{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T20:06:08Z","timestamp":1725825968201},"publisher-location":"Berlin, Heidelberg","reference-count":36,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662479995"},{"type":"electronic","value":"9783662480007"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-662-48000-7_37","type":"book-chapter","created":{"date-parts":[[2015,7,30]],"date-time":"2015-07-30T22:27:46Z","timestamp":1438295266000},"page":"763-780","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":13,"title":["Incoercible Multi-party Computation and Universally Composable Receipt-Free Voting"],"prefix":"10.1007","author":[{"given":"Jo\u00ebl","family":"Alwen","sequence":"first","affiliation":[]},{"given":"Rafail","family":"Ostrovsky","sequence":"additional","affiliation":[]},{"given":"Hong-Sheng","family":"Zhou","sequence":"additional","affiliation":[]},{"given":"Vassilis","family":"Zikas","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,8,1]]},"reference":[{"key":"37_CR1","doi-asserted-by":"crossref","unstructured":"Backes, M., Hritcu, C., Maffei, M.: Automated verification of remote electronic voting protocols in the applied pi-calculus. In: CSF, pp. 195\u2013209. IEEE Computer Society (2008)","DOI":"10.1109\/CSF.2008.26"},{"issue":"12","key":"37_CR2","doi-asserted-by":"publisher","first-page":"1685","DOI":"10.1016\/j.ic.2007.05.002","volume":"205","author":"M Backes","year":"2007","unstructured":"Backes, M., Pfitzmann, B., Waidner, M.: The reactive simulatability (RSIM) framework for asynchronous systems. Inf. Comput. 205(12), 1685\u20131720 (2007)","journal-title":"Inf. Comput."},{"key":"37_CR3","doi-asserted-by":"crossref","unstructured":"Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: 20th ACM STOC, pp. 1\u201310. ACM Press, May 1988","DOI":"10.1145\/62212.62213"},{"key":"37_CR4","doi-asserted-by":"crossref","unstructured":"Benaloh, J.C., Tuinstra, D.: Receipt-free secret-ballot elections (extended abstract). In: 26th ACM STOC, pp. 544\u2013553. ACM Press, May 1994","DOI":"10.1145\/195058.195407"},{"issue":"1","key":"37_CR5","doi-asserted-by":"publisher","first-page":"143","DOI":"10.1007\/s001459910006","volume":"13","author":"R Canetti","year":"2000","unstructured":"Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143\u2013202 (2000)","journal-title":"J. Cryptology"},{"key":"37_CR6","doi-asserted-by":"crossref","unstructured":"Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136\u2013145. IEEE Computer Society Press, October 2001","DOI":"10.1109\/SFCS.2001.959888"},{"key":"37_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"61","DOI":"10.1007\/978-3-540-70936-7_4","volume-title":"Theory of Cryptography","author":"R Canetti","year":"2007","unstructured":"Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61\u201385. Springer, Heidelberg (2007)"},{"key":"37_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/BFb0052229","volume-title":"Advances in Cryptology - CRYPTO \u201997","author":"R Canetti","year":"1997","unstructured":"Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90\u2013104. Springer, Heidelberg (1997)"},{"key":"37_CR9","unstructured":"Canetti, R., Gennaro, R.: Incoercible multiparty computation (extended abstract). In: FOCS, pp. 504\u2013513. IEEE Computer Society (1996)"},{"key":"37_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"557","DOI":"10.1007\/978-3-662-46497-7_22","volume-title":"Theory of Cryptography","author":"R Canetti","year":"2015","unstructured":"Canetti, R., Goldwasser, S., Poburinnaya, O.: Adaptively secure two-party computation from indistinguishability obfuscation. