysis techniques (even with approximation), this leads to state space problems.

– Using novel techniques it is possible to analyse models of O(1010000) states.

• The analysis shows the Administrator has scalability issues and may be vulnerable to a denial of service type attack – multiple administrator versions of the scheme have been proposed.

Page 22: Performance modelling of a secure voting algorithm

Questions and Comments

• Is this style of analysis of any use or interest to this community?

• What measures should we be deriving?