Privacy Improvements of Helios Voting System

Motivation

The Helios voting scheme has been introduced by Adida in 2008 and subsequently implemented and used in several real-world elections such as the annual elections of the International Association of Cryptographic Research (IACR). Moreover, the research conducted on Helios led to the development of several extensions for the scheme, formal security definitions and proofs. Due to these numerous scientific extensions and evaluations, the Helios scheme can be considered one of the most evolved e-voting scheme which provides ballot privacy and end-to-end verifiability.

However, the current implementation of Helios does not provide verifiability against malicious bulletin board that can add or modify ballots on behalf of the voters who do not perform the necessary verification procedures. Belenios, the extension of Helios proposed by Cortier et al. in 2014,  solves this issue by introducing digital signatures thus providing such verifiability against malicious bulletin board. It however, does not ensure participation privacy, meaning that the public available election data reveals whether a honest voter participated in the election or abstained. Although this information is usually potentially available in traditional paper-based elections, whereby anyone can observe people going into a polling station, an Internet voting system without participation privacy reveals the identities of the voters who cast their ballot in an election on a much larger scale by publishing them online. Hence, the lack of participation privacy in Internet voting is a violation of voter privacy that is more serious in comparison to paper-based elections.

A further issue with voter privacy in Helios is the lack of receipt-freeness, that enables voters constructing receipts that prove to a third party which candidate the voter has voted for. Thus, such receipts could be used for vote buying.

Results

The research group has proposed an extension of Helios (henceforth referred to as KTV-Helios) that adds probabilistic participation privacy and probabilistic receipt-freeness to the Helios voting scheme. Hence, KTV-Helios does not reveal whether a honest voter cast a vote or abstained, while, at the same time, ensuring verifiability against malicious bulletin board, assuming a reliable public-key infrastructure is in place. These properties are achieved by introducing posting trustees who can cast the so-called dummy ballots for any voter. These ballots are designed to be indistinguishable from non-dummy ballots via zero-knowledge proofs. The same proofs, at the same time, ensure that the dummy ballots do not have any effect on the election result, thus ensuring that only the ballots from eligible voters are counted. The purposes of the dummy ballots is to obfuscate the presence of the ballots cast by the voters themselves, thus hiding whether the voter has participated in the election (ensuring participation privacy), or whether the voter has cast another ballot changing her previous vote (ensuring receipt-freeness).

The security of the proposed scheme has furthermore been formally proven. For this purpose, new definitions for participation privacy and receipt-freeness have been introduced. As such, the probabilistic abstract definition of (δ , k )-participation privacy, with δ representing the adversarial advantage in distinguishing whether a particular honest voter has cast up to k ballots in the election. The probabilistic abstract definition of δ -receipt-freeness is based on deniable vote updating. The principle of deniable vote updating enables the voter to cast her ballot for the voting option the adversary instructs to vote for, yet changing her vote without the adversary knowing it by casting an additional ballot. Both of the proposed definitions were used to prove the corresponding properties of KTV-Helios, they can furthermore be applied to proving the security of other voting schemes that rely on similar principles. Furthermore, existing definitions of verifiability and ballot privacy have been applied to construct the proofs for these properties for KTV-Helios.

Publications

Extending Helios Towards Private Eligibility Verifiability: Kulyk, O.; Teague, V.; Volkamer, M. 2015. E-Voting and Identity : 5th International Conference, VoteID 2015, Bern, Switzerland, September 2-4, 2015, proceedings / edited by Rolf Haenni, Reto E. Koenig, Douglas Wikström. Hrsg.: Rolf Haenni, Reto Koenig, Douglas Douglas, 57-73, Springer, Cham. doi:10.1007/978-3-319-22270-7_4

Security Proofs for Participation Privacy, Receipt-Freeness, Ballot Privacy for the Helios Voting Scheme: Bernhard, D.; Kulyk, O.; Volkamer, M. 2017. 12th International Conference on Availability, Reliability and Security (ARES), Reggio di Calabria, I, August 29 - September 1, 2017, Article No.: 1/1-10, ACM, New York (NY). doi:10.1145/3098954.3098990