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part II. LNCS, vol. 9015, pp. 557\u2013585. Springer, Heidelberg (2015)"},{"key":"37_CR11","doi-asserted-by":"crossref","unstructured":"Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: 34th ACM STOC, pp. 494\u2013503. ACM Press, May 2002","DOI":"10.1145\/509907.509980"},{"key":"37_CR12","doi-asserted-by":"crossref","unstructured":"Chaum, D., Cr\u00e9peau, C., Damg\u00e5rd, I.: Multiparty unconditionally secure protocols (extended abstract). In: 20th ACM STOC, pp. 11\u201319. ACM Press, May 1988","DOI":"10.1145\/62212.62214"},{"volume-title":"Towards Trustworthy Elections","year":"2010","series-title":"Lecture Notes in Computer Science","key":"37_CR13","unstructured":"Chaum, D., Jakobsson, M., Rivest, R.L., Ryan, P.Y.A., Benaloh, J., Kutylowski, M., Adida, B. (eds.): Towards Trustworthy Elections. LNCS, vol. 6000. Springer, Heidelberg (2010)"},{"key":"37_CR14","unstructured":"Commision, E.E.: Internet voting in estonia, October 2013"},{"key":"37_CR15","unstructured":"Delaune, S., Kremer, S., Ryan, M.: Coercion-resistance and receipt-freeness in electronic voting. In: CSFW, pp. 28\u201342. IEEE Computer Society (2006)"},{"key":"37_CR16","doi-asserted-by":"crossref","unstructured":"Delaune, S., Kremer, S., Ryan, M.: Verifying privacy-type properties of electronic voting protocols: a taster. In: Chaum et al. [13], pp. 289\u2013309","DOI":"10.1007\/978-3-642-12980-3_18"},{"key":"37_CR17","doi-asserted-by":"crossref","unstructured":"Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: 54th FOCS, pp. 40\u201349. IEEE Computer Society Press, October 2013","DOI":"10.1109\/FOCS.2013.13"},{"key":"37_CR18","doi-asserted-by":"crossref","unstructured":"Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218\u2013229. ACM Press, May 1987","DOI":"10.1145\/28395.28420"},{"key":"37_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"217","DOI":"10.1007\/978-3-642-32759-9_19","volume-title":"FM 2012: Formal Methods","author":"J Heather","year":"2012","unstructured":"Heather, J., Schneider, S.: A formal framework for modelling coercion resistance and receipt freeness. In: Giannakopoulou, D., M\u00e9ry, D. (eds.) FM 2012. LNCS, vol. 7436, pp. 217\u2013231. Springer, Heidelberg (2012)"},{"key":"37_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"539","DOI":"10.1007\/3-540-45539-6_38","volume-title":"Advances in Cryptology - EUROCRYPT 2000","author":"M Hirt","year":"2000","unstructured":"Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 539. Springer, Heidelberg (2000)"},{"key":"37_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"572","DOI":"10.1007\/978-3-540-85174-5_32","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"Y Ishai","year":"2008","unstructured":"Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer \u2013 efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572\u2013591. Springer, Heidelberg (2008)"},{"key":"37_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"476","DOI":"10.1007\/11836810_34","volume-title":"Information Security","author":"HL Jonker","year":"2006","unstructured":"Jonker, H.L., de Vink, E.P.: Formalising receipt-freeness. In: Katsikas, S.K., L\u00f3pez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 476\u2013488. Springer, Heidelberg (2006)"},{"key":"37_CR23","doi-asserted-by":"crossref","unstructured":"Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Chaum et al. [13], pp. 37\u201363","DOI":"10.1007\/978-3-642-12980-3_2"},{"key":"37_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"477","DOI":"10.1007\/978-3-642-36594-2_27","volume-title":"Theory of Cryptography","author":"J Katz","year":"2013","unstructured":"Katz, J., Maurer, U., Tackmann, B., Zikas, V.: Universally composable synchronous computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 477\u2013498. Springer, Heidelberg (2013)"},{"key":"37_CR25","doi-asserted-by":"crossref","unstructured":"Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. In: Kleinberg, J.M. (ed.) 38th ACM STOC, pp. 109\u2013118. ACM Press, May 2006","DOI":"10.1145\/1132516.1132532"},{"key":"37_CR26","doi-asserted-by":"crossref","unstructured":"K\u00fcsters, R., Truderung, T.: An epistemic approach to coercion-resistance for electronic voting protocols. In: 2009 IEEE Symposium on Security and Privacy, pp. 251\u2013266. IEEE Computer Society Press, May 