{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T15:07:26Z","timestamp":1725894446356},"publisher-location":"Berlin, Heidelberg","reference-count":19,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642368295"},{"type":"electronic","value":"9783642368301"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-36830-1_2","type":"book-chapter","created":{"date-parts":[[2013,2,18]],"date-time":"2013-02-18T14:35:47Z","timestamp":1361198147000},"page":"21-40","source":"Crossref","is-referenced-by-count":14,"title":["Practical Everlasting Privacy"],"prefix":"10.1007","author":[{"given":"Myrto","family":"Arapinis","sequence":"first","affiliation":[]},{"given":"V\u00e9ronique","family":"Cortier","sequence":"additional","affiliation":[]},{"given":"Steve","family":"Kremer","sequence":"additional","affiliation":[]},{"given":"Mark","family":"Ryan","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"2_CR1","doi-asserted-by":"crossref","unstructured":"Abadi, M., Fournet, C.: Mobile values, new names, and secure communication. In: 28th Symposium on Principles of Programming Languages, POPL 2001. ACM Press (2001)","DOI":"10.1145\/360204.360213"},{"key":"2_CR2","unstructured":"Adida, B.: Helios: web-based open-audit voting. In: 17th Conference on Security Symposium, SS 2008. USENIX Association (2008)"},{"key":"2_CR3","doi-asserted-by":"crossref","unstructured":"Backes, M., Hritcu, C., Maffei, M.: Automated verification of remote electronic voting protocols in the applied pi-calculus. In: 21st IEEE Computer Security Foundations Symposium, CSF 2008. IEEE (2008)","DOI":"10.1109\/CSF.2008.26"},{"key":"2_CR4","unstructured":"Blanchet, B.: An efficient cryptographic protocol verifier based on Prolog rules. In: 14th Computer Security Foundations Workshop, CSFW 2001. IEEE (2001)"},{"key":"2_CR5","doi-asserted-by":"crossref","unstructured":"Blanchet, B., Abadi, M., Fournet, C.: Automated verification of selected equivalences for security protocols. Journal of Logic and Algebraic Programming 75(1) (2008)","DOI":"10.1016\/j.jlap.2007.06.002"},{"key":"2_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"108","DOI":"10.1007\/978-3-642-28869-2_6","volume-title":"Programming Languages and Systems","author":"R. Chadha","year":"2012","unstructured":"Chadha, R., Ciob\u00e2c\u0103, \u015e., Kremer, S.: Automated Verification of Equivalence Properties of Cryptographic Protocols. In: Seidl, H. (ed.) ESOP 2012. LNCS, vol.\u00a07211, pp. 108\u2013127. Springer, Heidelberg (2012)"},{"key":"2_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"118","DOI":"10.1007\/11555827_8","volume-title":"Computer Security \u2013 ESORICS 2005","author":"D. Chaum","year":"2005","unstructured":"Chaum, D., Ryan, P.Y.A., Schneider, S.: A Practical Voter-Verifiable Election Scheme. In: De Capitani di Vimercati, S., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol.\u00a03679, pp. 118\u2013139. Springer, Heidelberg (2005)"},{"key":"2_CR8","doi-asserted-by":"crossref","unstructured":"Clarkson, M., Chong, S., Myers, A.: Civitas: Toward a secure voting system. In: 29th IEEE Symposium on Security and Privacy, S&P 2008 (2008)","DOI":"10.1109\/SP.2008.32"},{"key":"2_CR9","doi-asserted-by":"crossref","unstructured":"Cortier, V., Smyth, B.: Attacking and fixing helios: An analysis of ballot secrecy. In: 24th IEEE Computer Security Foundations Symposium, CSF 2011. IEEE (June 2011)","DOI":"10.1109\/CSF.2011.27"},{"key":"2_CR10","doi-asserted-by":"crossref","unstructured":"Cuvelier, E., Peters, T., Pereira, O.: Election verifiabilty or ballot privacy: Do we need to choose? SecVote, Dagstuhl (2012), \n \n