the proofs and that interacts with the several proto-
col agent’s asking them for other Zero-Knowledge
proofs, so changing too much how an exam should
work. This argument requires however a proof and
we plan to inquire into this question as future work.
We have not benchmarked the new protocol. At
current stage, our result is only of theoretical rele-
vance due to the high computational cost of FE for
circuits that we assumed and for this reason we rec-
ognize that FE may look as be an overkilling to some-
one. However, there is another feature of electronic
exams that must be considered here. The limited di-
mension of the an exam’s audiences and the expected
time of an exam’s notification makes feasible im-
plementations that rely on time-inefficient encryption
schemes. Comparing with electronic voting, for in-
stance, where a whole country is involvedand where a
result is nowadays expected be announced within the
day, for an exam the expected audiences is definitely
far more contained while waiting weeks is a perfectly
acceptable time frame to get notified of the result.
We defer to further research about implementing our
privacy-preserving verifiability notion efficiently.
It should be stressed that although contextualized
in reference to exams, our research is not bound to
work in that domain only. The notion of privacy-
preserving verifiability is abstract and the solution
that we propose to ensure privacy-preservation is
demonstrated for a universal verifiability test of a
common integrity and authentiation property. There-
for it seems plausible to apply our results in other do-
mains, like voting or auction, where the verifiability
properties are also about integrity and authentication.
Proving this claim is future work.
We conclude by pointing to a future work for
us and an open problem to whom it may be inter-
ested: to study the relation between our notion and
that presented by M¨odersheim et al. of α-β pri-
vacy (M¨odersheim et al., 2013). Were this correlation
proved, we could gain a straightforward way to verify
formally privacy-preserving verifiability through the
fact α-β privacy subsumes static equivalence.
ACKOWLEDGEMENTS
R. Giustolisi’s research is supported in part by
DemTech grant 10-092309, Danish Council for
Strategic Research, Programme Commission on
Strategic Growth Technologies; G. Lenzini’s by the
SnT / pEp Security partnership project “Protocol of
Privacy Security Analisys”. V. Iovino is supported by
a FNR CORE grant (no. FNR11299247) of the Lux-
embourg National Research Fund.
REFERENCES
Adida, B. and Neff, C. A. (2006). Ballot Casting Assur-
ance. In Proc. of the USENIX/Accurate Electronic
Voting Technology, EVT’06, p. 7–7. USENIX Asso-
ciation.
Benaloh, J. (1996). Verifiable Secret-Ballot Elections. PhD
thesis, Yale University.
Benaloh, J. and Tuinstra, D. (1994). Receipt-free secret-
ballot elections. In 26th Sym. on Theory of Computing,
STOC’94, p. 544–553, New York, NY, USA. ACM.
Blanchet, B. (2014). Automatic Verification of Secu-
rity Protocols in the Symbolic Model: the Verifier
ProVerif. In Foundations of Security Analysis and De-
sign VII, FOSAD Tutorial Lectures, volume 8604 of
LNCS, p. 54–87. Springer.
Boneh, D., Sahai, A., and Waters, B. (2011). Functional en-
cryption: Definitions and challenges. In 8th Theory of
Cryptography Conf., TCC 11, volume 6597 of LNCS,
p. 253–273. Springer.
Cohen, J. and Fischer, M. (1985). A robust and veri-
fiable cryptographically secure election scheme. In
26th Ann. Sym. on Foundations of Computer Science,
FOCS’85, p. 372–382, Portland, Oregon, USA. IEEE
Computer Society.
Cuvelier, E., Pereira, O., and Peters, T. (2013). Election Ver-
ifiability or Ballot Privacy: Do We Need to Choose?,
p. 481–498. Springer.
De Santis, A., Micali, S., and Persiano, G. (1988). Non-
interactive zero-knowledge proof systems. In Ad-
vances in Cryptology, CRYPTO87, volume 293 of
LNCS, p. 52–72. Springer.
Department of Defence (1987). DoD Personnel Security
Program. DOD 5200.2 R.
Dreier, J., Giustolisi, R., Kassem, A., Lafourcade, P., and
Lenzini, G. (2015). A Framework for Analyzing Ver-
ifiability in Traditional and Electronic Exams. In 11th
Int. Conf. Information Security Practice and Experi-
ence, ISPEC 2015, volume 9065 of LNCS, p. 514–
529, 2015. Springer.
Dreier, J., Giustolisi, R., Kassem, A., Lafourcade, P.,
Lenzini, G., and Ryan, P. Y. A. (2014). Formal anal-
ysis of electronic exams. In 11th Int. Conf. on Se-
curity and Cryptography, SECRYPT 14, August, p.
101–112. SciTePress.
Giustolisi, R., Lenzini, G., and Ryan, P. Y. A. (2014). Re-
mark!: A Secure Protocol for Remote Exams, volume
8809 of LNCS, p. 38–48. Springer.
Hirt, M. and Sako, K. (2000). Efficient receipt-free vot-
ing based on homomorphic encryption. In 19th Ann.
Conf. on the Theory and Applications of Crypto-
graphic Techniques: Advances in Cryptology (EU-
ROCRYPT’00), volume 1807 of LNCS, p. 539–556.
Springer.
Jukna, S. (2012). Boolean Function Complexity - Advances
and Frontiers, volume 27 of Algorithms and combina-
torics. Springer.
Kremer, S., Ryan, M., and Smyth, B. (2010). Elec-
tion verifiability in electronic voting protocols. In
15th Eur. Sym. on Research in Computer Security,