SlideShare a Scribd company logo
1 of 26
1 http://www.security.re.kr1
Protection Profile
for e-voting systems
Kwangwoo Lee, Yunho Lee, Woongryul Jeon,
Dongho Won, Seungjoo Kim
Sungkyunkwan University, Information Security Group, Korea
http://www.security.re.kr
http://www.security.re.kr
The 9th International Common Criteria Conference
2
Why we use the e-voting system?
• Many counties try to adopt the e-voting
machine in their election
– Argentina, Australia, Austria, Belgium, Bosnia and
Herzecobina, Brazil, Canada, Costa Rica, Finland,
France, Germany, India, Japan, Korea, Netherlands,
Portugal, Slovakia, Spain, Sweden, Swiss, United
Kingdom, United States, Venezuela, etc.
• What is the advantages of e-voting system?
– Accurate and fast tabulation of votes
– Low cost
– Improved accessibilty
http://www.security.re.kr
The 9th International Common Criteria Conference
3
The type of e-voting system
Current Paper voting
Electronic Voting
(DRE etc.)
Postal Voting
(Absentee Paper
Voting)
Internet Voting
KIOSK
Paper Voting Electronic Voting
Polling
Station
Voting
Remote
Voting
Cunnected Not cunnected
Our concern
http://www.security.re.kr
The 9th International Common Criteria Conference
4
General Process of e-voting
Voter
Registration
Authority
Tallying Authority
1.Registration
2. Authentication & Authorization
3.Voting
Election
Result
4.Tallying
http://www.security.re.kr
The 9th International Common Criteria Conference
5
Election Actors
• Voter
– Voter has the right for voting, and he votes in the election
• Registration Authority
– Registration authorities register eligible voters before the election
day. These authorities ensure that only registered voters can vote and
they vote only once on the election day. Registration authorities may
be registrar authenticator, authorizer, ballot distributor and/or key
generator
• Tallying Authority
– The tallying authorities collect the cast votes and tally the results of
the election. Tallying authorities may be counter, collector, or tallier
http://www.security.re.kr
The 9th International Common Criteria Conference
6
Election Phases
• Registration
– Voters register themselves to registration authorities and the list of
elibible voters is compliled before the election day
• Authentication and Authorization
– On the election day registerd voters request ballot or voting privilege
from the registration authorities. Registration authorities check the
credentials of those attempting to vote and only allow those who are
eligible and registerd befor
• Voting
– Voter casts his vote
• Tallying
– The tallying authorities count the votes and announce the election
results
http://www.security.re.kr
The 9th International Common Criteria Conference
7
General Security Requirements
Security Requirements Description
Completeness All valid votes are counted correctly
Soundness The dishonest voter cannot disrupt the voting
Privacy All votes must be secret
Eligibility No one who is not allowed to vote can vote
Unreusability No voter can vote twice
Fairness Noting must affect the voting
Verifiability No one can falsify the result of the voting
http://www.security.re.kr
The 9th International Common Criteria Conference
8
Problems
• Can you believe the result?
• How do you reflect your belief in its accuracy?
• Many of voters cannot believe the black-box e-
voting machines
• To overcome these problems, many countries
are trying to evaluate the e-voting system
using the CC
• It can reduce risks and make voter to trust the
election result
http://www.security.re.kr
The 9th International Common Criteria Conference
9
Verifiable e-voting
• Individual verifiability
– A voter should be able to satisfy him/herself that
the voted ballot has been captured correctly (cast-
as-intended)
• Universal verifiability
– Anyone should be able to satisfy him/herself that
the voted ballot is counted correctly (counted-as-
cast)
http://www.security.re.kr
The 9th International Common Criteria Conference
10
Implementation of Verifiable e-
voting system
WBB Mix-Net
Universal Verifiability
Encrypted
Votes i
Ballot i
Result
Voting Phase Tallying Phase
Encrypted
votes
Decrypted
votes
Individual Verifiability
Receipts i
http://www.security.re.kr
The 9th International Common Criteria Conference
11
The Existing Protection Profiles
Protection Profile BSI-PP-0031 PP-CIVIS IEEE P1583
EAL EAL3+ EAL2+ EAL2
CC version CC v2.3 CC v3.0 CC v2.3
Voter verifiability No No No
TOE boundary Digital pen
election system
DRE machine DRE machine
Feature This PP uses an
electric digital
pen to record a
vote
Only this PP is
listed in common
criteria portal
website
Voter cannot
verify his/her
vote
http://www.security.re.kr
The 9th International Common Criteria Conference
12
TOE (Target of Evaluation)
Voting machine (DRE)
Eletoral College
DB Client
Identification
& Authorization
Identification
& Authorization
Audit Data
Record
Vote
Encryption
Check
Cast as
Intended
Issuing
Receipts
Eletoral College
DB Client
Identification
& Authorization
Voter
Identification
Vote Administrator
Identification
Vote Record Audit Data
Tallying
Vote
Decryption
Check
Vote Integrity
WBB (Web
Bulletin Board)
TOE
http://www.security.re.kr
The 9th International Common Criteria Conference
13
The Contents of Protection Profile
PP Introduction
Conformance Claims
Security Problem
Definition
Security Objectives
Extended
Components Definition
Security Requirements
PP Reference
TOE Overview
CC conformance Claim
PP Claim, Package Claim
Conformance Rationale
Conformance Statement
Assumptions
Threats
Organizational Security Objectives
Security Objectives for the TOE
Security Objectives for the Operational Environment
Security Objectives Rationale
Extended Components Definition
Security Functional Requirements
Security AssuranceRequirements
Security Requirements Rationale
Protection Profile
http://www.security.re.kr
The 9th International Common Criteria Conference
14
Threats (1/2)
Threats Description
T.Malfunction Users can cause malfunction like re-installation, and/or initialization
of e-voting system.
T.Unexpected Events E-voting can loss audit record by unexpected events like hardware,
software and/or storage devices fault.
T.Unautherized System
Modification
Unauthorized modification of the system, affecting operational
capabilities, can be occurred.
T.Audit Record Alteration Alteration of voting system audit record can be occurred.
T.Voting Record
Alteration
Alteration of the recording of vote can be occurred.
T.Recording Prevention Prevention of recording can be occurred.
T.Unautherized voting Duplicate or fraudulent vote can be occurred.
http://www.security.re.kr
The 9th International Common Criteria Conference
15
Threats (2/2)
Threats Description
T.System Data Alteration Alteration of system data can be occurred.
T.Voting Data Exposure Authorized or otherwise access can expose selection of voter.
T.New Vulnerability Attacker can use new vulnerabilities not reported to gain access to
e-voting system.
T.Recording Failure Because of storage limitation, audit data may fail to be record.
T.TSF data tampering Attacker can modify TSF data in unauthorized way to avoid record
or cause misusage.
T.Bypass Attacker can bypass the TOE security functions.
T.Management Administrator can threat the TOE security by insecure management,
configuration, and operation.
T.Delivery The TOE can be harmed in delivery process.
http://www.security.re.kr
The 9th International Common Criteria Conference
16
Assumptions
Assumptions Description
A.Physical It is assumed that appropriate physical security is provided for the
TOE and protects from unauthorized physical access by outsider.
A.Secure Installation and
Operation
It is assumed that operating system of TOE is installed and
managed in secure way.
A.Trusted Administrator It is assumed that administrator are non-hostile, well trained and
follow all administrator guidance.
A.Network It is assumed that network service for TOE is based on secure
