A Secure Exam Protocol Without Trusted Parties
نویسندگان
چکیده
Relying on a trusted third party (TTP) in the design of a security protocol introduces obvious risks. Although the risks can be mitigated by distributing the trust across several parties, it still requires at least one party to be trustworthy. In the domain of exams this is critical because parties typically have conflicting interests, and it may be hard to find an entity who can play the role of a TTP, as recent exam scandals confirm. This paper proposes a new protocol for paper-based and computer-based exams that guarantees several security properties without the need of a TTP. The protocol combines oblivious transfer and visual cryptography to allow candidate and examiner to jointly generate a pseudonym that anonymises the candidate’s test. The pseudonym is revealed only to the candidate when the exam starts. We analyse the protocol formally in ProVerif and prove that it satisfies all the stated security requirements.
منابع مشابه
Remark!: A Secure Protocol for Remote Exams
This paper is about secure remote examination. It presents Remark! , an electronic exam protocol which achieves several authentication, (conditional) anonymity, privacy, and verifiability properties without trusted third parties. Remark! is primarily designed for invigilated Internet-based exams but it also fits computer-based exams with candidates taking their exam in classrooms.
متن کاملA traceable optimistic fair exchange protocol in the standard model
An Optimistic Fair Exchange (OFE) protocol is a good way for two parties to exchange their digital items in a fair way such that at the end of the protocol execution, both of them receive their items or none of them receive anything. In an OFE protocol there is a semi-trusted third party, named arbitrator, which involves in the protocol if it is necessary. But there is a security problem when a...
متن کاملAn Improved Authentication Protocol Without Trusted Third Party∗
This letter presents a secure authentication protocol which supports both the privacy of messages and the authenticity of the communicating parties. A scheme for extending a secure authentication protocol to improve the security of the communicating parties is also proposed.
متن کاملBit Commitment, Oblivious Transfer, and Mental Poker without One-way Functions
While it is fairly obvious that a secure (bit) commitment between two parties is impossible without a one-way function, we show that it is possible if the number of parties is at least 3. Then we show how our unconditionally secure (bit) commitment scheme for 3 parties can be used to arrange an unconditionally secure (bit) commitment between just two parties if they use a “dummy” (e.g., a compu...
متن کاملChanging Neighbors k Secure Sum Protocol for Secure Multi Party Computation
Secure sum computation of private data inputs is an important component of Secure Multi-party Computation (SMC).In this paper we provide a protocol to compute the sum of individual data inputs with zero probability of data leakage. In our proposed protocol we break input of each party into number of segments and change the arrangement of the parties such that in each round of the computation th...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2015