Paper 2012/185

Replay attacks that violate ballot secrecy in Helios

Ben Smyth

Abstract

Helios 2.0 is a web-based end-to-end verifiable electronic voting system, suitable for use in low-coercion environments. In this paper we identify a vulnerability in Helios which allows an adversary to compromise the privacy of voters whom cast abstention votes. The vulnerability can be attributed to the absence of ballot independence and the use of homomorphic ElGamal encryption, in particular, these properties can be exploited by an adversary to construct a ballot related to an abstention vote cast by an honest voter and this ballot can be submitted by a corrupt voter to influence the election outcome, thereby introducing information that can be used to violate privacy. We demonstrate the attack by breaking privacy in a mock election using the current Helios implementation. It is unlikely that the vulnerability will be exploited in a real-world election and therefore our results are largely theoretical. Nonetheless, we cannot expect any computational proofs of ballot secrecy without fixing this vulnerability and, moreover, the attack methodology may be of interest -- in particular, it could represent a viable threat to existing protocols in the literature -- thus providing motivation to report these results.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
attackballot independenceballot secrecyelectronic votingHelioshomomorphic encryptionmalleabilityprivacy
Contact author(s)
toshiba @ bensmyth com
History
2012-05-25: last of 2 revisions
2012-04-11: received
See all versions
Short URL
https://ia.cr/2012/185
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/185,
      author = {Ben Smyth},
      title = {Replay attacks that violate ballot secrecy in Helios},
      howpublished = {Cryptology ePrint Archive, Paper 2012/185},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/185}},
      url = {https://eprint.iacr.org/2012/185}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.