Democracy Enhancing Technologies: Toward deployable and incoercible E2E elections

End-to-end verifiable election systems (E2E systems) provide a provably correct tally while maintaining the secrecy of each voter’s ballot, even if the voter is complicit in demonstrating how they voted. Providing voter incoercibility is one of the main challenges of designing E2E systems, particularly in the case of internet voting. A second challenge is building deployable, human-voteable E2E systems that conform to election laws and conventions. This dissertation examines deployability, coercion-resistance, and their intersection in election systems. In the course of this study, we introduce three new election systems, (Scantegrity, Eperio, and Selections), report on two real-world elections using E2E systems (Punchscan and Scantegrity), and study incoercibility issues in one deployed system (Punchscan). In addition, we propose and study new practical primitives for random beacons, secret printing, and panic passwords. These are tools that can be used in an election to, respectively, generate publicly verifiable random numbers, distribute the printing of secrets between non-colluding printers, and to covertly signal duress during authentication. While developed to solve specific problems in deployable and incoercible E2E systems, these techniques may be of independent interest.

[1]  Manoj Prabhakaran,et al.  Rerandomizable RCCA Encryption , 2007, CRYPTO.

[2]  Feng Liu,et al.  The alignment problem of visual cryptography schemes , 2009, Des. Codes Cryptogr..

[3]  Pavol Cerný,et al.  Security Evaluation of ES&S Voting Machines and Election Management System , 2008, EVT.

[4]  Peter Y. A. Ryan,et al.  Prêt à Voter with Re-encryption Mixes , 2006, ESORICS.

[5]  Jörn Müller-Quade,et al.  Bingo Voting: Secure and Coercion-Free Voting Using a Trusted Random Number Generator , 2007, VOTE-ID.

[6]  Valtteri Niemi,et al.  How to Prevent Buying of Votes in Computer Elections , 1994, ASIACRYPT.

[7]  Ivan Damgård,et al.  Client/Server Tradeoffs for Online Elections , 2002, Public Key Cryptography.

[8]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[9]  C. Andrew Neff Efficient Receipt-Free Ballot Casting Resistant to Covert Channels , 2009, EVT/WOTE.

[10]  Ralf Küsters,et al.  Accountability: definition and relationship to verifiability , 2010, CCS '10.

[11]  Richard Buckland,et al.  Masked Ballot Voting for Receipt-Free Online Elections , 2009, VoteID.

[12]  Adi Shamir,et al.  The Steganographic File System , 1998, Information Hiding.

[13]  Jan Camenisch,et al.  Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.

[14]  Colin Boyd,et al.  A New Multiple Key Cipher and an Improved Voting Scheme , 1990, EUROCRYPT.

[15]  Byoungcheon Lee,et al.  Multiplicative Homomorphic E-Voting , 2004, INDOCRYPT.

[16]  Nancy A. Lynch,et al.  Cryptographic protocols , 1982, STOC '82.

[17]  Dan S. Wallach,et al.  VoteBox: A Tamper-evident, Verifiable Electronic Voting System , 2008, USENIX Security Symposium.

[18]  Lorrie Faith Cranor,et al.  Sensus: a security-conscious electronic polling system for the Internet , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[19]  Jeremy Clark,et al.  Panic Passwords: Authenticating under Duress , 2008, HotSec.

[20]  John J. Bartholdi,et al.  Single transferable vote resists strategic voting , 2015 .

[21]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[22]  Edward W. Felten,et al.  In Defense of Pseudorandom Sample Selection , 2008, EVT.

[23]  Michael Schröder Brownian excursions and Parisian barrier options: a note , 2002 .

[24]  Rolf Haenni,et al.  Coercion-Resistant Hybrid Voting Systems , 2010, Electronic Voting.

[25]  David Chaum,et al.  Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.

[26]  Gregory V. Bard,et al.  Spelling-Error Tolerant, Order-Independent Pass-Phrases via the Damerau-Levenshtein String-Edit Distance Metric , 2007, ACSW.

[27]  David Chaum,et al.  Achieving Electronic Privacy , 1992 .

[28]  Reza Rezaeian Farashahi,et al.  Extractors for binary elliptic curves , 2008, Des. Codes Cryptogr..

[29]  Ivan Damgård,et al.  Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions , 2000, Public Key Cryptography.

