[图书][B] Introduction to cryptography

H Delfs, H Knebl, H Knebl - 2002 - Springer
VI Preface methods from information theory. Unconditionally secure schemes are now
addressed in an extra chapter, Chapter 10.• Unconditional security is not achievable without …

Efficient zero-knowledge argument for correctness of a shuffle

S Bayer, J Groth - Advances in Cryptology–EUROCRYPT 2012: 31st …, 2012 - Springer
Mix-nets are used in e-voting schemes and other applications that require anonymity.
Shuffles of homomorphic encryptions are often used in the construction of mix-nets. A shuffle …

[图书][B] Real-world electronic voting: Design, analysis and deployment

F Hao, PYA Ryan - 2016 - books.google.com
Real-World Electronic Voting: Design, Analysis and Deployment captures all major
developments in electronic voting since 2003 in a real-world setting. It covers three broad …

Proofs of restricted shuffles

B Terelius, D Wikström - … : Third International Conference on Cryptology in …, 2010 - Springer
A proof of a shuffle is a zero-knowledge proof that one list of ciphertexts is a permutation and
re-encryption of another list of ciphertexts. We call a shuffle restricted if the permutation is …

Election verifiability or ballot privacy: Do we need to choose?

E Cuvelier, O Pereira, T Peters - … Security, Egham, UK, September 9-13 …, 2013 - Springer
We propose a new encryption primitive, commitment consistent encryption (CCE), and
instances of this primitive that enable building the first universally verifiable voting schemes …

SoK: techniques for verifiable mix nets

T Haines, J Müller - 2020 IEEE 33rd Computer Security …, 2020 - ieeexplore.ieee.org
Since David Chaum introduced the idea of mix nets 40 years ago, they have become widely
used building blocks for privacy-preserving protocols. Several important applications, such …

Universally Composable -protocols in the Global Random-Oracle Model

A Lysyanskaya, LN Rosenbloom - Theory of Cryptography Conference, 2022 - Springer
Numerous cryptographic applications require efficient non-interactive zero-knowledge
proofs of knowledge (NIZKPoK) as a building block. Typically they rely on the Fiat-Shamir …

Is the JCJ voting system really coercion-resistant?

V Cortier, P Gaudry, Q Yang - 2024 IEEE 37th Computer …, 2024 - ieeexplore.ieee.org
Coercion-resistance is a security property of electronic voting, often considered as a must-
have for high-stake elections. The JCJ voting scheme, proposed in 2005 by Juels, Catalano …

Did you mix me? formally verifying verifiable mix nets in electronic voting

T Haines, R Goré, B Sharma - 2021 IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Verifiable mix nets, and specifically proofs of (correct) shuffle, are a fundamental building
block in numerous applications: these zero-knowledge proofs allow the prover to produce a …

From helios to zeus

G Tsoukalas, K Papadimitriou, P Louridas - USENIX Journal of Election …, 2013 - usenix.org
We present Zeus, a verifiable internet ballot casting and counting system based on Helios, in
which encrypted votes are posted eponymously to a server, then are anonymized via …