communication protocols to ensure the identification and authentic
of authorized system.
A.Connect It is assumed that all connections to peripheral devices reside
within the controlled access facilities.
A.Timestamp It is assumed that TOE environment provides secure timestamp
fulfill RFC 1305.
http://www.security.re.kr
The 9th International Common Criteria Conference
17
Organizational Security Policy(OSP)
Policies Description
P.Audit TOE must audit every auditable event and keep the audit record
secure. This audit record is protected from unauthorized access.
P.Secure Managmenet Authorized administrator must manage the TOE, audit log and so
on forth in secure way.
P.Manager Management rights must be given administrator authorized by
election officials.
P.Alert TOE activity must be monitored and an auditable or visual
notification must be provided to an authorized administrator.
P.Alert Report Documented procedures must be implemented for responding to
and reporting violations of the TOE.
P.Authorized User A voter must be authorized before voting.
P.Contingency Plan A documented plan to maintain continuity of operation in an
emergency or disaster must be given.
P.Data Authentication Voting data must be authorized to verity its integrity.
P.Recover The TOE must be capable of being restored to a secure state
without losing any fatal data.
P.Test The TOE and its associated documentation must demonstrate that
it is an accurate implementation of a voting system.
http://www.security.re.kr
The 9th International Common Criteria Conference
18
Security Objectives for the TOE
Security Objectives Description
O.Voter Authentication An individual that has been determined to be a registered voter
and is authorized to vote in the current election.
O.Encryption The TOE must encrypt election data that is transmitted over a
public network to protect against unauthorized access or
modification.
O.Alert The TOE must sound an alarm when a violation to a security policy
has occurred.
O.Install The TOE is delivered, installed, managed and operated in a manner
that maintains security objectives.
O.Vote Validation The TOE must ensure that votes recorded are verified by the voters
as their intended vote prior to recording the vote.
O.Restore The TOE must be capable of being restored to a secure state
without losing the results of previously entered CVRs in the event
of a disruption to normal operation.
O.Duplicate The TOE must prevent duplicate.
http://www.security.re.kr
The 9th International Common Criteria Conference
19
Security Objectives for the TOE
Security Objectives Description
O.Self Protection The TOE must protect itself against attempts by unauthorized users
to bypass, deactivate, or tamper with TOE security functions.
O.Test The TOE must support testing of its security functions.
O.Audit The TOE must provide a means to record readable audit record of
security related events, with accurate dates, time, and events.
Furthermore, the TOE must provide variable manners to refer audit
record.
O.Update The TOE must keep secure against new vulnerabilities.
O.Manage The TOE must provide manners that maintain the TOE secure to
administrator.
O.Identification and
Authentication
The TOE must every user before any action.
O.TSF Data Protection The TOE must protect TSF data from unauthorized exposure,
alteration, and deletion.
O.Vote Verification The TOE must provide manner for every voter to verity their
intended vote.
http://www.security.re.kr
The 9th International Common Criteria Conference
20
Security Objectives for the Operational
Environment
Security Objectives Description
OE.Contingency Plan A contingency plan and associated procedure for emergency
situations must be in effect.
OE.Event Reporting Procedures for responding to and reporting security violations of
the TOE security policy must be implemented.
OE.Integrity The TOE must prevent unauthorized modification of election data
during creation, storage and transmission.
OE.Policy Documentation Security policies for the TOE must be documented and distributed
to all personnel responsible for implementation.
OE.Physical Appropriate physical security must be provided for the TOE.
OE.Trusted Administrator Authorized administrator must be trained as to establishment and
maintenance of security policies in practice.
OE.Management The TOE must be managed in way that maintains security policies.
OE.Access Point Every transmission between user and database must pass through
the TOE.
OE.Timestamp The TOE environment must provide secure timestamp fulfill RFC
1305.
http://www.security.re.kr
The 9th International Common Criteria Conference
21
Security Functional Requirements
Class Components
Security Audit
(FAU_*)
GEN.1(Audit data generation), GEN.2(User identification association),
SAA.1(Potential violation analysis), SAR.1(Audit review),
SAR.2(Restricted audit review), SAR.3(Selectable audit review),
STG.1(Protected audit trail storage)
Cryptographyic
Support
(FCS_*)
CKM.1(Cryptographic key generation), CKM.2(Cryptographic key distribution),
CKM.3(Cryptographic key access), CKM.4(Cryptographic key destruction),
COP.1(Cryptographic operation)
User Data
Protection
(FDP_*)
ACC.1(Subset access control), ACF.1(Security attribute based access control),
DAU.1(Basic data authentication), DAU.2(Data authentication with identity of
guarantor), ITT.1(Basic internal transfer protection), RIP.1(Subset residual
information protection), RIP.2(Full residual information protection),
SDI.1(Stored data integrity monitoring), UIT.1(Data exchange integrity)
Identification &
Authentication
(FIA_*)
ATD.1(User attribute definition), SOS.1(Verification of secrets),
UAU.1(Timing of authentication), UID.2(User identification before any action)
http://www.security.re.kr
The 9th International Common Criteria Conference
22
Security Functional Requirements
Class Components
Security
Management
(FMT_*)
MOF.1(Management of security functions behavior), MSA.1(Management of
security attributes), MSA.2(Secure security attributes), MSA.3(Static attribute
initialization), SMR.1(Security roles), SMR.2(Restrictions on security roles)
Privacy
(FPR_*)
ANO.2(Anonymity without soliciting information), PSE.1(Pseudonymity)
Protection of
the TSF
(FPT_*)
AMT.1(Abstract machine testing), FLS.1(Failure with preservation of secure
state), PHP.1(Passive detection of physical attack), RCV.1(Manual recovery),
STM.1(Reliable time stamp), TST.1(TST testing)
Fault Tolerance
(FRU_*)
RSA.2(Minimum and maximum quotas)
Trusted
Path/Channel
(FTP_*)
ITC.1(Inter-TSF trusted channel)
http://www.security.re.kr
The 9th International Common Criteria Conference
23
Security Assurance Requirements
• Our protection profile adopts EAL4+ level
• E-voting system is a critical information system
– The result of attack can cause terrible confusion in
society
• We extend security assurance requirements to
reinforce verification of implementation
– Extended requirements are ADV_IMP_2, ATE_DPT.3,
AVA_VAN.4.
http://www.security.re.kr
The 9th International Common Criteria Conference
24
Comparison
PP BSI-PP-0031 PP-CIVIS IEEE P1583 The Proposed
EAL EAL3+ EAL2+ EAL2 EAL4+
CC Ver. CC v2.3 CC v.3.0 CC v.2.3 CC v.3.1
TOE Digital pen,
Docking station,
Firmware,
Software
DRE machine
(hardware
/software)
DRE machine
(hardware
/software)
DRE machine
(hardware
/software)
# of T. 7 1 13 15
# of A. 17 5 8 7
# of OSP. 4 22 21 10
VVAT No No No Yes
T : Threat A: Assumption OSP: Organizational Security Policy
VVAT: Voter Verifiable Audit Trail
http://www.security.re.kr
The 9th International Common Criteria Conference
25
Conclusion
• Many of voters cannot believe the black-box e-
voting machines
• The PP for e-voting systems should consider
the voter verifiability
• We proposed a protection profile of an e-
voting system for evaluation against CC v3.1
http://www.security.re.kr
The 9th International Common Criteria Conference
26