secvote.uni.lu\/slides\/opereira-verif-or-priv.pdf","DOI":"10.1007\/978-3-642-40203-6_27"},{"issue":"4","key":"2_CR11","doi-asserted-by":"crossref","first-page":"435","DOI":"10.3233\/JCS-2009-0340","volume":"17","author":"S. Delaune","year":"2009","unstructured":"Delaune, S., Kremer, S., Ryan, M.D.: Verifying privacy-type properties of electronic voting protocols. Journal of Computer Security\u00a017(4), 435\u2013487 (2009)","journal-title":"Journal of Computer Security"},{"key":"2_CR12","unstructured":"Demirel, D., Van De Graaf, J., Ara\u00fajo, R.: Improving helios with everlasting privacy towards the public. In: International conference on Electronic Voting Technology\/Workshop on Trustworthy Elections, EVT\/WOTE 2012. USENIX Association (2012)"},{"key":"2_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"451","DOI":"10.1007\/978-3-642-33167-1_26","volume-title":"Computer Security \u2013 ESORICS 2012","author":"J. Dreier","year":"2012","unstructured":"Dreier, J., Lafourcade, P., Lakhnech, Y.: Defining Privacy for Weighted Votes, Single and Multi-voter Coercion. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol.\u00a07459, pp. 451\u2013468. Springer, Heidelberg (2012)"},{"key":"2_CR14","doi-asserted-by":"crossref","unstructured":"Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: ACM Workshop on Privacy in the Electronic Society, WPES 2005. ACM (2005)","DOI":"10.1145\/1102199.1102213"},{"key":"2_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"186","DOI":"10.1007\/978-3-540-31987-0_14","volume-title":"Programming Languages and Systems","author":"S. Kremer","year":"2005","unstructured":"Kremer, S., Ryan, M.: Analysis of an Electronic Voting Protocol in the Applied Pi Calculus. In: Sagiv, M. (ed.) ESOP 2005. LNCS, vol.\u00a03444, pp. 186\u2013200. Springer, Heidelberg (2005)"},{"key":"2_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"389","DOI":"10.1007\/978-3-642-15497-3_24","volume-title":"Computer Security \u2013 ESORICS 2010","author":"S. Kremer","year":"2010","unstructured":"Kremer, S., Ryan, M., Smyth, B.: Election Verifiability in Electronic Voting Protocols. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol.\u00a06345, pp. 389\u2013404. Springer, Heidelberg (2010)"},{"key":"2_CR17","doi-asserted-by":"crossref","unstructured":"K\u00fcsters, R., Truderung, T., Vogt, A.: Accountability: definition and relationship to verifiability. In: ACM Conference on Computer and Communications Security, CCS 2010 (2010)","DOI":"10.1145\/1866307.1866366"},{"key":"2_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"373","DOI":"10.1007\/11818175_22","volume-title":"Advances in Cryptology - CRYPTO 2006","author":"T. Moran","year":"2006","unstructured":"Moran, T., Naor, M.: Receipt-Free Universally-Verifiable Voting with Everlasting Privacy. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol.\u00a04117, pp. 373\u2013392. Springer, Heidelberg (2006)"},{"key":"2_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"129","DOI":"10.1007\/3-540-46766-1_9","volume-title":"Advances in Cryptology - CRYPTO \u201991","author":"T.P. Pedersen","year":"1992","unstructured":"Pedersen, T.P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol.\u00a0576, pp. 129\u2013140. Springer, Heidelberg (1992)"}],"container-title":["Lecture Notes in Computer Science","Principles of Security and Trust"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-36830-1_2","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,11]],"date-time":"2019-05-11T04:14:51Z","timestamp":1557548091000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-36830-1_2"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642368295","9783642368301"],"references-count":19,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-36830-1_2","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]}}}