Sok: Secure e-voting with everlasting privacy

T Haines, J Mueller, R Mosaheb… - Privacy Enhancing …, 2023 - orbilu.uni.lu
Vote privacy is a fundamental right, which needs to be protected not only during an election,
or for a limited time afterwards, but for the foreseeable future. Numerous electronic voting (e …

Thwarting last-minute voter coercion

R Giustolisi, MS Garjan… - 2024 IEEE Symposium …, 2024 - ieeexplore.ieee.org
Counter-strategies are key components of coercion-resistant voting schemes, allowing
voters to submit votes that represent their own intentions in an environment controlled by a …

Verifiable mix-nets and distributed decryption for voting from lattice-based assumptions

DF Aranha, C Baum, K Gjøsteen, T Silde - Proceedings of the 2023 ACM …, 2023 - dl.acm.org
Cryptographic voting protocols have recently seen much interest from practitioners due to
their (planned) use in countries such as Estonia, Switzerland, France, and Australia …

How efficient are replay attacks against vote privacy? A formal quantitative analysis 1

D Mestel, J Müller, P Reisert - Journal of Computer Security, 2023 - content.iospress.com
How efficient are replay attacks against vote privacy? A formal quantitative analysis 1 - IOS
Press You are viewing a javascript disabled version of the site. Please enable Javascript for this …

Identifying and Solving a Vulnerability in the Estonian Internet Voting Process: Subverting Ballot Integrity Without Detection

T Treier, K Düüna - IEEE Access, 2024 - ieeexplore.ieee.org
In Estonia, nationwide internet voting (i-voting) has been in use since 2005, with its
popularity steadily rising. In the recent parliamentary election in March 2023, over half of the …

A protocol for cast-as-intended verifiability with a second device

J Müller, T Truderung - arXiv preprint arXiv:2304.09456, 2023 - arxiv.org
Numerous institutions, such as companies, universities, or non-governmental organizations,
employ Internet voting for remote elections. Since the main purpose of an election is to …

VeriVoting: A decentralized, verifiable and privacy-preserving scheme for weighted voting

X Yue - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Decentralization, verifiability, and privacy-preserving are three fundamental properties of
modern e-voting. In this paper, we conduct extensive investigations into them and present a …

Lattice-Based Zero-Knowledge Proofs in Action: Applications to Electronic Voting

V Farzaliyev, C Pärn, H Saarse, J Willemson - Journal of Cryptology, 2025 - Springer
This paper studies several building blocks needed for electronic voting in order to prepare
for the post-quantum era. In particular, we present lattice-based constructions for a generic …

A fast verifiable fully homomorphic encryption technique for secret computation on cloud data

GK Mahato, SK Chakraborty - International Journal of Information …, 2024 - Springer
In the domain of cloud computing, safeguarding the confidentiality and integrity of
outsourced sensitive data during computational processes is of utmost importance. This …

Accountable Bulletin Boards: Definition and Provably Secure Implementation

M Graf, R Küsters, D Rausch, S Egger… - 2024 IEEE 37th …, 2024 - ieeexplore.ieee.org
Bulletin boards (BB) are important cryptographic building blocks that, at their core, provide a
broadcast channel with memory. BBs are widely used within many security protocols …