{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,22]],"date-time":"2024-10-22T17:17:42Z","timestamp":1729617462975,"version":"3.28.0"},"reference-count":42,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2017,5]]},"DOI":"10.1109\/sp.2017.28","type":"proceedings-article","created":{"date-parts":[[2017,6,26]],"date-time":"2017-06-26T16:34:26Z","timestamp":1498494866000},"page":"993-1008","source":"Crossref","is-referenced-by-count":24,"title":["Machine-Checked Proofs of Privacy for Electronic Voting Protocols"],"prefix":"10.1109","author":[{"given":"Veronique","family":"Cortier","sequence":"first","affiliation":[]},{"given":"Constantin Catalin","family":"Dragan","sequence":"additional","affiliation":[]},{"given":"Francois","family":"Dupressoir","sequence":"additional","affiliation":[]},{"given":"Benedikt","family":"Schmidt","sequence":"additional","affiliation":[]},{"given":"Pierre-Yves","family":"Strub","sequence":"additional","affiliation":[]},{"given":"Bogdan","family":"Warinschi","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref39","first-page":"1","article-title":"Securing Threshold Cryptosystems against Chosen Ciphertext Attack","author":"shoup","year":"1999","journal-title":"Journal of Cryptology"},{"journal-title":"A Proposal for an ISO Standard for Public key Encryption (version 2 0)","year":"2001","author":"shoup","key":"ref38"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1109\/EuroSP.2016.27"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-34961-4_37"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-12980-3_2"},{"key":"ref30","first-page":"339","article-title":"Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking","author":"jakobsson","year":"2002","journal-title":"USENIX Security'02 11th USENIX Security Symposium"},{"key":"ref37","first-page":"248","article-title":"Efficient Anonymous Channel and AII\/Nothing Election Scheme","author":"park","year":"1994","journal-title":"Proc EUROCRYPT Workshop Theory and Application of Cryptographic Techniques"},{"key":"ref36","doi-asserted-by":"publisher","DOI":"10.1145\/501983.502000"},{"key":"ref35","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-48329-2_36"},{"key":"ref34","first-page":"526","article-title":"Accountabiliy: Definition and Relationship to Verifiability","author":"k\u00fcsters","year":"2010","journal-title":"CCS’ 10 17th ACM Conference on Computerand Communications Security"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1145\/1180405.1180453"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1145\/2660267.2660315"},{"journal-title":"Proceedings of the 31st ACM SIGPLAN-SIGACT symposium on Principles of programming languages - POPL '04","first-page":"43","year":"2004","author":"benton","key":"ref11"},{"journal-title":"Zero-Knowledge Proofs in Theory and Practice","year":"2014","author":"bernhard","key":"ref12"},{"key":"ref13","first-page":"499","article-title":"SoK: A Comprehensive Analysis of Game-Based Ballot Privacy Definitions","author":"bernhard","year":"2015","journal-title":"S&P'15 36th IEEE Symposium on Security and Privacy"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-23822-2_19"},{"key":"ref15","first-page":"626","article-title":"How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios","volume":"7658","author":"bernhard","year":"2012","journal-title":"ASIACRYPT'12 18th InternationalConference on the Theory and Application of Cryptology and Information Security"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-10082-1_7"},{"journal-title":"20th InternationalConference on Automated Deduction (CADE-20)","article-title":"An Automatic Security Protocol Verifier based on Resolution Theorem Proving (invited tutorial)","year":"2005","author":"blanchet","key":"ref17"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-48071-4_7"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1145\/358549.358563"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-53641-4_5"},{"journal-title":"Cryptology ePrint Archive","article-title":"Verified Implementations for Secure and Verifiable Computation","year":"2014","author":"almeida","key":"ref4"},{"key":"ref27","doi-asserted-by":"publisher","DOI":"10.3233\/JCS-2009-0340"},{"journal-title":"USENIX\/ACCURATE Electronic Voting Technology (EVT 2009)","article-title":"Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios","year":"2009","author":"adida","key":"ref3"},{"key":"ref6","doi-asserted-by":"crossref","DOI":"10.1007\/978-3-662-52993-5_9","article-title":"Verifiable side-channel security of cryptographic implementations: constant-time MEE-CBC","author":"almeida","year":"2016","journal-title":"FSE'16 23rd InternationalConference on Fast Software Encryption"},{"key":"ref29","doi-asserted-by":"crossref","first-page":"469","DOI":"10.1109\/TIT.1985.1057074","article-title":"A public key cryptosystem and a signature scheme based on discrete logarithms","volume":"31","author":"gamal","year":"1985","journal-title":"IEEE Trans Information Theory"},{"key":"ref5","doi-asserted-by":"publisher","DOI":"10.1145\/2508859.2516652"},{"key":"ref8","doi-asserted-by":"crossref","first-page":"146","DOI":"10.1007\/978-3-319-10082-1_6","article-title":"EasyCrypt: A Tutorial","volume":"8604","author":"barthe","year":"2014","journal-title":"Foundations of Security Analysis and Design VII"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-46803-6_23"},{"key":"ref2","first-page":"335","article-title":"Helios: Web-based Open-Audit Voting","author":"adida","year":"0","journal-title":"USENIX Security '08 17th USENIX Security Symposium July 28-August 1 2008"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-22792-9_5"},{"journal-title":"Easycrypt code for privacy of Labelled-MiniVoting","year":"0","key":"ref1"},{"key":"ref20","doi-asserted-by":"crossref","first-page":"303","DOI":"10.1007\/978-3-662-46666-7_16","article-title":"Type-Based Verification of Electronic Voting Protocols","volume":"9036","author":"cortier","year":"2015","journal-title":"POST'15 4th Conference on Principles of Security and Trust"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2016.52"},{"key":"ref21","first-page":"327","article-title":"Election Verifiability for Helios under Weaker Trust Assumptions","author":"cortier","year":"2014","journal-title":"Computer Security-ESORICS 2014–19th European Symposium on Research in Computer Security"},{"key":"ref42","first-page":"114","article-title":"Attacking The Washington, D.C. Internet Voting System","author":"wolchok","year":"2012","journal-title":"Financial Cryptography 2012"},{"key":"ref24","doi-asserted-by":"publisher","DOI":"10.3233\/JCS-2012-0458"},{"key":"ref41","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-24638-1_18"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1109\/CSF.2011.27"},{"key":"ref26","first-page":"103","article-title":"A Secure and Optimally Efficient Multi-Authority Election Scheme","author":"cramer","year":"1997","journal-title":"Advances in Cryptology (EUROCRYPT)"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-28641-4_7"}],"event":{"name":"2017 IEEE Symposium on Security and Privacy (SP)","start":{"date-parts":[[2017,5,22]]},"location":"San Jose, CA, USA","end":{"date-parts":[[2017,5,26]]}},"container-title":["2017 IEEE Symposium on Security and Privacy (SP)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/7957740\/7958557\/07958621.pdf?arnumber=7958621","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,9,26]],"date-time":"2019-09-26T23:48:12Z","timestamp":1569541692000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/7958621\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017,5]]},"references-count":42,"URL":"https:\/\/doi.org\/10.1109\/sp.2017.28","relation":{},"subject":[],"published":{"date-parts":[[2017,5]]}}}