2009","DOI":"10.1109\/SP.2009.13"},{"key":"37_CR27","doi-asserted-by":"crossref","unstructured":"K\u00fcsters, R., Truderung, T., Vogt, A.: Verifiability, privacy, and coercion-resistance: New insights from a case study. In: IEEE Symposium on Security and Privacy, pp. 538\u2013553. IEEE Computer Society (2011)","DOI":"10.1109\/SP.2011.21"},{"issue":"6\/2012","key":"37_CR28","first-page":"709","volume":"20","author":"R K\u00fcsters","year":"2012","unstructured":"K\u00fcsters, R., Truderung, T., Vogt, A.: A game-based definition of coercion-resistance and its applications. J. Comput. Secur. (special issue of selected CSF 2010 papers) 20(6\/2012), 709\u2013764 (2012)","journal-title":"J. Comput. Secur. (special issue of selected CSF 2010 papers)"},{"issue":"2","key":"37_CR29","doi-asserted-by":"publisher","first-page":"161","DOI":"10.1007\/s00145-008-9036-8","volume":"22","author":"Y Lindell","year":"2009","unstructured":"Lindell, Y., Pinkas, B.: A proof of security of Yao\u2019s protocol for two-party computation. J. Cryptology 22(2), 161\u2013188 (2009)","journal-title":"J. Cryptology"},{"key":"37_CR30","unstructured":"Maurer, U., Renner, R.: Abstract cryptography. In: Chazelle, B. (ed.) ICS 2011, pp. 1\u201321. Tsinghua University Press, January 2011"},{"key":"37_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"125","DOI":"10.1007\/BFb0034841","volume-title":"Advances in Cryptology - ASIACRYPT \u201996","author":"M Michels","year":"1996","unstructured":"Michels, M., Horster, P.: Some remarks on a receipt-free and universally verifiable mix-typevoting scheme. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 125\u2013132. Springer, Heidelberg (1996)"},{"key":"37_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"373","DOI":"10.1007\/11818175_22","volume-title":"Advances in Cryptology - CRYPTO 2006","author":"T Moran","year":"2006","unstructured":"Moran, T., Naor, M.: Receipt-free universally-verifiable voting with everlasting privacy. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 373\u2013392. Springer, Heidelberg (2006)"},{"key":"37_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"25","DOI":"10.1007\/BFb0028157","volume-title":"Security Protocols","author":"T Okamoto","year":"1998","unstructured":"Okamoto, T.: Receipt-free electronic voting schemes for large scale elections. In: Christianson, B., Lomas, M., Crispo, B., Roe, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 25\u201335. Springer, Heidelberg (1998)"},{"key":"37_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1007\/3-540-49264-X_32","volume-title":"Advances in Cryptology - EUROCRYPT \u201995","author":"K Sako","year":"1995","unstructured":"Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393\u2013403. Springer, Heidelberg (1995)"},{"key":"37_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"411","DOI":"10.1007\/978-3-642-14623-7_22","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"D Unruh","year":"2010","unstructured":"Unruh, D., M\u00fcller-Quade, J.: Universally composable incoercibility. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 411\u2013428. Springer, Heidelberg (2010)"},{"key":"37_CR36","doi-asserted-by":"crossref","unstructured":"Yao, A.C.-C.: Protocols for secure computations (extended abstract). In: 23rd FOCS, pp. 160\u2013164. IEEE Computer Society Press, November 1982","DOI":"10.1109\/SFCS.1982.38"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology -- CRYPTO 2015"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-48000-7_37","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,8,9]],"date-time":"2019-08-09T20:09:41Z","timestamp":1565381381000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-48000-7_37"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783662479995","9783662480007"],"references-count":36,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-48000-7_37","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"1 August 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}