User menu

Accès à distance ? S'identifier sur le proxy UCLouvain

Adapting Helios for provable ballot privacy

  • Open access
  • PDF
  • 367.68 K
  1. Elgamal T., A public key cryptosystem and a signature scheme based on discrete logarithms, 10.1109/tit.1985.1057074
  2. Cohen, (Benaloh), J., Fischer, M.: A Robust and Verifiable Cryptographically Secure Election Scheme. In: Proceedings of the 26th Symposium on Foundations of Computer Science, pp. 372–382 (1985)
  3. Fiat Amos, Shamir Adi, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology — CRYPTO’ 86 ISBN:9783540180470 p.186-194, 10.1007/3-540-47721-7_12
  4. Benaloh Josh C, Yung Moti, Distributing the power of a government to enhance the privacy of voters, 10.1145/10590.10595
  5. Benaloh, J.: Verifiable Secret-Ballot Elections. Yale University Department of Computer Science Technical Report number 561 (1987)
  6. Blum Manuel, Feldman Paul, Micali Silvio, Non-interactive zero-knowledge and its applications, 10.1145/62212.62222
  7. Naor M., Yung M., Public-key cryptosystems provably secure against chosen ciphertext attacks, 10.1145/100216.100273
  8. Schnorr C.P., Efficient signature generation by smart cards, 10.1007/bf00196725
  9. Damgård Ivan, Non-Interactive Circuit Based Proofs and Non-Interactive Perfect Zero-knowledge with Preprocessing, Advances in Cryptology — EUROCRYPT’ 92 ISBN:9783540564133 p.341-355, 10.1007/3-540-47555-9_28
  10. Bellare Mihir, Rogaway Phillip, Random oracles are practical : a paradigm for designing efficient protocols, 10.1145/168588.168596
  11. Benaloh, J., Tuinstra, D.: Receipt-Free Secret-Ballot Elections. In: Proceedings of the 26th ACM Symposium on Theory of Computing, pp. 544–553 (1994)
  12. Gennaro Rosario, Achieving independence efficiently and securely, 10.1145/224964.224979
  13. Shoup Victor, Lower Bounds for Discrete Logarithms and Related Problems, Advances in Cryptology — EUROCRYPT ’97 (1997) ISBN:9783540629757 p.256-266, 10.1007/3-540-69053-0_18
  14. Cramer Ronald, Gennaro Rosario, Schoenmakers Berry, A Secure and Optimally Efficient Multi-Authority Election Scheme, Advances in Cryptology — EUROCRYPT ’97 (1997) ISBN:9783540629757 p.103-118, 10.1007/3-540-69053-0_9
  15. Camenisch Jan, Stadler Markus, Efficient group signature schemes for large groups, Advances in Cryptology — CRYPTO '97 (1997) ISBN:9783540633846 p.410-424, 10.1007/bfb0052252
  16. Shoup Victor, Gennaro Rosario, Securing threshold cryptosystems against chosen ciphertext attack, Lecture Notes in Computer Science (1998) ISBN:9783540645184 p.1-16, 10.1007/bfb0054113
  17. Tsiounis Yiannis, Yung Moti, On the security of ElGamal based encryption, Public Key Cryptography (1998) ISBN:9783540646938 p.117-134, 10.1007/bfb0054019
  18. Sahai A., Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security, 10.1109/sffcs.1999.814628
  19. Schnorr Claus Peter, Jakobsson Markus, Security of Signed ElGamal Encryption, Advances in Cryptology — ASIACRYPT 2000 (2000) ISBN:9783540414049 p.73-89, 10.1007/3-540-44448-3_7
  20. Bellare, M., Boldyreva, A., Staddon, J.: Multi-recipient encryption schemes: Security notions and randomness re-use. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567. Springer, Heidelberg (2002), http://cseweb.ucsd.edu/~mihir/papers/bbs.html
  21. Groth Jens, Evaluating Security of Voting Schemes in the Universal Composability Framework, Applied Cryptography and Network Security (2004) ISBN:9783540222170 p.46-60, 10.1007/978-3-540-24852-1_4
  22. Fischlin Marc, Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors, Advances in Cryptology – CRYPTO 2005 (2005) ISBN:9783540281146 p.152-168, 10.1007/11535218_10
  23. Juels Ari, Catalano Dario, Jakobsson Markus, Coercion-resistant electronic elections, 10.1145/1102199.1102213
  24. Kremer Steve, Ryan Mark, Analysis of an Electronic Voting Protocol in the Applied Pi Calculus, Programming Languages and Systems (2005) ISBN:9783540254355 p.186-200, 10.1007/978-3-540-31987-0_14
