1 Security Evaluation of the Sequoia Voting System Sandhya Jognipalli.

Slides:



Advertisements
Similar presentations
Chapter ADCS CS262/0898/V1 Chapter 1 An Introduction To Computer Security TOPICS Introduction Threats to Computer Systems –Threats, Vulnerabilities.
Advertisements

Chapter 9 E-Security. Awad –Electronic Commerce 1/e © 2002 Prentice Hall 2 OBJECTIVES Security in Cyberspace Conceptualizing Security Designing for Security.
Operating Systems Components of OS
1 Copyright © 2002 Pearson Education, Inc.. 2 Chapter 2 Getting Started.
1 Copyright © 2002 Pearson Education, Inc.. 2 Chapter 1 Introduction to Perl and CGI.
1 Copyright © 2005, Oracle. All rights reserved. Introducing the Java and Oracle Platforms.
How Much Do I Remember? Are you ready to play.....
So far Binary numbers Logic gates Digital circuits process data using gates – Half and full adder Data storage – Electronic memory – Magnetic memory –
OPERATING SYSTEMS Lecturer: Szabolcs Mikulas Office: B38B
Microsoft Office 2010 Basics and the Internet
INFORMATION TECHNOLOGY, THE INTERNET, AND YOU
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 6 1 Chapter 6: Laptops and Portable Devices IT Essentials: PC Hardware.
Configuration management
Software change management
Tanenbaum, Modern Operating Systems 3 e, (c) 2008 Prentice-Hall, Inc
Troubleshooting Startup Problems
The Office Procedures and Technology
Pharos Uniprint 8.3 Training
Campaign Overview Mailers Mailing Lists
1 Web-Enabled Decision Support Systems Access Introduction: Touring Access Prof. Name Position (123) University Name.
DE2-115 Control Panel - Part I
In The Name Of Allah, The Most Beneficent, The Most Merciful
Microsoft Office Illustrated Fundamentals Unit C: Getting Started with Unit C: Getting Started with Microsoft Office 2010 Microsoft Office 2010.
Chapter 11: The X Window System Guide To UNIX Using Linux Third Edition.
Copyright © 2006 by The McGraw-Hill Companies, Inc. All rights reserved. McGraw-Hill Technology Education Introduction to Computer Administration Introduction.
Lesson 4 0x Operating Systems.
Executional Architecture
Installing Windows XP Professional and Recovery Console
By CA. Pankaj Deshpande B.Com, FCA, D.I.S.A. (ICA) 1.
Essentials for Design JavaScript Level One Michael Brooks
Macromedia Dreamweaver MX 2004 – Design Professional Dreamweaver GETTING STARTED WITH.
25 seconds left…...
© Paradigm Publishing, Inc Access 2010 Level 2 Unit 2Advanced Reports, Access Tools, and Customizing Access Chapter 8Integrating Access Data.
Introduction to Information and Communication Technologies
Analysis of an Electronic Voting System
By Varun Jain. Introduction  Florida 2000 election fiasco, drew conclusion that paper ballots couldn’t be counted  Computerized voting system, DRE (Direct.
Charlie Daniels Arkansas Secretary of State HAVA Compliant Voting Systems Security Considerations General Recommendations to Enhance Security and Integrity.
Discovering Computers Fundamentals, Third Edition CGS 1000 Introduction to Computers and Technology Fall 2006.
Section 3.2: Operating Systems Security
System and Network Security Practices COEN 351 E-Commerce Security.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 12: Managing and Implementing Backups and Disaster Recovery.
Cambodia-India Entrepreneurship Development Centre - : :.... :-:-
Computer Parts There are many parts that work together to make a computer work.
Installing software on personal computer
TESTING THE SECRUITY OF ELECTRONIC VOTING SYSTEM Presented By: NIPUN NANDA
TC2-Computer Literacy Mr. Sencer February 8, 2010.
Operating Systems Operating System
Automark and Other Optical Scan Voting Systems Allen Stone CMSC-691V2/12/2006.
Chapter-4 Windows 2000 Professional Win2K Professional provides a very usable interface and was designed for use in the desktop PC. Microsoft server system.
1 Testing the Security of Real-World Electronic Voting Systems Sandhya Jognipalli.
INTRODUCTION TO OPERATING SYSTEMS. An operating system is a program that controls the overall activity of a computer. Like an orchestra conductor an operating.
Topics Introduction Hardware and Software How Computers Store Data
October 22, 2008 CSC 682 Security Analysis of the Diebold AccuVote – TS Voting Machine Feldman, Halderman and Felten Presented by: Ryan Lehan.
PROJECT MULTICASTER Kenneth Brian Gilliam Computer Electronic Networking Dept. of Technology Eastern Kentucky University.
Introduction to Interactive Media Interactive Media Tools: Software.
Software Writer:-Rashedul Hasan Editor:- Jasim Uddin.
Taking Total Control of Voting Systems: Firmware Manipulations on an Optical Scan Voting Terminal Nicolas Nicolaou Voting Technology Research (VoTeR) Center.
Deploying Windows 7 Lesson 3. Objectives Understand enterprise deployments Capture an image file Modify an image file Deploy an image file.
Georgia Electronic Voting System Testing and Security Voting Systems Testing Summit November 29, 2005.
Idaho Procedures M100 OPTICAL SCAN PRECINCT TABULATOR.
The world leader in serving science Overview of Thermo 21 CFR Part 11 tools Overview of software used by multiple business units within the Spectroscopy.
Computer main parts HARDWARE It corresponds to all physical and tangible parts of a computer: your electrical, electronic, electromechanical and mechanical.
CSC190 Introduction to Computing Operating Systems and Utility Programs.
Main Computer Components
Software Rashedul Hasan. Software Instructions and associated data, stored in electronic format, that direct the computer to accomplish a task. Instructions.
Discovering Computers 2008 Fundamentals Fourth Edition Discovering Computers 2008 Fundamentals Fourth Edition Chapter 1 Introduction to Computers.
Parts of a Computer Created by Carmen Garzes. An electronic device that manipulates information or data. It can store, retrieve or process data. There.
Unit 2 Personal Cyber Security and Social Engineering Part 2.
Information Systems Design and Development Security Precautions Computing Science.
Computer Organization & Assembly Language Chapter 3
Presentation transcript:

1 Security Evaluation of the Sequoia Voting System Sandhya Jognipalli

2 Outline o Introduction o Overview of Sequoia Voting System o Known Issues o Findings o Attack Scenarios o Conclusions

3 Introduction o The use of computers in performing voting and tallying introduces serious concerns about the integrity and confidentiality of the voting process o Testing assumes two classes of threats: o Insiders o Outsiders o System security depends upon proper application of procedures, check the consequences of any failure to follow procedures

4 System Overview o The Sequoia voting system collects votes in three ways: touchscreen machines, paper ballots scanned at polling places, and paper ballots scanned at election offices o WinEDS, version o AVC Edge Model I, firmware version o AVC Edge Model II, firmware version o VeriVote Printer o Optech 400-C/WinETP firmware version o Optech Insight, APX K2.10, HPX K1.42 o Optech Insight Plus, APX K2.10, HPX K1.42 o Card Activator, version o HAAT Model 50, version L o Memory Pack Reader (MPR), firmware version 2.15 o Various removable media: o Results Cartridges o USB flash drives o Voter Smartcards o Memory packs

5 Card Activator Insight MemoryPack Receiver Optech 400-C Edge HAAT floppy disk cartridge MemoryPack paper ballot Voter Card cartridge Voter Card USB stick Voter WinEDS Polling placeElection Office

6 WinEDS o WinEDS is the Election Database System o WinEDS is a software program that runs on Windows PCs for entering, editing, collecting, and reporting on election information stored in a Microsoft SQL Server database o Multiple computers running WinEDS all access a common database over a network on a computer running Microsoft SQL Server

7 WinEDS on a network Microsoft SQL Server WinEDS ? ? Election Office Network

8 HAAT o HAAT (Hybrid Activator, Accumulator and Transmitter) is a portable, shoe-box sized device, used primarily to activate Voter Cards used by the Edge DRE o HAAT and Card Activator are devices used in polling places

9 Card Activator o The Card Activator (CA) is a component of the AVC Edge, and serves as the voters access to the AVC Edge direct-record electronic touch-screen voting system o A CA is used in place of the HAAT. The Card Activator is similar in size and shape to the HAAT

10 AVC Edge o The Edge is a stand-alone Direct Recording Electronic (DRE). o Edge is a touchscreen voting machine, accompanied by a Voter-Verified Paper Audit Trail (VVPAT) printer which provides a paper record of the vote for review by the voter

11 Optech 400-C o Optech 400-C is a machine for quickly scanning large stacks of paper ballots at an election office

12 Optech Insight and Insight plus o The Insight and Insight Plus are precinct-based optical scanners installed on top of a ballot box at a polling places

13 MemoryPack Receiver (MPR) o MemoryPack Receiver is a device for reading and writing MemoryPacks

14 Removable Media o SmartCards are simple, memory-constrained devices utilized as hardware tokens o Authenticate a voter to an AVC Edge o Authorize the voter to cast a single ballot o Cartridges are used to carry election information and cast ballot records between WinEDS and the Edges o MemoryPacks are used to carry ballot information and vote counts between WinEDS and the Insights o Floppy disks are used to carry ballot information and vote counts between WinEDS and the Optech 400-Cs o USB flash drives are used to transfer an election definition from WinEDS to a HAAT

15 Lines of code & languages in the Sequoia source code ComponentLanguageCode OnlyCode and Comments WinEDS 3.1C C++ PowerBuilder SQL Visual Basic Edge (AVC Edge )C x86 assembly VeriVote (VVPAT 4.3)PIC assembly ADA Audio Board 5.0C Card Activator (Card Activator 5.0)C HAAT 50 (HAAT L)8051 assembly C C++ C# Insight (HPX 1.42, APX 2.10)Z80 assembly MemoryPack Receiver (MPR 2.15)Z80 assembly Optech 400-C (WinETP )C C++ x86 assembly Total:

16 Know Issues o The Electronic Frontier Foundation (EFF) published a list of known problems o The Alameda County Evaluation o Multiple votes attack o The Sequoia voting system was evaluated by Pacific Design Engineering for Alameda County and the problems found by them can be summarized as follows: o The WinEDS and the other servers use non-encrypted text passwords when communicating o The Edge uses constant hashes and DES encryption keys that can be discovered if somebody has physical access to a machine

17 Continuation… o The Edges memory cartridge results are not bound together cryptographically, and therefore the content of one cartridge could be copied onto another o The WinEDS system uses Windows and therefore inherits the vulnerabilities associated with that operating system o Multiple Votes Attack: o An attack enabling a voter to vote multiple times without the need for an activated SmartCard has been reported

18 Findings o Some important security issues: o Arbitrary Code Execution: An attacker to overwrite an AVC Edge firmware with a malicious version o The development of the exploit was made easier because the Edge runs a proprietary OS o File Overwriting: The AVC Edge firmware is vulnerable to a directory traversal attack that can name, and overwrite the files containing the boot loader and the system firmware o Accuracy Testing Mode Detection : In the case of the Edge, the pre- election correctness test is performed by switching the machine to a specific Logic and Accuracy Test (LAT) mode o Execution of Modified Firmware: There is no way to determine which version of the firmware is running on an Edge device

19 Continuation… o Availability of an Interpreter in Violation of Guidelines: The Edge firmware was discovered to include a shell-like scripting language interpreter o This language includes, among others, several interesting commands: o A command to set the protective counter of the machine, which was described by the Sequoia representatives as tamper-proof o A command to set the machines serial number o A command that can be used to overwrite arbitrary files on the internal compact flash drive, including the system firmware or audit trail o Commands to reboot the machine at will o Arbitrary Directory Creation Through Traversal Attack: The AVC Edge voting machine ballot loading logic is vulnerable to a directory traversal attack that leads to a denial of service

20 Continuation… o Automatic Execution of Code: The WinEDS host operating system provided and configured by Sequoia is configured so that it will execute an autorun file whenever removable media is inserted o Security of the MS SQL Server: In the documentation, it is stated that: WinEDS currently does NOT utilize code outside of MS SQL Server and no connections or permissions are required on the server. The election data stored on the server can only be modified by authorized users only through the application. o Votes Encrypted Using Static Key: The contents of the Results Cartridge are not protected by any cryptographic signatures, and can easily be modified

21 Continuation… o Possible Unsafe OS Choices: The WinEDS documentation states that Windows 98 could be used for the WinEDS client machine o Windows versions provide no user-level security o Physical Security: Serious concerns about the physical security of the different hardware components o Reversible Password Hash: The password stored on the update cartridge is not stored as a password hash o Forging Update Cards and Voter Cards: Voter SmartCards can be forged because the SmartCards are DES-encrypted using a static key

22 Successful Attack Scenarios o Attack Scenario 1: An attacker drops a USB flash drive in the pool of USB drives used to initialize the HAAT systems o When the drive is inserted in the computer on which WinEDS is running o The cartridge is inserted in an Edge machine to load the ballots o Modifies the ballot to give advantage to a certain candidate o Attack Scenario 2: The malicious firmware takes advantage of fleeing voters o The poll worker has no access to the content of the ballot o The firmware records a modified vote

23 Continuation… o Attack Scenario 3: In this case the firmware prints a copy of the voters actual choices o The firmware displays Please Wait, Recording Vote for a few seconds o Thank you, vote recorded but the machine prints VOIDED on the receipt o Attack Scenario 4: After the machine prints VOIDED, instead of jumping back to the ballot, it completes the voting process by casting a modified vote o Attack Scenario 5: An attacker replaces the firmwares flashcard with one containing a malicious firmware

24 Continuation… o Attack Scenario 6: Attacker obtains access to the static key used to encrypt the voter cards o Creates a number of valid voter cards to vote multiple times o Attack Scenario 7: Access to election functionality on a WinEDS workstation directly connects to the MS SQL Server running on a separate WinEDS server machine o The attacker transfers a malicious program to the database, and installs the program on the WinEDS server o The installed program can be left on the machine as a Trojan

25 Potential Attack Scenarios o Attack Scenario 8: An authorized user gets access to a 400-C machine o Reboots the PC with a bootable CD containing a different OS o The attacker then installs a Trojan application on the Windows system installed on the PC o It will start modifying the votes o It is possible to hide the malicious behavior from the LAT procedures

26 Conclusion o Vulnerabilities could be exploited by a determined attacker to modify the results of an election o No knowledge of source code required o The implementation of the attacks did not require access to the source code