{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,2,21]],"date-time":"2025-02-21T00:50:56Z","timestamp":1740099056279,"version":"3.37.3"},"publisher-location":"Cham","reference-count":44,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319893389"},{"type":"electronic","value":"9783319893396"}],"license":[{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018]]},"DOI":"10.1007\/978-3-319-89339-6_18","type":"book-chapter","created":{"date-parts":[[2018,4,4]],"date-time":"2018-04-04T21:32:30Z","timestamp":1522877550000},"page":"322-343","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":4,"title":["Authentication with Weaker Trust Assumptions for Voting Systems"],"prefix":"10.1007","author":[{"given":"Elizabeth A.","family":"Quaglia","sequence":"first","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0001-5889-7541","authenticated-orcid":false,"given":"Ben","family":"Smyth","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,4,6]]},"reference":[{"key":"18_CR1","unstructured":"Adida, B.: Helios: web-based open-audit voting. In: USENIX Security 2008: 17th USENIX Security Symposium, pp. 335\u2013348. USENIX Association (2008)"},{"key":"18_CR2","unstructured":"Adida, B., Marneffe, O., Pereira, O., Quisquater, J.: Electing a university president using open-audit voting: analysis of real-world use of Helios. In: EVT\/WOTE 2009: Electronic Voting Technology Workshop\/Workshop on Trustworthy Elections. USENIX Association (2009)"},{"key":"18_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1007\/3-540-48405-1_33","volume-title":"Advances in Cryptology \u2014 CRYPTO\u201999","author":"M Bellare","year":"1999","unstructured":"Bellare, M., Sahai, A.: Non-malleable encryption: equivalence between two notions, and an indistinguishability-based characterization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 519\u2013536. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48405-1_33"},{"key":"18_CR4","unstructured":"Benaloh, J., Vaudenay, S., Quisquater, J.: Final report of IACR electronic voting committee. International Association for Cryptologic Research, September 2010. https:\/\/iacr.org\/elections\/eVoting\/finalReportHelios_2010-09-27.html"},{"key":"18_CR5","doi-asserted-by":"crossref","unstructured":"Bernhard, D., Cortier, V., Galindo, D., Pereira, O., Warinschi, B.: SoK: a comprehensive analysis of game-based ballot privacy definitions. In: S&P 2015: 36th Security and Privacy Symposium. IEEE Computer Society (2015)","DOI":"10.1109\/SP.2015.37"},{"key":"18_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"335","DOI":"10.1007\/978-3-642-23822-2_19","volume-title":"Computer Security \u2013 ESORICS 2011","author":"D Bernhard","year":"2011","unstructured":"Bernhard, D., Cortier, V., Pereira, O., Smyth, B., Warinschi, B.: Adapting Helios for provable ballot privacy. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 335\u2013354. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-23822-2_19"},{"key":"18_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"626","DOI":"10.1007\/978-3-642-34961-4_38","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2012","author":"D Bernhard","year":"2012","unstructured":"Bernhard, D., Pereira, O., Warinschi, B.: How not to prove yourself: pitfalls of the Fiat-Shamir heuristic and applications to Helios. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 626\u2013643. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-34961-4_38"},{"key":"18_CR8","unstructured":"Bernhard, D., Pereira, O., Warinschi, B.: On necessary and sufficient conditions for private Ballot submission. Cryptology ePrint Archive, Report 2012\/236 (version 20120430:154117b) (2012)"},{"key":"18_CR9","unstructured":"Bulens, P., Giry, D., Pereira, O.: Running mixnet-based elections with Helios. In: EVT\/WOTE 2011: Electronic Voting Technology Workshop\/Workshop on Trustworthy Elections. USENIX Association (2011)"},{"key":"18_CR10","unstructured":"Bundesverfassungsgericht (Germany\u2019s Federal Constitutional Court): Use of voting computers in 2005 Bundestag election unconstitutional. Press release 19\/2009, March 2009"},{"key":"18_CR11","unstructured":"Cortier, V., Galindo, D., Glondu, S., Izabachene, M.: A generic construction for voting correctness at minimum cost - application to Helios. Cryptology ePrint Archive, Report 2013\/177 (version 20130521:145727) (2013)"},{"key":"18_CR12","doi-asserted-by":"crossref","unstructured":"Cortier, V., Galindo, D., Glondu, S., Izabachene, M.: Distributed elgamal \u00e0 la pedersen: application to Helios. In: WPES 2013: Workshop on Privacy in the Electronic Society, pp. 131\u2013142. ACM Press (2013)","DOI":"10.1145\/2517840.2517852"},{"key":"18_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"327","DOI":"10.1007\/978-3-319-11212-1_19","volume-title":"Computer Security - ESORICS 2014","author":"V Cortier","year":"2014","unstructured":"Cortier, V., Galindo, D., Glondu, S., Izabach\u00e8ne, M.: Election verifiability for Helios under weaker trust assumptions. In: Kuty\u0142owski, M., Vaidya, J. (eds.) ESORICS 2014 Part II. LNCS, vol. 8713, pp. 327\u2013344. Springer, Cham (2014). https:\/\/doi.org\/10.1007\/978-3-319-11212-1_19"},{"key":"18_CR14","doi-asserted-by":"crossref","unstructured":"Cortier, V., Galindo, D., Glondu, S., Izabach\u00e8ne, M.: Election verifiability for Helios under weaker trust assumptions. Technical report RR-8555, INRIA (2014)","DOI":"10.1007\/978-3-319-11212-1_19"},{"key":"18_CR15","doi-asserted-by":"crossref","unstructured":"Cortier, V., Smyth, B.: Attacking and fixing Helios: an analysis of ballot secrecy. In: CSF 2011: 24th Computer Security Foundations Symposium, pp. 297\u2013311. IEEE Computer Society (2011)","DOI":"10.1109\/CSF.2011.27"},{"key":"18_CR16","unstructured":"Gonggrijp, R., Hengeveld, W.J.: Studying the Nedap\/Groenendaal ES3B voting computer: a computer security perspective. In: EVT 2007: Electronic Voting Technology Workshop. USENIX Association (2007)"},{"key":"18_CR17","volume-title":"Steal This Vote: Dirty Elections and the Rotten History of Democracy in America","author":"A Gumbel","year":"2005","unstructured":"Gumbel, A.: Steal This Vote: Dirty Elections and the Rotten History of Democracy in America. Nation Books, New York (2005)"},{"key":"18_CR18","unstructured":"Haber, S., Benaloh, J., Halevi, S.: The Helios e-voting demo for the IACR. International Association for Cryptologic Research, May 2010. https:\/\/iacr.org\/elections\/eVoting\/heliosDemo.pdf"},{"key":"18_CR19","unstructured":"Jones, D.W., Simons, B.: Broken ballots: will your vote count? CSLI Lecture Notes, vol. 204. Stanford University, Center for the Study of Language and Information (2012)"},{"key":"18_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"37","DOI":"10.1007\/978-3-642-12980-3_2","volume-title":"Towards Trustworthy Elections","author":"A Juels","year":"2010","unstructured":"Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Chaum, D., Jakobsson, M., Rivest, R.L., Ryan, P.Y.A., Benaloh, J., Kutylowski, M., Adida, B. (eds.) Towards Trustworthy Elections. LNCS, vol. 6000, pp. 37\u201363. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-12980-3_2"},{"key":"18_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"468","DOI":"10.1007\/978-3-662-46803-6_16","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"A Kiayias","year":"2015","unstructured":"Kiayias, A., Zacharias, T., Zhang, B.: End-to-end verifiable elections in the standard model. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015 Part II. LNCS, vol. 9057, pp. 468\u2013498. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_16"},{"key":"18_CR22","volume-title":"Choosing an Electoral System: Issues and Alternatives","author":"A Lijphart","year":"1984","unstructured":"Lijphart, A., Grofman, B.: Choosing an Electoral System: Issues and Alternatives. Praeger, New York (1984)"},{"key":"18_CR23","unstructured":"Meyer, M., Smyth, B.: An attack against the Helios election system that exploits re-voting. arXiv, Report 1612.04099 (2017)"},{"key":"18_CR24","unstructured":"Organization for Security and Co-operation in Europe: Document of the Copenhagen Meeting of the Conference on the Human Dimension of the CSCE (1990)"},{"key":"18_CR25","unstructured":"Organization of American States: American Convention on Human Rights, \u201cPact of San Jose, Costa Rica\u201d (1969)"},{"key":"18_CR26","unstructured":"Pereira, O.: Internet voting with Helios. In: Real-World Electronic Voting: Design, Analysis and Deployment, Chap. 11. CRC Press (2016)"},{"key":"18_CR27","unstructured":"Quaglia, E.A., Smyth, B.: A short introduction to secrecy and verifiability for elections. arXiv, Report 1702.03168 (2017)"},{"key":"18_CR28","doi-asserted-by":"crossref","unstructured":"Quaglia, E.A., Smyth, B.: Authentication with weaker trust assumptions for voting systems (2018). https:\/\/bensmyth.com\/publications\/2018-voting-authentication\/","DOI":"10.1007\/978-3-319-89339-6_18"},{"key":"18_CR29","doi-asserted-by":"crossref","unstructured":"Quaglia, E.A., Smyth, B.: Secret, verifiable auctions from elections. Cryptology ePrint Archive, Report 2015\/1204 (2018)","DOI":"10.1016\/j.tcs.2018.03.022"},{"key":"18_CR30","unstructured":"Saalfeld, T.: On dogs and whips: recorded votes. In: D\u00f6ring, H. (ed.) Parliaments and Majority Rule in Western Europe, Chap. 16. St. Martin\u2019s Press (1995)"},{"issue":"3","key":"18_CR31","doi-asserted-by":"crossref","first-page":"634","DOI":"10.1145\/1071596.1071602","volume":"6","author":"N Schweikardt","year":"2005","unstructured":"Schweikardt, N.: Arithmetic, first-order logic, and counting quantifiers. ACM Trans. Comput. Logic 6(3), 634\u2013671 (2005)","journal-title":"ACM Trans. Comput. Logic"},{"key":"18_CR32","unstructured":"Smyth, B.: Ballot secrecy: security definition, sufficient conditions, and analysis of Helios. Cryptology ePrint Archive, Report 2015\/942 (2018)"},{"key":"18_CR33","unstructured":"Smyth, B.: A foundation for secret, verifiable elections (2018). https:\/\/bensmyth.com\/publications\/2018-secrecy-verifiability-elections-tutorial\/"},{"key":"18_CR34","unstructured":"Smyth, B.: Verifiability of Helios mixnet. In: Voting 2018: 3rd Workshop on Advances in Secure Electronic Voting. LNCS, Springer (2018)"},{"key":"18_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"463","DOI":"10.1007\/978-3-642-40203-6_26","volume-title":"Computer Security \u2013 ESORICS 2013","author":"B Smyth","year":"2013","unstructured":"Smyth, B., Bernhard, D.: Ballot secrecy and ballot independence coincide. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 463\u2013480. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40203-6_26"},{"key":"18_CR36","unstructured":"Smyth, B., Frink, S., Clarkson, M.R.: Election Verifiability: Cryptographic Definitions and an Analysis of Helios, Helios-C, and JCJ. Cryptology ePrint Archive, Report 2015\/233 (2017)"},{"key":"18_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"115","DOI":"10.1007\/978-3-319-22425-1_8","volume-title":"Advances in Information and Computer Security","author":"B Smyth","year":"2015","unstructured":"Smyth, B., Hanatani, Y., Muratani, H.: NM-CPA secure encryption with proofs of plaintext knowledge. In: Tanaka, K., Suga, Y. (eds.) IWSEC 2015. LNCS, vol. 9241, pp. 115\u2013134. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-22425-1_8"},{"key":"18_CR38","unstructured":"Smyth, B., Pironti, A.: Truncating TLS Connections to Violate Beliefs in Web Applications. In: WOOT 2013: 7th USENIX Workshop on Offensive Technologies. USENIX Association (2013). First Appeared at Black Hat USA 2013"},{"key":"18_CR39","doi-asserted-by":"crossref","unstructured":"Springall, D., Finkenauer, T., Durumeric, Z., Kitcat, J., Hursti, H., MacAlpine, M., Halderman, J.A.: Security analysis of the estonian internet voting system. In: CCS 2014: 21st ACM Conference on Computer and Communications Security, pp. 703\u2013715. ACM Press (2014)","DOI":"10.1145\/2660267.2660315"},{"issue":"5","key":"18_CR40","doi-asserted-by":"crossref","first-page":"9","DOI":"10.1145\/2597769","volume":"57","author":"C Staff","year":"2014","unstructured":"Staff, C.: ACM\u2019s 2014 General Election: Please Take This Opportunity to Vote. Commun. ACM 57(5), 9\u201317 (2014)","journal-title":"Commun. ACM"},{"issue":"1","key":"18_CR41","first-page":"1","volume":"1","author":"G Tsoukalas","year":"2013","unstructured":"Tsoukalas, G., Papadimitriou, K., Louridas, P., Tsanakas, P.: From Helios to Zeus. J. Elect. Technol. Syst. 1(1), 1\u201317 (2013)","journal-title":"J. Elect. Technol. Syst."},{"key":"18_CR42","unstructured":"United Nations: Universal Declaration of Human Rights (1948)"},{"key":"18_CR43","doi-asserted-by":"crossref","unstructured":"Wolchok, S., Wustrow, E., Halderman, J.A., Prasad, H.K., Kankipati, A., Sakhamuri, S.K., Yagati, V., Gonggrijp, R.: Security analysis of India\u2019s electronic voting machines. In: CCS 2010: 17th ACM Conference on Computer and Communications Security, pp. 1\u201314. ACM Press (2010)","DOI":"10.1145\/1866307.1866309"},{"key":"18_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"114","DOI":"10.1007\/978-3-642-32946-3_10","volume-title":"Financial Cryptography and Data Security","author":"S Wolchok","year":"2012","unstructured":"Wolchok, S., Wustrow, E., Isabel, D., Halderman, J.A.: Attacking the Washington, D.C. internet voting system. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 114\u2013128. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32946-3_10"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 AFRICACRYPT 2018"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-89339-6_18","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,10,14]],"date-time":"2019-10-14T00:07:59Z","timestamp":1571011679000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-89339-6_18"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"ISBN":["9783319893389","9783319893396"],"references-count":44,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-89339-6_18","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2018]]}}}