[30]  J. Camenisch,et al.  Proof systems for general statements about discrete logarithms , 1997 .

[31]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[32]  Johannes A. Buchmann,et al.  On Coercion-Resistant Electronic Elections with Linear Work , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[33]  Richard Buckland,et al.  Minimum Disclosure Counting for the Alternative Vote , 2009, VoteID.

[34]  Ga Miller,et al.  Note on the bias of information estimates , 1955 .

[35]  Jean-Jacques Quisquater,et al.  Simulation-Based Analysis of E2E Voting Systems , 2007, VOTE-ID.

[36]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[37]  D. Dill,et al.  The Role of Dice in Election Audits – Extended Abstract , 2006 .

[38]  Jonathan Katz,et al.  Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications , 2003, EUROCRYPT.

[39]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[40]  Yael Tauman Kalai,et al.  On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..

[42]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[43]  Peter Y. A. Ryan Pretty Good Democracy , 2009, Security Protocols Workshop.

[44]  Mark A. Herschberg,et al.  Secure electronic voting over the World Wide Web , 1997 .

[45]  Rolf Oppliger,et al.  CAPTCHA-based Code Voting , 2008, Electronic Voting.

[46]  Ralf Küsters,et al.  An Epistemic Approach to Coercion-Resistance for Electronic Voting Protocols , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[47]  David Chaum,et al.  Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.

[48]  罗纳德·K.·鲁西科夫 Computerized password verification system and method for ATM transactions , 2004 .

[49]  David Chaum,et al.  Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA , 1988, EUROCRYPT.

[50]  Rolf Haenni,et al.  A New Approach towards Coercion-Resistant Remote E-Voting in Linear Time , 2011, Financial Cryptography.

[51]  Jeremy Clark,et al.  Scantegrity Mock Election at Takoma Park , 2010, Electronic Voting.

[52]  Aggelos Kiayias,et al.  Self-tallying Elections and Perfect Ballot Secrecy , 2002, Public Key Cryptography.

[53]  Yevgeniy Dodis,et al.  A Verifiable Random Function with Short Proofs and Keys , 2005, Public Key Cryptography.

[54]  Emmanouil Magkos,et al.  Receipt-Freeness in Large-Scale Elections without Untappable Channels , 2001, I3E.

[55]  Miroslaw Kutylowski,et al.  Verifiable Internet Voting Solving Secure Platform Problem , 2007, IWSEC.

[56]  Micah Sherr,et al.  Source Code Review of the Sequoia Voting System 1 , 2007 .

[57]  Joseph K. Liu,et al.  Robust Receipt-Free Election System with Ballot Secrecy and Verifiability , 2008, NDSS.

[58]  David Chaum,et al.  Secret-Ballot Receipts and Transparent Integrity Better and less-costly electronic voting at polling places , 2003 .

[59]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.

[60]  Moni Naor,et al.  Receipt-Free Universally-Verifiable Voting with Everlasting Privacy , 2006, CRYPTO.

[61]  Andrew W. Appel,et al.  The New Jersey Voting-machine Lawsuit and the AVC Advantage DRE Voting Machine , 2009, EVT/WOTE.

[62]  Ed Dawson,et al.  Secure e-Voting for Preferential Elections , 2003, EGOV.

[63]  Ivan Damgård,et al.  The Theory and Implementation of an Electronic Voting System , 2003, Secure Electronic Voting.

[64]  Ben Riva,et al.  Bare-Handed Electronic Voting with Pre-processing , 2007, EVT.

[65]  Shafi Goldwasser,et al.  Private coins versus public coins in interactive proof systems , 1986, STOC '86.

[66]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[67]  Ralf Küsters,et al.  Improving and Simplifying a Variant of Prêt à Voter , 2009, VoteID.

[68]  ルシコフ,ロナルド,ケイ. Computerized password verification system and method for Atm transaction , 2004 .

[69]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[70]  Birgit Pfitzmann,et al.  Breaking Efficient Anonymous Channel , 1994, EUROCRYPT.

[71]  Jeremy Clark,et al.  Scantegrity: End-to-End Voter-Verifiable Optical- Scan Voting , 2008, IEEE Security & Privacy.