More Related Content

What's hot

Aadhar based Digital election system of india
Aadhar based Digital election system of indiaAadhar based Digital election system of india
Aadhar based Digital election system of indiaVikash Singh
 
IRJET- RFID Based Smart Voting System
IRJET- RFID Based Smart Voting SystemIRJET- RFID Based Smart Voting System
IRJET- RFID Based Smart Voting SystemIRJET Journal
 
Use of Technology in Toll Collection & Management
Use of Technology in Toll Collection & ManagementUse of Technology in Toll Collection & Management
Use of Technology in Toll Collection & ManagementDilum Bandara
 
IEEE_paper_work11_2015_12_03_20_49_47_415
IEEE_paper_work11_2015_12_03_20_49_47_415IEEE_paper_work11_2015_12_03_20_49_47_415
IEEE_paper_work11_2015_12_03_20_49_47_415Shubham Jadhav
 
Ppt of e voting
Ppt of e votingPpt of e voting
Ppt of e votingSmriti Rai
 
Electronic Toll Collection System
Electronic Toll Collection SystemElectronic Toll Collection System
Electronic Toll Collection SystemArshad Shareef
 
Biometric System Based Electronic Voting Machine Using Arm Micro-controller
 Biometric System Based Electronic Voting Machine Using Arm Micro-controller  Biometric System Based Electronic Voting Machine Using Arm Micro-controller
Biometric System Based Electronic Voting Machine Using Arm Micro-controller VasimTamboli6
 
E voting and lobbying with the aid of technology
E voting and lobbying with the aid of technologyE voting and lobbying with the aid of technology
E voting and lobbying with the aid of technologytangytangling
 
E voting system using mobile sms
E voting system using mobile smsE voting system using mobile sms
E voting system using mobile smseSAT Journals
 
Mechatronics based accident alarming system with automatic roadblock
Mechatronics based accident alarming system with automatic roadblockMechatronics based accident alarming system with automatic roadblock
Mechatronics based accident alarming system with automatic roadblockSameer Shah
 
Smart Driving Test Track
Smart Driving Test TrackSmart Driving Test Track
Smart Driving Test TrackIRJET Journal
 
Project Report- RFID Based Automated Toll Collection System using Arduino @ A...
Project Report- RFID Based Automated Toll Collection System using Arduino @ A...Project Report- RFID Based Automated Toll Collection System using Arduino @ A...
Project Report- RFID Based Automated Toll Collection System using Arduino @ A...Aman Gupta
 
tollgate automation
tollgate automationtollgate automation
tollgate automationshafeek070
 
Project Report on automated toll tax collection system using rfid
Project Report on automated toll tax collection system using rfidProject Report on automated toll tax collection system using rfid
Project Report on automated toll tax collection system using rfidjeet patalia
 
IRJET- IoT Based E-Challan Automation for RTO using RFID
IRJET-  	  IoT Based E-Challan Automation for RTO using RFIDIRJET-  	  IoT Based E-Challan Automation for RTO using RFID
IRJET- IoT Based E-Challan Automation for RTO using RFIDIRJET Journal
 
ELDs: An Overview
ELDs:  An OverviewELDs:  An Overview
ELDs: An OverviewJoel Beal
 
Electronic Toll Collection System
Electronic Toll Collection SystemElectronic Toll Collection System
Electronic Toll Collection SystemRajan Bairasriya
 

What's hot (20)

M voting
M votingM voting
M voting
 
Aadhar based Digital election system of india
Aadhar based Digital election system of indiaAadhar based Digital election system of india
Aadhar based Digital election system of india
 
IRJET- RFID Based Smart Voting System
IRJET- RFID Based Smart Voting SystemIRJET- RFID Based Smart Voting System
IRJET- RFID Based Smart Voting System
 
Aadhar Based Electronic Voting Machine
Aadhar Based Electronic Voting MachineAadhar Based Electronic Voting Machine
Aadhar Based Electronic Voting Machine
 
Use of Technology in Toll Collection & Management
Use of Technology in Toll Collection & ManagementUse of Technology in Toll Collection & Management
Use of Technology in Toll Collection & Management
 