  25. Moran Tal, Naor Moni, Receipt-Free Universally-Verifiable Voting with Everlasting Privacy, Lecture Notes in Computer Science (2006) ISBN:9783540374329 p.373-392, 10.1007/11818175_22
  26. Delaune S., Kremer S., Ryan M., Coercion-Resistance and Receipt-Freeness in Electronic Voting, 10.1109/csfw.2006.8
  27. Chevallier-Mames, B., Fouque, P., Pointcheval, D., Stern, J., Traoré, J.: On Some Incompatible Properties of Voting Schemes. In: Proceedings of the Workshop on Trustworthy Elections, WOTE 2006 (2006)
  28. Participants of the Dagstuhl Conference on Frontiers of E-Voting. Dagstuhl Accord (2007), http://www.dagstuhlaccord.org/
  29. Benaloh, J.: Ballot Casting Assurance via Voter-Initiated Poll Station Auditing. In: Proceedings of the Second Usenix/ACCURATE Electronic Voting Technology Workshop (2007)
  30. Cramer Ronald, Shoup Victor, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Advances in Cryptology — CRYPTO '98 (1998) ISBN:9783540648925 p.13-25, 10.1007/bfb0055717
  31. Clarkson, M.R., Chong, S., Myers, A.C.: Civitas: Toward a Secure Voting System. In: Proceedings of the 29th Security and Privacy Symposium (S&P 2008), pp. 354–368 (2008)
  32. Adida, B.: Helios: Web-based open-audit voting. In: 17th USENIX Security Symposium, pp. 335–348 (2008), http://www.usenix.org/events/sec08/tech/full_papers/adida/adida.pdf
  33. Backes Michael, Hritcu Catalin, Maffei Matteo, Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus, 10.1109/csf.2008.26
  34. Wikström Douglas, Simplified Submission of Inputs to Protocols, Lecture Notes in Computer Science (2008) ISBN:9783540858546 p.293-308, 10.1007/978-3-540-85855-3_20
  35. Adida, B., de Marneffe, O., Pereira, O., Quisquater, J.-J.: Electing a university president using open-audit voting: Analysis of real-world use of Helios. In: Proceedings of the 2009 Conference on Electronic Voting Technology/Workshop on Trustworthy Elections (2009)
  36. International association for cryptologic research Election page at http://www.iacr.org/elections/2010
  37. Cortier, V., Smyth, B.: Attacking and fixing Helios: An analysis of ballot secrecy Website with description and video at http://www.bensmyth.com/publications/10-attacking-helios/ (Cryptology ePrint Archive, Report 2010/625)
  38. Kremer Steve, Ryan Mark, Smyth Ben, Election Verifiability in Electronic Voting Protocols, Computer Security – ESORICS 2010 (2010) ISBN:9783642154966 p.389-404, 10.1007/978-3-642-15497-3_24
  39. Unruh Dominique, Müller-Quade Jörn, Universally Composable Incoercibility, Advances in Cryptology – CRYPTO 2010 (2010) ISBN:9783642146220 p.411-428, 10.1007/978-3-642-14623-7_22
  40. Küsters Ralf, Truderung Tomasz, Vogt Andreas, A Game-Based Definition of Coercion-Resistance and Its Applications, 10.1109/csf.2010.16
  41. Loftus, J., May, A., Smart, N.P., Vercauteren, F.: On CCA-Secure Fully Homomorphic Encryption, http://eprint.iacr.org/2010/560
  42. Cortier Veronique, Smyth Ben, Attacking and Fixing Helios: An Analysis of Ballot Secrecy, 10.1109/csf.2011.27
  43. Küsters, R., Truderung, T., Vogt, A.: Verifiability, Privacy, and Coercion-Resistance: New Insights from a Case Study. To appear at the 32nd Security and Privacy Symposium, S&P 2011 (2011) (preprint)
  44. Persiano, G.: About the Existence of Trapdoors in Cryptosystems. Work in Progress, http://libeccio.dia.unisa.it/Papers/Trapdoor/
  45. Helios voting. Website, http://heliosvoting.org
  46. Helios Headquarters, Princeton University Undergraduate Student Government, http://usg.princeton.edu/officers/elections-center/helios-headquarters.html
Bibliographic reference Bernhard, David ; Cortier, Véronique ; Pereira, Olivier ; Smyth, Ben ; Warinschi, Bogdan. Adapting Helios for provable ballot privacy.ESORICS 2011 - 16th European Symposium on Research in Computer Security (Leuven, du 12/09/2011 au 14/09/2011). In: ESORICS 2011 - 16th European Symposium on Research in Computer Security, 2011, p. 335-354
Permanent URL http://hdl.handle.net/2078.1/92132