Permissioned Blockchain based Remote Electronic Examination

Permissioned Blockchain based Remote Electronic Examination

Recent coronavirus pandemic transformed almost all aspects of daily life including educational institutions and learning environments. As a result, this transformation brought remote electronic examination (shortly e-exam) concepts back into consideration. In this study, we revisit secure and privacy preserving e-exam protocol proposals and propose an e-exam protocol that utilizes decentralized identity-based verifiable credentials for proof of authentication and public-permissioned blockchain for immutably storing records. In regard to the previously proposed e-exam schemes, our scheme offers both privacy enhancement and better efficiency. More concretely, the proposed solution satisfies test answer authentication, examiner authentication, anonymous marking, anonymous examiner, question secrecy, question privacy, mark privacy, test verifiability, and mark verifiability properties.

___

  • [1] Ahmed FR, Ahmed TE, Saeed RA, Alhumyani H, Abdel-Khalek S et al. Analysis and challenges of robust E-exams performance under COVID-19. Results in Physics. Elsevier, 2021. doi: 10.1016/j.rinp.2021.103987
  • [2] Bella G, Giustolisi R, Lenzini G, Ryan PY. Trustworthy exams without trusted parties. Computers & Security. Elsevier, 2017. pp. 291-307. doi: 10.1016/j.cose.2016.12.005
  • [3] Catalano T, Gatti L. Representing teachers as criminals in the news: A multimodal critical discourse analysis of the Atlanta schools’“Cheating Scandal”. Social Semiotics. Taylor & Francis, 2017. pp. 59-80. doi:10.1080/10350330.2016.1145386
  • [4] Castella-Roca J, Herrera-Joancomarti J, Dorca-Josa A. A secure e-exam management system. In: First International Conference on Availability, Reliability and Security; IEEE, 2006. doi:10.1109/ARES.2006.14
  • 5] Huszti A, Petho A. A secure electronic exam system. Publicationes Mathematicae Debrecen. Institutum Mathematicum, 2010. pp 299-312.
  • [6] Dreier J, Giustolisi R, Kassem A, Lafourcade P, Lenzini G et al. Formal analysis of electronic exams. In 2014 11th International Conference on Security and Cryptography (SECRYPT); IEEE, 2014. pp 1-12.
  • [7] Giustolisi R, Lenzini G, Ryan PY. Remark!: A secure protocol for remote exams. In: Cambridge International Workshop on Security Protocols; Springer, 2014. pp 38-48. doi:10.1007/978-3-319-12400-1_5
  • [8] Traoré I, Nakkabi Y, Saad S, Sayed B, Ardigo JD et al. Ensuring online exam integrity through continuous biometric authentication. In: Information Security Practices; Springer, 2017. pp 73-81. doi: 10.1007/978-3-319-48947-6_6
  • [9] Mitchell I, Hara S, Sheriff M. dAppER: decentralised application for examination review. In: 2019 IEEE 12th International Conference on Global Security, Safety and Sustainability (ICGS3); IEEE, 2019. pp 1-14. doi: 10.1109/ICGS3.2019.8688143
  • [10] Karthika R, Vijayakumar P, Rawal BS, Wang Y. Secure Online Examination System for e-learning. In: 2019 IEEE Canadian Conference of Electrical and Computer Engineering (CCECE); IEEE, 2019. pp 1-4. doi: 10.1109/CCECE43985.2019.9052408
  • [11] Muzaffar AW, Tahir M, Anwar MW, Chaudry Q, Mir SR et al. A Systematic Review of Online Exams Solutions in E-Learning: Techniques, Tools, and Global Adoption. IEEE Access, IEEE, 2021. pp 32689-712. doi: 10.1109/ACCESS.2021.3060192
  • [12] Kausar S, Huahu X, Ullah A, Wenhao Z, Shabir MY. Fog-assisted secure data exchange for examination and testing in e-learning system. Mobile Networks and Applications. Springer, 2020. pp 1-7. doi: 10.1007/s11036-019-01429-x
  • [13] Sukadarmika G, Hartati RS, Sastra NP. Introducing TAMEx model for availability of e-exam in wireless environment. In: 2018 International Conference on Information and Communications Technology (ICOIACT); IEEE, 2018. pp 163-167. doi: 10.1109/ICOIACT.2018.8350741
  • [14] Mathapati M, Kumaran TS, Kumar AK, Kumar SV. Secure online examination by using graphical own image password scheme. In: 2017 IEEE International Conference on Smart Technologies and Management for Computing, Communication, Controls, Energy and Materials (ICSTM); IEEE, 2017. pp 160-164. doi: 10.1109/ICSTM.2017.8089144
  • [15] Giustolisi R, Lenzini G, Bella G. What security for electronic exams?. In: 2013 International Conference on Risks and Security of Internet and Systems (CRiSIS); IEEE, 2013. pp 1-5. doi: 10.1109/CRiSIS.2013.6766348
  • [16] Camenisch J, Drijvers M, Lehmann A. Anonymous attestation using the strong Diffie Hellman assumption revisited. In: International Conference on Trust and Trustworthy Computing; Springer, 2016. pp. 1-20. doi: 10.1007/978-3- 319-45572-3_1
  • [17] Androulaki E, Barger A, Bortnikov V, Cachin C, Christidis K et al. Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Proceedings of the thirteenth EuroSys conference; 2018. pp 1-15. doi: 10.1145/3190508.3190538
  • [18] ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE transactions on information theory. IEEE, 1985. pp 469-72. doi: 10.1109/TIT.1985.1057074
  • [19] Schnorr CP. Efficient identification and signatures for smart cards. In: Conference on the Theory and Application of Cryptology; Springer, 1989. pp 239-252. doi: 10.1007/0-387-34805-0_22
  • [20] Giustolisi R, Iovino V, Lenzini G. Privacy-Preserving Verifiability-A Case for an Electronic Exam Protocol. In: 2017 International Conference on Security and Cryptography (SECRYPT); 2017. pp. 139-150.
  • [21] Blanchet B. Automatic Verification of Security Protocols in the Symbolic Model: The Verifier ProVerif. In: Alessandro A (editor). Foundations of Security Analysis and Design VII: FOSAD 2012/2013 Tutorial Lectures. Cham: Springer International Publishing, 2014, pp 54-87.