IEEE_paper_work11_2015_12_03_20_49_47_415
IEEE_paper_work11_2015_12_03_20_49_47_415IEEE_paper_work11_2015_12_03_20_49_47_415
IEEE_paper_work11_2015_12_03_20_49_47_415
 
Ppt of e voting
Ppt of e votingPpt of e voting
Ppt of e voting
 
Electronic Toll Collection System
Electronic Toll Collection SystemElectronic Toll Collection System
Electronic Toll Collection System
 
Biometric System Based Electronic Voting Machine Using Arm Micro-controller
 Biometric System Based Electronic Voting Machine Using Arm Micro-controller  Biometric System Based Electronic Voting Machine Using Arm Micro-controller
Biometric System Based Electronic Voting Machine Using Arm Micro-controller
 
E voting and lobbying with the aid of technology
E voting and lobbying with the aid of technologyE voting and lobbying with the aid of technology
E voting and lobbying with the aid of technology
 
E voting system using mobile sms
E voting system using mobile smsE voting system using mobile sms
E voting system using mobile sms
 
Mechatronics based accident alarming system with automatic roadblock
Mechatronics based accident alarming system with automatic roadblockMechatronics based accident alarming system with automatic roadblock
Mechatronics based accident alarming system with automatic roadblock
 
Smart Driving Test Track
Smart Driving Test TrackSmart Driving Test Track
Smart Driving Test Track
 
Project Report- RFID Based Automated Toll Collection System using Arduino @ A...
Project Report- RFID Based Automated Toll Collection System using Arduino @ A...Project Report- RFID Based Automated Toll Collection System using Arduino @ A...
Project Report- RFID Based Automated Toll Collection System using Arduino @ A...
 
tollgate automation
tollgate automationtollgate automation
tollgate automation
 
Project Report on automated toll tax collection system using rfid
Project Report on automated toll tax collection system using rfidProject Report on automated toll tax collection system using rfid
Project Report on automated toll tax collection system using rfid
 
IRJET- IoT Based E-Challan Automation for RTO using RFID
IRJET-  	  IoT Based E-Challan Automation for RTO using RFIDIRJET-  	  IoT Based E-Challan Automation for RTO using RFID
IRJET- IoT Based E-Challan Automation for RTO using RFID
 
ELDs: An Overview
ELDs:  An OverviewELDs:  An Overview
ELDs: An Overview
 
Electronic toll system
Electronic toll systemElectronic toll system
Electronic toll system
 
Electronic Toll Collection System
Electronic Toll Collection SystemElectronic Toll Collection System
Electronic Toll Collection System
 

Viewers also liked

Viewers also liked (9)

E-Voting Workshop: Was kann Open Source bewirken?
E-Voting Workshop: Was kann Open Source bewirken?E-Voting Workshop: Was kann Open Source bewirken?
E-Voting Workshop: Was kann Open Source bewirken?
 
E-voting
E-votingE-voting
E-voting
 
Global wireless e-voting
Global wireless e-votingGlobal wireless e-voting
Global wireless e-voting
 
Electronic Voting System
Electronic Voting SystemElectronic Voting System
Electronic Voting System
 
GLOBAL WIRELESS E-VOTING (JAYESH J CUSAT)
GLOBAL WIRELESS E-VOTING (JAYESH J    CUSAT)GLOBAL WIRELESS E-VOTING (JAYESH J    CUSAT)
GLOBAL WIRELESS E-VOTING (JAYESH J CUSAT)
 
E voting
E voting E voting
E voting
 
Global wireless e voting system
Global wireless e voting systemGlobal wireless e voting system
Global wireless e voting system
 
PROJECT REPORT_ONLINE VOTING SYSTEM
PROJECT REPORT_ONLINE VOTING SYSTEMPROJECT REPORT_ONLINE VOTING SYSTEM
PROJECT REPORT_ONLINE VOTING SYSTEM
 
LinkedIn SlideShare: Knowledge, Well-Presented
LinkedIn SlideShare: Knowledge, Well-PresentedLinkedIn SlideShare: Knowledge, Well-Presented
LinkedIn SlideShare: Knowledge, Well-Presented
 

Similar to Protection Profile for E-Voting Systems

Secure e voting system
Secure e voting systemSecure e voting system
Secure e voting systemMonira Monir
 
IRJET- Securing Internet Voting Protocol using Implicit Security Model and On...
IRJET- Securing Internet Voting Protocol using Implicit Security Model and On...IRJET- Securing Internet Voting Protocol using Implicit Security Model and On...
IRJET- Securing Internet Voting Protocol using Implicit Security Model and On...IRJET Journal
 
IRJET- Design and Development of Security based Voting System
IRJET- Design and Development of Security based Voting SystemIRJET- Design and Development of Security based Voting System
IRJET- Design and Development of Security based Voting SystemIRJET Journal
 
IRJET - Smart E-Voting System with Fingerprint Authentication using Arduino
IRJET - Smart E-Voting System with Fingerprint Authentication using ArduinoIRJET - Smart E-Voting System with Fingerprint Authentication using Arduino
IRJET - Smart E-Voting System with Fingerprint Authentication using ArduinoIRJET Journal
 
Internet – Voting System Using Blockchain Technology
Internet – Voting System Using Blockchain TechnologyInternet – Voting System Using Blockchain Technology
Internet – Voting System Using Blockchain TechnologyIRJET Journal
 
VIRTUAL VOTING SYSTEM USING FACE RECOGNITION AND OTP
VIRTUAL VOTING SYSTEM USING FACE RECOGNITION AND OTPVIRTUAL VOTING SYSTEM USING FACE RECOGNITION AND OTP
VIRTUAL VOTING SYSTEM USING FACE RECOGNITION AND OTPIRJET Journal
 
200179598 intro-duct-i
200179598 intro-duct-i200179598 intro-duct-i
200179598 intro-duct-ihomeworkping4
 
Evote and associated risks
Evote and associated risksEvote and associated risks
Evote and associated riskspremdeshmane
 
Captiosus Voting System
Captiosus Voting SystemCaptiosus Voting System
Captiosus Voting SystemIJMTST Journal
 
kgec-projectnew-150802134711-lva1-app6892.pdf
kgec-projectnew-150802134711-lva1-app6892.pdfkgec-projectnew-150802134711-lva1-app6892.pdf
kgec-projectnew-150802134711-lva1-app6892.pdfShubhamGour29
 
Online Voting System - Project
Online Voting System - ProjectOnline Voting System - Project
Online Voting System - ProjectSubhashis Das
 