[72]  J. Clark,et al.  Secure and Observable Auditing of Electronic Voting Systems using Stock Indices , 2007, 2007 Canadian Conference on Electrical and Computer Engineering.

[73]  Jens Groth,et al.  Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast , 2004, Financial Cryptography.

[74]  Kazue Sako,et al.  An Implementation of a Mix-Net Based Network Voting Scheme and Its Use in a Private Organization , 2010, Towards Trustworthy Elections.

[75]  Wen-Guey Tzeng Efficient 1-Out-of-n Oblivious Transfer Schemes with Universally Usable Parameters , 2004, IEEE Trans. Computers.

[76]  C. Andrew Ne,et al.  Practical high certainty intent verification for encrypted votes , 2004 .

[77]  Stefan Brands,et al.  Rapid Demonstration of Linear Relations Connected by Boolean Operators , 1997, EUROCRYPT.

[78]  Josh Benaloh Verifiable secret-ballot elections , 1987 .

[79]  Jeremy Clark,et al.  Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance , 2011, Financial Cryptography.

[80]  Hugo Krawczyk,et al.  Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes , 2004, CRYPTO.

[81]  Jan Camenisch,et al.  How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.

[82]  Bo Meng A Coercion-Resistant Internet Voting Protocol , 2007, 2007 Second International Conference on Systems and Networks Communications (ICSNC 2007).

[83]  Dan Boneh,et al.  Almost entirely correct mixing with applications to voting , 2002, CCS '02.

[84]  Niels Provos,et al.  A Virtual Honeypot Framework , 2004, USENIX Security Symposium.

[85]  Ronald L. Rivest,et al.  Scratch & vote: self-contained paper-based cryptographic voting , 2006, WPES '06.

[86]  Larry Diamond,et al.  The Spirit of Democracy: The Struggle to Build Free Societies Throughout the World , 2008 .

[87]  Markus Jakobsson,et al.  How to turn loaded dice into fair coins , 2000, IEEE Trans. Inf. Theory.

[88]  Byoungcheon Lee,et al.  Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer , 2002, ICISC.

[89]  Stephen Wolfram,et al.  A New Kind of Science , 2003, Artificial Life.

[90]  Kazue Sako,et al.  Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.

[91]  Markus Jakobsson,et al.  Cryptographic Randomized Response Techniques , 2003, Public Key Cryptography.

[92]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[93]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[94]  Shai Halevi,et al.  A model and architecture for pseudo-random generation with applications to /dev/random , 2005, CCS '05.

[95]  Byoungcheon Lee,et al.  Receipt-free Electronic Voting through Collaboration of Voter and Honest Verifier , 2000 .

[96]  Jeremy Clark,et al.  Aperio: High Integrity Elections for Developing Countries , 2010, Towards Trustworthy Elections.

[97]  Michael R. Clarkson,et al.  Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[98]  Ryan W. Gardner,et al.  Coercion Resistant End-to-end Voting , 2009, Financial Cryptography.

[99]  Carlos Ribeiro,et al.  CodeVoting Protection Against Automatic Vote Manipulation in an Uncontrolled Environment , 2007, VOTE-ID.

[100]  Yehuda Lindell,et al.  " Efficient Secure Two-party Protocols " , 2013 .

[101]  Matt Smart,et al.  Remote Electronic Voting with Revocable Anonymity , 2009, ICISS.

[102]  Shang-Hua Teng,et al.  Secure and verifiable schemes for election and general distributed computing problems , 1988, PODC '88.

[103]  Martin Hirt,et al.  Receipt-Free K-out-of-L Voting Based on ElGamal Encryption , 2010, Towards Trustworthy Elections.

[104]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[105]  Nicholas Hopper,et al.  Selectively Traceable Anonymity , 2006, Privacy Enhancing Technologies.

[106]  Liam Paninski,et al.  Estimation of Entropy and Mutual Information , 2003, Neural Computation.

[107]  Peter Y. A. Ryan A variant of the Chaum voter-verifiable scheme , 2005, WITS '05.

[108]  Rosario Gennaro Achieving independence efficiently and securely , 1995, PODC '95.

[109]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[110]  Jeremy Clark,et al.  Not-So Hidden Information: Optimal Contracts for Undue Influence in E2E Voting Systems , 2009, VoteID.

[111]  Josh Benaloh,et al.  Ballot Casting Assurance via Voter-Initiated Poll Station Auditing , 2007, EVT.

