Skip to main content
Top

2018 | Book

Modelling and Verification of Secure Exams

insite
SEARCH

About this book

In this book the author introduces a novel approach to securing exam systems. He provides an in-depth understanding, useful for studying the security of exams and similar systems, such as public tenders, personnel selections, project reviews, and conference management systems.

After a short chapter that explains the context and objectives of the book, in Chap. 2 the author introduces terminology for exams and the foundations required to formulate their security requirements. He describes the tasks that occur during an exam, taking account of the levels of detail and abstraction of an exam specification and the threats that arise out of the different exam roles. He also presents a taxonomy that classifies exams by types and categories. Chapter 3 contains formal definitions of the authentication, privacy, and verifiability requirements for exams, a framework based on the applied pi-calculus for the specification of authentication and privacy, and a more abstract approach based on set-theory that enables the specification of verifiability. Chapter 4 describes the Huszti-Pethő protocol in detail and proposes a security enhancement. In Chap. 5 the author details Remark!, a protocol for Internet-based exams, discussing its cryptographic building blocks and some security considerations. Chapter 6 focuses on WATA, a family of computer-assisted exams that employ computer assistance while keeping face-to-face testing. The chapter also introduces formal definitions of accountability requirements and details the analysis of a WATA protocol against such definitions. In Chaps. 4, 5, and 6 the author uses the cryptographic protocol verifier ProVerif for the formal analyses. Finally, the author outlines future work in Chap. 7.

The book is valuable for researchers and graduate students in the areas of information security, in particular for people engaged with exams or protocols.

Table of Contents

Frontmatter
Chapter 1. Introduction
Abstract
Exams have a preeminent pedagogical role in teaching because they enable people to understand their skills and knowledge in a particular subject. Also, exams are the predominant way to establish meritocracy in modern societies. A record 2.115 million people applied for the yearly Chinese national service exam in 2016. They competed for 27,000 government posts, with a peak of 10,000 candidates running for a single job.
Rosario Giustolisi
Chapter 2. Preliminaries and Definitions
Abstract
In this chapter, we introduce the fundamental elements of an exam system. We begin the treatment with an informal description of roles, principals, and threats, and conclude the chapter with the formal specification of these fundamental elements in the applied π-calculus. In consequence, describing and formalising a specific exam becomes easier at the sole price of further expanding or specifying these general concepts. We anticipate that we view an exam as a protocol that involves various tasks defining roles played by various principals through various phases. Hence, exam, exam protocol, or exam system are used interchangeably. With a security take, an exam is expected to withstand a threat model meeting a number of security requirements.
Rosario Giustolisi
Chapter 3. Security Requirements
Abstract
This chapter identifies and specifies a number of authentication, privacy, and verifiability requirements. Those specifications form two formal frameworks for the security analysis of exam protocols. The specifications of authentication and privacy requirements are in the applied π-calculus and are based on definitions of Exam protocol (Definition 16) and Exam instance (Definition 17). The specifications of verifiability requirements are discussed in a more abstract model using a set-theoretic approach rather than a process algebra. Both approaches are useful for the analysis of different types of exams. As we shall see, this book takes advantage of both approaches to analyse traditional, computer-assisted, and Internet-based exam protocols.
Rosario Giustolisi
Chapter 4. The Huszti-Pethő Protocol
Abstract
Although several exam systems are available, the Huszti-Pethő [HP10] exam was the first protocol proposed in the literature that focused on authentication and privacy requirements, even in the presence of corrupted candidates and exam authorities. Since no formal proof that guarantees the security of the protocol has been advanced so far, we take it as an opportunity to validate our model for secure exams.
Rosario Giustolisi
Chapter 5. The Remark! Internet-Based Exam
Abstract
In this chapter, we introduce Remark!, a protocol designed for secure Internetbased exams. Remark! runs fully on computers to execute typical local tasks, such as the generation of questions and automatic marking, as well as remote tasks, such as remote registration and remote notification of candidates. Notably, it supports remote testing, in which distantly located candidates take the exam at their place, which is the distinctive functionality of Internet-based exams.
Rosario Giustolisi
Chapter 6. The WATA Family
Abstract
In this chapter, we focus on a family of computer-assisted exam protocols called WATA, which stands for Written Authenticated Though Anonymous exams. A common characteristic of all WATA protocols is the traditional testing procedure, which is face-to-face. The difference among the WATA protocols is that each version provides a different level of computer assistance. Additionally, each protocol of the family has some slightly different functional requirement and threat model with respect to the others. One protocol considers local tasks, such as notification of marks, and no TTP. Some others consider remote tasks, such as remote registration, but assume TTP. Another achieves remote tasks without TTP. In some way, Remark! already makes remote registration and remote notification with minimal reliance on trusted parties. As Remark! belongs to the class of Internet-based exams, it mandates candidate and exam authority to use computers at testing to sign and encrypt the tests. Therefore, testing cannot take place by pen and paper. Moreover, Remark! assumes at least one honest mix server. As we shall see later, there exists a version of WATA that ensures the same authentication and privacy requirements of Remark! without the need to rely on mixnet or TTP.
Rosario Giustolisi
Backmatter
Metadata
Title
Modelling and Verification of Secure Exams
Author
Dr. Rosario Giustolisi
Copyright Year
2018
Electronic ISBN
978-3-319-67107-9
Print ISBN
978-3-319-67106-2
DOI
https://doi.org/10.1007/978-3-319-67107-9

Premium Partner