Online votingsystem
Online votingsystemOnline votingsystem
Online votingsystemManish Kumar
 
Design and Development of Secure Electronic Voting System Using Radio Frequen...
Design and Development of Secure Electronic Voting System Using Radio Frequen...Design and Development of Secure Electronic Voting System Using Radio Frequen...
Design and Development of Secure Electronic Voting System Using Radio Frequen...iosrjce
 
IRJET - Real Time Face Recognition in Electronic Voting System using RFID and...
IRJET - Real Time Face Recognition in Electronic Voting System using RFID and...IRJET - Real Time Face Recognition in Electronic Voting System using RFID and...
IRJET - Real Time Face Recognition in Electronic Voting System using RFID and...IRJET Journal
 
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORMADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORMijcax
 
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORMADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORMijcax
 

Similar to Protection Profile for E-Voting Systems (20)

Secure e voting system
Secure e voting systemSecure e voting system
Secure e voting system
 
IRJET- Securing Internet Voting Protocol using Implicit Security Model and On...
IRJET- Securing Internet Voting Protocol using Implicit Security Model and On...IRJET- Securing Internet Voting Protocol using Implicit Security Model and On...
IRJET- Securing Internet Voting Protocol using Implicit Security Model and On...
 
IRJET- Design and Development of Security based Voting System
IRJET- Design and Development of Security based Voting SystemIRJET- Design and Development of Security based Voting System
IRJET- Design and Development of Security based Voting System
 
IRJET - Smart E-Voting System with Fingerprint Authentication using Arduino
IRJET - Smart E-Voting System with Fingerprint Authentication using ArduinoIRJET - Smart E-Voting System with Fingerprint Authentication using Arduino
IRJET - Smart E-Voting System with Fingerprint Authentication using Arduino
 
Internet – Voting System Using Blockchain Technology
Internet – Voting System Using Blockchain TechnologyInternet – Voting System Using Blockchain Technology
Internet – Voting System Using Blockchain Technology
 
Convenient voting machine
Convenient voting machineConvenient voting machine
Convenient voting machine
 
VIRTUAL VOTING SYSTEM USING FACE RECOGNITION AND OTP
VIRTUAL VOTING SYSTEM USING FACE RECOGNITION AND OTPVIRTUAL VOTING SYSTEM USING FACE RECOGNITION AND OTP
VIRTUAL VOTING SYSTEM USING FACE RECOGNITION AND OTP
 
200179598 intro-duct-i
200179598 intro-duct-i200179598 intro-duct-i
200179598 intro-duct-i
 
Evote and associated risks
Evote and associated risksEvote and associated risks
Evote and associated risks
 
Captiosus Voting System
Captiosus Voting SystemCaptiosus Voting System
Captiosus Voting System
 
F017513138
F017513138F017513138
F017513138
 
kgec-projectnew-150802134711-lva1-app6892.pdf
kgec-projectnew-150802134711-lva1-app6892.pdfkgec-projectnew-150802134711-lva1-app6892.pdf
kgec-projectnew-150802134711-lva1-app6892.pdf
 
EVM.pptx
EVM.pptxEVM.pptx
EVM.pptx
 
Online Voting System - Project
Online Voting System - ProjectOnline Voting System - Project
Online Voting System - Project
 
Online votingsystem
Online votingsystemOnline votingsystem
Online votingsystem
 
Design and Development of Secure Electronic Voting System Using Radio Frequen...
Design and Development of Secure Electronic Voting System Using Radio Frequen...Design and Development of Secure Electronic Voting System Using Radio Frequen...
Design and Development of Secure Electronic Voting System Using Radio Frequen...
 
O017658697
O017658697O017658697
O017658697
 
IRJET - Real Time Face Recognition in Electronic Voting System using RFID and...
IRJET - Real Time Face Recognition in Electronic Voting System using RFID and...IRJET - Real Time Face Recognition in Electronic Voting System using RFID and...
IRJET - Real Time Face Recognition in Electronic Voting System using RFID and...
 
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORMADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
 
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORMADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
ADVANCED E-VOTING APPLICATION USING ANDROID PLATFORM
 

More from Seungjoo Kim

블록체인의 본질과 동작 원리
블록체인의 본질과 동작 원리블록체인의 본질과 동작 원리
블록체인의 본질과 동작 원리Seungjoo Kim
 
[Blockchain and Cryptocurrency] 01. Syllabus
[Blockchain and Cryptocurrency] 01. Syllabus[Blockchain and Cryptocurrency] 01. Syllabus
[Blockchain and Cryptocurrency] 01. SyllabusSeungjoo Kim
 
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...Seungjoo Kim
 
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...Seungjoo Kim
 
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto BlockchainSeungjoo Kim
 
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
[Blockchain and Cryptocurrency] 05. Ethereum and Smart ContractSeungjoo Kim
 
[Blockchain and Cryptocurrency] 06. NFT and Metaverse
[Blockchain and Cryptocurrency] 06. NFT and Metaverse[Blockchain and Cryptocurrency] 06. NFT and Metaverse
[Blockchain and Cryptocurrency] 06. NFT and MetaverseSeungjoo Kim
 
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other AltcoinsSeungjoo Kim
 
[Blockchain and Cryptocurrency] 08. Dark Coins
[Blockchain and Cryptocurrency] 08. Dark Coins[Blockchain and Cryptocurrency] 08. Dark Coins
[Blockchain and Cryptocurrency] 08. Dark CoinsSeungjoo Kim
 
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...Seungjoo Kim
 
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)Seungjoo Kim
 
Kid Blockchain - Everything You Need to Know - (Part 2)
Kid Blockchain - Everything You Need to Know - (Part 2)Kid Blockchain - Everything You Need to Know - (Part 2)
Kid Blockchain - Everything You Need to Know - (Part 2)Seungjoo Kim
 
Kid Blockchain - Everything You Need to Know - (Part 1)
Kid Blockchain - Everything You Need to Know - (Part 1)Kid Blockchain - Everything You Need to Know - (Part 1)
Kid Blockchain - Everything You Need to Know - (Part 1)Seungjoo Kim
 
Application of the Common Criteria to Building Trustworthy Automotive SDLC
Application of the Common Criteria to Building Trustworthy Automotive SDLCApplication of the Common Criteria to Building Trustworthy Automotive SDLC
Application of the Common Criteria to Building Trustworthy Automotive SDLCSeungjoo Kim
 