[112]  Amit Sahai,et al.  Pseudonym Systems , 1999, Selected Areas in Cryptography.

[113]  J. A. Halderman Source Code Review of the Diebold Voting System , 2007 .

[114]  Tatsuaki Okamoto,et al.  Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.

[115]  Mihir Bellare,et al.  A concrete security treatment of symmet-ric encryption: Analysis of the DES modes of operation , 1997, FOCS 1997.

[116]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[117]  F. Black,et al.  The Pricing of Options and Corporate Liabilities , 1973, Journal of Political Economy.

[118]  Dan S. Wallach,et al.  Analysis of an electronic voting system , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[119]  Fabrice Boudot,et al.  Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.

[120]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.

[121]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[122]  Jeremy Clark,et al.  Securing Optical-Scan Voting , 2010, Towards Trustworthy Elections.

[123]  Patrick Horster,et al.  Some Remarks on a Receipt-Free and Universally Verifiable Mix-Type Voting Scheme , 1996, ASIACRYPT.

[124]  Hugo Krawczyk,et al.  Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, Journal of Cryptology.

[125]  Ralf Küsters,et al.  A Game-Based Definition of Coercion-Resistance and Its Applications , 2010, 2010 23rd IEEE Computer Security Foundations Symposium.

[126]  Atsushi Fujioka,et al.  An Improvement on a Practical Secret Voting Scheme , 1999, ISW.

[127]  Aggelos Kiayias,et al.  The Vector-Ballot e-Voting Approach , 2004, Financial Cryptography.

[128]  Jacques Stern,et al.  Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.

[129]  Mark Ryan,et al.  Coercion-resistance and receipt-freeness in electronic voting , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).

[130]  van Hca Henk Tilborg,et al.  Description and analysis of the RIES internet voting system , 2008 .

[131]  Jörn Schweisgut Coercion-Resistant Electronic Elections with Observer , 2006, Electronic Voting.

[132]  Alain Tapp,et al.  Information-Theoretically Secure Voting Without an Honest Majority , 2008, IACR Cryptol. ePrint Arch..

[133]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[134]  Stefan Popoveniuc SpeakUp: remote unsupervised voting , 2010 .

[135]  Jörg Schwenk,et al.  Code Voting with Linkable Group Signatures , 2008, Electronic Voting.

[136]  Nasir D. Memon,et al.  PassPoints: Design and longitudinal evaluation of a graphical password system , 2005, Int. J. Hum. Comput. Stud..

[137]  Kazue Sako,et al.  Secure Voting Using Partially Compatible Homomorphisms , 1994, CRYPTO.

[138]  Melanie Volkamer,et al.  Multiple Casts in Online Voting: Analyzing Chances , 2006, Electronic Voting.

[139]  Markus Jakobsson,et al.  Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.

[140]  Lila Kari,et al.  Secret ballot elections in computer networks , 1991, Computers & security.

[141]  Michael J. Fischer,et al.  A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[142]  Lee Naish,et al.  Coercion-Resistant Tallying for STV Voting , 2008, EVT.

[143]  David Chaum,et al.  Attacking Paper-Based E2E Voting Systems , 2010, Towards Trustworthy Elections.

[144]  Alessandro Acquisti,et al.  Receipt-Free Homomorphic Elections and Write-in Ballots , 2004, IACR Cryptol. ePrint Arch..

[145]  Jeremy Clark,et al.  Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes , 2008, EVT.

[146]  David A. Wagner,et al.  Cryptographic Voting Protocols: A Systems Perspective , 2005, USENIX Security Symposium.

[147]  Tatsuaki Okamoto,et al.  An electronic voting scheme , 1996, IFIP World Conference on IT Tools.

[148]  Jeremy Clark,et al.  On the Use of Financial Data as a Random Beacon , 2010, EVT/WOTE.

[149]  Jimy Jaffe,et al.  Tools for Computational Finance , 2013 .

[150]  Brent Waters,et al.  New client puzzle outsourcing techniques for DoS resistance , 2004, CCS '04.

[151]  M. Chesney Brownian Excursions and Parisian Barrier Options , 2006 .

[152]  Stefan Popoveniuc,et al.  An Introduction to PunchScan , 2010, Towards Trustworthy Elections.