Assurance-Level Driven Method for Integrating Security into SDLC Process
Assurance-Level Driven Method for Integrating Security into SDLC ProcessAssurance-Level Driven Method for Integrating Security into SDLC Process
Assurance-Level Driven Method for Integrating Security into SDLC ProcessSeungjoo Kim
 
How South Korea Is Fighting North Korea's Cyber Threats
How South Korea Is Fighting North Korea's Cyber ThreatsHow South Korea Is Fighting North Korea's Cyber Threats
How South Korea Is Fighting North Korea's Cyber ThreatsSeungjoo Kim
 
Blockchain for Cyber Defense: Will It Be As Good As You Think?
Blockchain for Cyber Defense: Will It Be As Good As You Think?Blockchain for Cyber Defense: Will It Be As Good As You Think?
Blockchain for Cyber Defense: Will It Be As Good As You Think?Seungjoo Kim
 
Post-Coronavirus 시대 보안 패러다임의 변화
Post-Coronavirus 시대 보안 패러다임의 변화Post-Coronavirus 시대 보안 패러다임의 변화
Post-Coronavirus 시대 보안 패러다임의 변화Seungjoo Kim
 
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...Seungjoo Kim
 
Verification of IVI Over-The-Air using UML/OCL
Verification of IVI Over-The-Air using UML/OCLVerification of IVI Over-The-Air using UML/OCL
Verification of IVI Over-The-Air using UML/OCLSeungjoo Kim
 

More from Seungjoo Kim (20)

블록체인의 본질과 동작 원리
블록체인의 본질과 동작 원리블록체인의 본질과 동작 원리
블록체인의 본질과 동작 원리
 
[Blockchain and Cryptocurrency] 01. Syllabus
[Blockchain and Cryptocurrency] 01. Syllabus[Blockchain and Cryptocurrency] 01. Syllabus
[Blockchain and Cryptocurrency] 01. Syllabus
 
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
 
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
 
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
 
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
 
[Blockchain and Cryptocurrency] 06. NFT and Metaverse
[Blockchain and Cryptocurrency] 06. NFT and Metaverse[Blockchain and Cryptocurrency] 06. NFT and Metaverse
[Blockchain and Cryptocurrency] 06. NFT and Metaverse
 
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
 
[Blockchain and Cryptocurrency] 08. Dark Coins
[Blockchain and Cryptocurrency] 08. Dark Coins[Blockchain and Cryptocurrency] 08. Dark Coins
[Blockchain and Cryptocurrency] 08. Dark Coins
 
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
 
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
 
Kid Blockchain - Everything You Need to Know - (Part 2)
Kid Blockchain - Everything You Need to Know - (Part 2)Kid Blockchain - Everything You Need to Know - (Part 2)
Kid Blockchain - Everything You Need to Know - (Part 2)
 
Kid Blockchain - Everything You Need to Know - (Part 1)
Kid Blockchain - Everything You Need to Know - (Part 1)Kid Blockchain - Everything You Need to Know - (Part 1)
Kid Blockchain - Everything You Need to Know - (Part 1)
 
Application of the Common Criteria to Building Trustworthy Automotive SDLC
Application of the Common Criteria to Building Trustworthy Automotive SDLCApplication of the Common Criteria to Building Trustworthy Automotive SDLC
Application of the Common Criteria to Building Trustworthy Automotive SDLC
 
Assurance-Level Driven Method for Integrating Security into SDLC Process
Assurance-Level Driven Method for Integrating Security into SDLC ProcessAssurance-Level Driven Method for Integrating Security into SDLC Process
Assurance-Level Driven Method for Integrating Security into SDLC Process
 
How South Korea Is Fighting North Korea's Cyber Threats
How South Korea Is Fighting North Korea's Cyber ThreatsHow South Korea Is Fighting North Korea's Cyber Threats
How South Korea Is Fighting North Korea's Cyber Threats
 
Blockchain for Cyber Defense: Will It Be As Good As You Think?
Blockchain for Cyber Defense: Will It Be As Good As You Think?Blockchain for Cyber Defense: Will It Be As Good As You Think?
Blockchain for Cyber Defense: Will It Be As Good As You Think?
 
Post-Coronavirus 시대 보안 패러다임의 변화
Post-Coronavirus 시대 보안 패러다임의 변화Post-Coronavirus 시대 보안 패러다임의 변화
Post-Coronavirus 시대 보안 패러다임의 변화
 
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
 
Verification of IVI Over-The-Air using UML/OCL
Verification of IVI Over-The-Air using UML/OCLVerification of IVI Over-The-Air using UML/OCL
Verification of IVI Over-The-Air using UML/OCL
 

Recently uploaded

VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and usesDevarapalliHaritha
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 

Recently uploaded (20)

VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and uses
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 