[153]  C. Andrew Neff,et al.  Ballot Casting Assurance , 2006, EVT.

[154]  Moni Naor,et al.  Split-ballot voting: Everlasting privacy with distributed trust , 2007, TSEC.

[155]  John Langford,et al.  CAPTCHA: Using Hard AI Problems for Security , 2003, EUROCRYPT.

[156]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[157]  James Heather,et al.  The Append-Only Web Bulletin Board , 2008, Formal Aspects in Security and Trust.

[158]  Hideki Imai,et al.  Unconditionally Secure Electronic Voting , 2010, Towards Trustworthy Elections.

[159]  Peter Y. A. Ryan,et al.  Ballot permutations in prêt à voter , 2009 .

[160]  Birgit Pfitzmann,et al.  Unconditionally Untraceable and Fault-tolerant Broadcast and SecretBallot Election , 1992 .

[161]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[162]  Lee Naish,et al.  Shuffle-Sum: Coercion-Resistant Verifiable Tallying for STV Voting , 2009, IEEE Transactions on Information Forensics and Security.

[163]  Rolf Haenni,et al.  Preventing Board Flooding Attacks in Coercion-Resistant Electronic Voting Schemes , 2011, SEC.

[164]  Byoungcheon Lee,et al.  An Efficient Mixnet-Based Voting Scheme Providing Receipt-Freeness , 2004, TrustBus.

[165]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[166]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[167]  Josef Pieprzyk,et al.  A Practical Electronic Voting Protocol Using Threshold Schemes , 2008 .

[168]  Robert Biddle,et al.  Graphical Password Authentication Using Cued Click Points , 2007, ESORICS.

[169]  Moti Yung,et al.  Distributing the power of a government to enhance the privacy of voters , 1986, PODC '86.

[170]  Peter Y. A. Ryan,et al.  Improving the Farnel Voting Scheme , 2008, Electronic Voting.

[171]  Zhe Xia,et al.  Analysis, Improvement, and Simplification of Prêt à Voter with Paillier Encryption , 2008, EVT.

[172]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[173]  Jacques Traoré,et al.  A practical and secure coercion-resistant scheme for remote elections , 2007, Frontiers of Electronic Voting.

[174]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[175]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[176]  László Babai,et al.  Trading group theory for randomness , 1985, STOC '85.

[177]  Jean-Jacques Quisquater,et al.  Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios , 2009, EVT/WOTE.

[178]  Gil Segev,et al.  David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[179]  Satoshi Obana,et al.  An Implementation of a Universally Verifiable Electronic Voting Scheme based on Shuffling , 2002, Financial Cryptography.

[180]  Stewart,et al.  Election Technology and the Voting Experience in 2008 , 2009 .

[181]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[182]  Jeroen van de Graaf,et al.  A Verifiable Voting Protocol Based on Farnel , 2010, Towards Trustworthy Elections.

[183]  Yiannis Tsiounis,et al.  On the Security of ElGamal Based Encryption , 1998, Public Key Cryptography.

[184]  Donald E. Eastlake Publicly Verifiable Nominations Committee (NomCom) Random Selection , 2004, RFC.

[185]  Rajesh Aggarwal,et al.  Stock Market Manipulation - Theory and Evidence , 2003 .

[186]  David Chaum,et al.  A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.

[187]  Carlos Ribeiro,et al.  VeryVote: A Voter Verifiable Code Voting System , 2009, VoteID.

[188]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[189]  Bernd Borchert Segment-based Visual Cryptography , 2007 .

[190]  Adam Finkelstein,et al.  Fingerprinting Blank Paper Using Commodity Scanners , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[191]  Jörn Müller-Quade,et al.  Universally Composable Incoercibility , 2009, IACR Cryptol. ePrint Arch..

[192]  Josh Benaloh,et al.  Cryptographic Capsules: A Disjunctive Primative for Interactive Protocols , 1986, CRYPTO.

[193]  Private Communications , 2001 .

[194]  Matthew K. Franklin,et al.  Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.

[195]  Carlos Ribeiro,et al.  Improving Remote Voting Security with CodeVoting , 2010, Towards Trustworthy Elections.

[196]  Ran Canetti,et al.  Incoercible multiparty computation , 1996, Proceedings of 37th Conference on Foundations of Computer Science.