Protection Profile for E-Voting Systems

  • 1. 1 http://www.security.re.kr1 Protection Profile for e-voting systems Kwangwoo Lee, Yunho Lee, Woongryul Jeon, Dongho Won, Seungjoo Kim Sungkyunkwan University, Information Security Group, Korea http://www.security.re.kr
  • 2. http://www.security.re.kr The 9th International Common Criteria Conference 2 Why we use the e-voting system? • Many counties try to adopt the e-voting machine in their election – Argentina, Australia, Austria, Belgium, Bosnia and Herzecobina, Brazil, Canada, Costa Rica, Finland, France, Germany, India, Japan, Korea, Netherlands, Portugal, Slovakia, Spain, Sweden, Swiss, United Kingdom, United States, Venezuela, etc. • What is the advantages of e-voting system? – Accurate and fast tabulation of votes – Low cost – Improved accessibilty
  • 3. http://www.security.re.kr The 9th International Common Criteria Conference 3 The type of e-voting system Current Paper voting Electronic Voting (DRE etc.) Postal Voting (Absentee Paper Voting) Internet Voting KIOSK Paper Voting Electronic Voting Polling Station Voting Remote Voting Cunnected Not cunnected Our concern
  • 4. http://www.security.re.kr The 9th International Common Criteria Conference 4 General Process of e-voting Voter Registration Authority Tallying Authority 1.Registration 2. Authentication & Authorization 3.Voting Election Result 4.Tallying
  • 5. http://www.security.re.kr The 9th International Common Criteria Conference 5 Election Actors • Voter – Voter has the right for voting, and he votes in the election • Registration Authority – Registration authorities register eligible voters before the election day. These authorities ensure that only registered voters can vote and they vote only once on the election day. Registration authorities may be registrar authenticator, authorizer, ballot distributor and/or key generator • Tallying Authority – The tallying authorities collect the cast votes and tally the results of the election. Tallying authorities may be counter, collector, or tallier
  • 6. http://www.security.re.kr The 9th International Common Criteria Conference 6 Election Phases • Registration – Voters register themselves to registration authorities and the list of elibible voters is compliled before the election day • Authentication and Authorization – On the election day registerd voters request ballot or voting privilege from the registration authorities. Registration authorities check the credentials of those attempting to vote and only allow those who are eligible and registerd befor • Voting – Voter casts his vote • Tallying – The tallying authorities count the votes and announce the election results
  • 7. http://www.security.re.kr The 9th International Common Criteria Conference 7 General Security Requirements Security Requirements Description Completeness All valid votes are counted correctly Soundness The dishonest voter cannot disrupt the voting Privacy All votes must be secret Eligibility No one who is not allowed to vote can vote Unreusability No voter can vote twice Fairness Noting must affect the voting Verifiability No one can falsify the result of the voting
  • 8. http://www.security.re.kr The 9th International Common Criteria Conference 8 Problems • Can you believe the result? • How do you reflect your belief in its accuracy? • Many of voters cannot believe the black-box e- voting machines • To overcome these problems, many countries are trying to evaluate the e-voting system using the CC • It can reduce risks and make voter to trust the election result
  • 9. http://www.security.re.kr The 9th International Common Criteria Conference 9 Verifiable e-voting • Individual verifiability – A voter should be able to satisfy him/herself that the voted ballot has been captured correctly (cast- as-intended) • Universal verifiability – Anyone should be able to satisfy him/herself that the voted ballot is counted correctly (counted-as- cast)
  • 10. http://www.security.re.kr The 9th International Common Criteria Conference 10 Implementation of Verifiable e- voting system WBB Mix-Net Universal Verifiability Encrypted Votes i Ballot i Result Voting Phase Tallying Phase Encrypted votes Decrypted votes Individual Verifiability Receipts i
  • 11. http://www.security.re.kr The 9th International Common Criteria Conference 11 The Existing Protection Profiles Protection Profile BSI-PP-0031 PP-CIVIS IEEE P1583 EAL EAL3+ EAL2+ EAL2 CC version CC v2.3 CC v3.0 CC v2.3 Voter verifiability No No No TOE boundary Digital pen election system DRE machine DRE machine Feature This PP uses an electric digital pen to record a vote Only this PP is listed in common criteria portal website Voter cannot verify his/her vote
  • 12. http://www.security.re.kr The 9th International Common Criteria Conference 12 TOE (Target of Evaluation) Voting machine (DRE) Eletoral College DB Client Identification & Authorization Identification & Authorization Audit Data Record Vote Encryption Check Cast as Intended Issuing Receipts Eletoral College DB Client Identification & Authorization Voter Identification Vote Administrator Identification Vote Record Audit Data Tallying Vote Decryption Check Vote Integrity WBB (Web Bulletin Board) TOE
  • 13. http://www.security.re.kr The 9th International Common Criteria Conference 13 The Contents of Protection Profile PP Introduction Conformance Claims Security Problem Definition Security Objectives Extended Components Definition Security Requirements PP Reference TOE Overview CC conformance Claim PP Claim, Package Claim Conformance Rationale Conformance Statement Assumptions Threats Organizational Security Objectives Security Objectives for the TOE Security Objectives for the Operational Environment Security Objectives Rationale Extended Components Definition Security Functional Requirements Security AssuranceRequirements Security Requirements Rationale Protection Profile
  • 14. http://www.security.re.kr The 9th International Common Criteria Conference 14 Threats (1/2) Threats Description T.Malfunction Users can cause malfunction like re-installation, and/or initialization of e-voting system. T.Unexpected Events E-voting can loss audit record by unexpected events like hardware, software and/or storage devices fault. T.Unautherized System Modification Unauthorized modification of the system, affecting operational capabilities, can be occurred. T.Audit Record Alteration Alteration of voting system audit record can be occurred. T.Voting Record Alteration Alteration of the recording of vote can be occurred. T.Recording Prevention Prevention of recording can be occurred. T.Unautherized voting Duplicate or fraudulent vote can be occurred.
  • 15. http://www.security.re.kr The 9th International Common Criteria Conference 15 Threats (2/2) Threats Description T.System Data Alteration Alteration of system data can be occurred. T.Voting Data Exposure Authorized or otherwise access can expose selection of voter. T.New Vulnerability Attacker can use new vulnerabilities not reported to gain access to e-voting system. T.Recording Failure Because of storage limitation, audit data may fail to be record. T.TSF data tampering Attacker can modify TSF data in unauthorized way to avoid record or cause misusage. T.Bypass Attacker can bypass the TOE security functions. T.Management Administrator can threat the TOE security by insecure management, configuration, and operation. T.Delivery The TOE can be harmed in delivery process.
  • 16. http://www.security.re.kr The 9th International Common Criteria Conference 16 Assumptions Assumptions Description A.Physical It is assumed that appropriate physical security is provided for the TOE and protects from unauthorized physical access by outsider. A.Secure Installation and Operation It is assumed that operating system of TOE is installed and managed in secure way. A.Trusted Administrator It is assumed that administrator are non-hostile, well trained and follow all administrator guidance. A.Network It is assumed that network service for TOE is based on secure communication protocols to ensure the identification and authentic of authorized system. A.Connect It is assumed that all connections to peripheral devices reside within the controlled access facilities. A.Timestamp It is assumed that TOE environment provides secure timestamp fulfill RFC 1305.
  • 17. http://www.security.re.kr The 9th International Common Criteria Conference 17 Organizational Security Policy(OSP) Policies Description P.Audit TOE must audit every auditable event and keep the audit record secure. This audit record is protected from unauthorized access. P.Secure Managmenet Authorized administrator must manage the TOE, audit log and so on forth in secure way. P.Manager Management rights must be given administrator authorized by election officials. P.Alert TOE activity must be monitored and an auditable or visual notification must be provided to an authorized administrator. P.Alert Report Documented procedures must be implemented for responding to and reporting violations of the TOE. P.Authorized User A voter must be authorized before voting. P.Contingency Plan A documented plan to maintain continuity of operation in an emergency or disaster must be given. P.Data Authentication Voting data must be authorized to verity its integrity. P.Recover The TOE must be capable of being restored to a secure state without losing any fatal data. P.Test The TOE and its associated documentation must demonstrate that it is an accurate implementation of a voting system.
  • 18. http://www.security.re.kr The 9th International Common Criteria Conference 18 Security Objectives for the TOE Security Objectives Description O.Voter Authentication An individual that has been determined to be a registered voter and is authorized to vote in the current election. O.Encryption The TOE must encrypt election data that is transmitted over a public network to protect against unauthorized access or modification. O.Alert The TOE must sound an alarm when a violation to a security policy has occurred. O.Install The TOE is delivered, installed, managed and operated in a manner that maintains security objectives. O.Vote Validation The TOE must ensure that votes recorded are verified by the voters as their intended vote prior to recording the vote. O.Restore The TOE must be capable of being restored to a secure state without losing the results of previously entered CVRs in the event of a disruption to normal operation. O.Duplicate The TOE must prevent duplicate.
  • 19. http://www.security.re.kr The 9th International Common Criteria Conference 19 Security Objectives for the TOE Security Objectives Description O.Self Protection The TOE must protect itself against attempts by unauthorized users to bypass, deactivate, or tamper with TOE security functions. O.Test The TOE must support testing of its security functions. O.Audit The TOE must provide a means to record readable audit record of security related events, with accurate dates, time, and events. Furthermore, the TOE must provide variable manners to refer audit record. O.Update The TOE must keep secure against new vulnerabilities. O.Manage The TOE must provide manners that maintain the TOE secure to administrator. O.Identification and Authentication The TOE must every user before any action. O.TSF Data Protection The TOE must protect TSF data from unauthorized exposure, alteration, and deletion. O.Vote Verification The TOE must provide manner for every voter to verity their intended vote.
  • 20. http://www.security.re.kr The 9th International Common Criteria Conference 20 Security Objectives for the Operational Environment Security Objectives Description OE.Contingency Plan A contingency plan and associated procedure for emergency situations must be in effect. OE.Event Reporting Procedures for responding to and reporting security violations of the TOE security policy must be implemented. OE.Integrity The TOE must prevent unauthorized modification of election data during creation, storage and transmission. OE.Policy Documentation Security policies for the TOE must be documented and distributed to all personnel responsible for implementation. OE.Physical Appropriate physical security must be provided for the TOE. OE.Trusted Administrator Authorized administrator must be trained as to establishment and maintenance of security policies in practice. OE.Management The TOE must be managed in way that maintains security policies. OE.Access Point Every transmission between user and database must pass through the TOE. OE.Timestamp The TOE environment must provide secure timestamp fulfill RFC 1305.
  • 21. http://www.security.re.kr The 9th International Common Criteria Conference 21 Security Functional Requirements Class Components Security Audit (FAU_*) GEN.1(Audit data generation), GEN.2(User identification association), SAA.1(Potential violation analysis), SAR.1(Audit review), SAR.2(Restricted audit review), SAR.3(Selectable audit review), STG.1(Protected audit trail storage) Cryptographyic Support (FCS_*) CKM.1(Cryptographic key generation), CKM.2(Cryptographic key distribution), CKM.3(Cryptographic key access), CKM.4(Cryptographic key destruction), COP.1(Cryptographic operation) User Data Protection (FDP_*) ACC.1(Subset access control), ACF.1(Security attribute based access control), DAU.1(Basic data authentication), DAU.2(Data authentication with identity of guarantor), ITT.1(Basic internal transfer protection), RIP.1(Subset residual information protection), RIP.2(Full residual information protection), SDI.1(Stored data integrity monitoring), UIT.1(Data exchange integrity) Identification & Authentication (FIA_*) ATD.1(User attribute definition), SOS.1(Verification of secrets), UAU.1(Timing of authentication), UID.2(User identification before any action)
  • 22. http://www.security.re.kr The 9th International Common Criteria Conference 22 Security Functional Requirements Class Components Security Management (FMT_*) MOF.1(Management of security functions behavior), MSA.1(Management of security attributes), MSA.2(Secure security attributes), MSA.3(Static attribute initialization), SMR.1(Security roles), SMR.2(Restrictions on security roles) Privacy (FPR_*) ANO.2(Anonymity without soliciting information), PSE.1(Pseudonymity) Protection of the TSF (FPT_*) AMT.1(Abstract machine testing), FLS.1(Failure with preservation of secure state), PHP.1(Passive detection of physical attack), RCV.1(Manual recovery), STM.1(Reliable time stamp), TST.1(TST testing) Fault Tolerance (FRU_*) RSA.2(Minimum and maximum quotas) Trusted Path/Channel (FTP_*) ITC.1(Inter-TSF trusted channel)
  • 23. http://www.security.re.kr The 9th International Common Criteria Conference 23 Security Assurance Requirements • Our protection profile adopts EAL4+ level • E-voting system is a critical information system – The result of attack can cause terrible confusion in society • We extend security assurance requirements to reinforce verification of implementation – Extended requirements are ADV_IMP_2, ATE_DPT.3, AVA_VAN.4.
  • 24. http://www.security.re.kr The 9th International Common Criteria Conference 24 Comparison PP BSI-PP-0031 PP-CIVIS IEEE P1583 The Proposed EAL EAL3+ EAL2+ EAL2 EAL4+ CC Ver. CC v2.3 CC v.3.0 CC v.2.3 CC v.3.1 TOE Digital pen, Docking station, Firmware, Software DRE machine (hardware /software) DRE machine (hardware /software) DRE machine (hardware /software) # of T. 7 1 13 15 # of A. 17 5 8 7 # of OSP. 4 22 21 10 VVAT No No No Yes T : Threat A: Assumption OSP: Organizational Security Policy VVAT: Voter Verifiable Audit Trail
  • 25. http://www.security.re.kr The 9th International Common Criteria Conference 25 Conclusion • Many of voters cannot believe the black-box e- voting machines • The PP for e-voting systems should consider the voter verifiability • We proposed a protection profile of an e- voting system for evaluation against CC v3.1
  • 26. http://www.security.re.kr The 9th International Common Criteria Conference 26