[197]  Jacques Traoré,et al.  Towards Practical and Secure Coercion-Resistant Electronic Elections , 2010, CANS.

[198]  Jacques Traoré,et al.  A Practical and Secure Coercion-Resistant Scheme for Internet Voting , 2010, Towards Trustworthy Elections.

[199]  Brent Waters,et al.  Harvesting verifiable challenges from oblivious online sources , 2007, CCS '07.

[200]  Jeremy Clark,et al.  How to print a secret , 2009 .

[201]  R. C. Merton,et al.  Theory of Rational Option Pricing , 2015, World Scientific Reference on Contingent Claims Analysis in Corporate Finance.

[202]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[203]  Martin Hirt,et al.  Multi party computation: efficient protocols, general adversaries, and voting , 2001 .

[204]  Byoungcheon Lee,et al.  Providing Receipt-Freeness in Mixnet-Based Voting Protocols , 2003, ICISC.

[205]  Jörg Schwenk,et al.  Secure Internet Voting with Code Sheets , 2007, VOTE-ID.

[206]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[207]  Eric Rescorla,et al.  On the Security of Election Audits with Low Entropy Randomness , 2009, EVT/WOTE.

[208]  Helger Lipmaa,et al.  On the CCA1-Security of Elgamal and Damgård's Elgamal , 2010, Inscrypt.

[209]  Ronald Cramer,et al.  A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..

[210]  Carlisle M. Adams,et al.  Eperio: Mitigating Technical Complexity in Cryptographic Election Verification , 2010, EVT/WOTE.

[211]  Eli Biham,et al.  Two Practical and Provably Secure Block Ciphers: BEARS and LION , 1996, FSE.

[212]  Hongjun Wu The Misuse of RC4 in Microsoft Word and Excel , 2005, IACR Cryptol. ePrint Arch..

[213]  Dahlia Malkhi,et al.  E-Voting Without 'Cryptography' , 2002, Financial Cryptography.

[214]  Tatsuaki Okamoto,et al.  A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications , 1998, EUROCRYPT.

[215]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[216]  Sebastian Schmidt,et al.  RIES - Rijnland Internet Election System: A Cursory Study of Published Source Code , 2009, VoteID.

[217]  Aggelos Kiayias,et al.  The Vector-Ballot Approach for Online Voting Procedures , 2010, Towards Trustworthy Elections.

[218]  Jens Groth,et al.  Strong Privacy Protection in Electronic Voting , 2004 .

[219]  Patrick Traynor,et al.  Systemic Issues in the Hart InterCivic and Premier Voting Systems: Reflections on Project EVEREST , 2008, EVT.

[220]  Warren D. Smith Three Voting Protocols: ThreeBallot, VAV, and Twin , 2007, EVT.

[221]  Kaoru Kurosawa,et al.  Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.

[222]  Michael O. Rabin,et al.  Transaction Protection by Beacons , 1983, J. Comput. Syst. Sci..

[223]  Jeremy Clark,et al.  Punchscan in Practice: An E2E Election Case Study , 2007 .

[224]  Sven Heiberg,et al.  On E-Vote Integrity in the Case of Malicious Voter Computers , 2010, ESORICS.

[225]  Kevin J. Henry,et al.  The Effectiveness of Receipt-Based Attacks on ThreeBallot , 2009, IEEE Transactions on Information Forensics and Security.

[226]  Ariel J. Feldman,et al.  On Subliminal Channels in Encrypt-on-Cast Voting Systems , 2009, EVT/WOTE.

[227]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[228]  Joe Kilian,et al.  A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting , 2008, ASIACRYPT.

[229]  Moni Naor,et al.  Bit commitment using pseudo-randomness (extended abstract) , 1989, CRYPTO 1989.

[230]  Warren D. Smith New cryptographic election protocol with best-known theoretical properties , 2005 .

[231]  Jeremy Clark,et al.  Scantegrity II: End-to-End Verifiability by Voters of Optical Scan Elections Through Confirmation Codes , 2009, IEEE Transactions on Information Forensics and Security.

[232]  Donald E. Eastlake Publicly Verifiable Nomcom Random Selection , 2000, RFC.

[233]  Josh Benaloh,et al.  Simple Verifiable Elections , 2006, EVT.

[234]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.