Serveur d'exploration sur l'Université de Trèves

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Improving and Simplifying a Variant of Prêt à Voter

Identifieur interne : 001A57 ( Istex/Corpus ); précédent : 001A56; suivant : 001A58

Improving and Simplifying a Variant of Prêt à Voter

Auteurs : Ralf Küsters ; Tomasz Truderung ; Andreas Vogt

Source :

RBID : ISTEX:665BF54F2FB736088860CAE22A0C5C9505911628

Abstract

Abstract: Recently, Xia et al. proposed a variant of Prêt à Voter which enjoys several attractive properties. Their protocol is among the few verifiable and receipt-free paper-based voting protocols resistant against randomization attacks. Trust is distributed among several authorities and the voter interface is relatively simple. Also, approval and ranked elections are supported. In this paper, we improve and simplify the protocol by Xia et al. Among others, we propose a simpler way of producing ballots, which only involves the encryption and re-encryption of candidate names; homomorphic encryption and proxy re-encryption are not needed. Also, no machine involved in the production of ballots needs to store a secret key. Moreover, unlike the protocol by Xia et al., in our protocol all authorities can be held accountable in case they misbehave in an observable way.

Url:
DOI: 10.1007/978-3-642-04135-8_3

Links to Exploration step

ISTEX:665BF54F2FB736088860CAE22A0C5C9505911628

Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">Improving and Simplifying a Variant of Prêt à Voter</title>
<author>
<name sortKey="Kusters, Ralf" sort="Kusters, Ralf" uniqKey="Kusters R" first="Ralf" last="Küsters">Ralf Küsters</name>
<affiliation>
<mods:affiliation>University of Trier, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: kuesters@uni-trier.de</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Truderung, Tomasz" sort="Truderung, Tomasz" uniqKey="Truderung T" first="Tomasz" last="Truderung">Tomasz Truderung</name>
<affiliation>
<mods:affiliation>University of Trier, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: truderun@uni-trier.de</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Vogt, Andreas" sort="Vogt, Andreas" uniqKey="Vogt A" first="Andreas" last="Vogt">Andreas Vogt</name>
<affiliation>
<mods:affiliation>University of Trier, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: vogt@uni-trier.de</mods:affiliation>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:665BF54F2FB736088860CAE22A0C5C9505911628</idno>
<date when="2009" year="2009">2009</date>
<idno type="doi">10.1007/978-3-642-04135-8_3</idno>
<idno type="url">https://api.istex.fr/document/665BF54F2FB736088860CAE22A0C5C9505911628/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">001A57</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Corpus" wicri:corpus="ISTEX">001A57</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">Improving and Simplifying a Variant of Prêt à Voter</title>
<author>
<name sortKey="Kusters, Ralf" sort="Kusters, Ralf" uniqKey="Kusters R" first="Ralf" last="Küsters">Ralf Küsters</name>
<affiliation>
<mods:affiliation>University of Trier, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: kuesters@uni-trier.de</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Truderung, Tomasz" sort="Truderung, Tomasz" uniqKey="Truderung T" first="Tomasz" last="Truderung">Tomasz Truderung</name>
<affiliation>
<mods:affiliation>University of Trier, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: truderun@uni-trier.de</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Vogt, Andreas" sort="Vogt, Andreas" uniqKey="Vogt A" first="Andreas" last="Vogt">Andreas Vogt</name>
<affiliation>
<mods:affiliation>University of Trier, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: vogt@uni-trier.de</mods:affiliation>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<imprint>
<date>2009</date>
</imprint>
<idno type="ISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="ISSN">0302-9743</idno>
</series>
<idno type="istex">665BF54F2FB736088860CAE22A0C5C9505911628</idno>
<idno type="DOI">10.1007/978-3-642-04135-8_3</idno>
<idno type="ChapterID">3</idno>
<idno type="ChapterID">Chap3</idno>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass></textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: Recently, Xia et al. proposed a variant of Prêt à Voter which enjoys several attractive properties. Their protocol is among the few verifiable and receipt-free paper-based voting protocols resistant against randomization attacks. Trust is distributed among several authorities and the voter interface is relatively simple. Also, approval and ranked elections are supported. In this paper, we improve and simplify the protocol by Xia et al. Among others, we propose a simpler way of producing ballots, which only involves the encryption and re-encryption of candidate names; homomorphic encryption and proxy re-encryption are not needed. Also, no machine involved in the production of ballots needs to store a secret key. Moreover, unlike the protocol by Xia et al., in our protocol all authorities can be held accountable in case they misbehave in an observable way.</div>
</front>
</TEI>
<istex>
<corpusName>springer</corpusName>
<author>
<json:item>
<name>Ralf Küsters</name>
<affiliations>
<json:string>University of Trier, Germany</json:string>
<json:string>E-mail: kuesters@uni-trier.de</json:string>
</affiliations>
</json:item>
<json:item>
<name>Tomasz Truderung</name>
<affiliations>
<json:string>University of Trier, Germany</json:string>
<json:string>E-mail: truderun@uni-trier.de</json:string>
</affiliations>
</json:item>
<json:item>
<name>Andreas Vogt</name>
<affiliations>
<json:string>University of Trier, Germany</json:string>
<json:string>E-mail: vogt@uni-trier.de</json:string>
</affiliations>
</json:item>
</author>
<language>
<json:string>eng</json:string>
</language>
<originalGenre>
<json:string>OriginalPaper</json:string>
</originalGenre>
<abstract>Abstract: Recently, Xia et al. proposed a variant of Prêt à Voter which enjoys several attractive properties. Their protocol is among the few verifiable and receipt-free paper-based voting protocols resistant against randomization attacks. Trust is distributed among several authorities and the voter interface is relatively simple. Also, approval and ranked elections are supported. In this paper, we improve and simplify the protocol by Xia et al. Among others, we propose a simpler way of producing ballots, which only involves the encryption and re-encryption of candidate names; homomorphic encryption and proxy re-encryption are not needed. Also, no machine involved in the production of ballots needs to store a secret key. Moreover, unlike the protocol by Xia et al., in our protocol all authorities can be held accountable in case they misbehave in an observable way.</abstract>
<qualityIndicators>
<score>8.096</score>
<pdfVersion>1.6</pdfVersion>
<pdfPageSize>430 x 660 pts</pdfPageSize>
<refBibsNative>false</refBibsNative>
<keywordCount>0</keywordCount>
<abstractCharCount>876</abstractCharCount>
<pdfWordCount>7253</pdfWordCount>
<pdfCharCount>39639</pdfCharCount>
<pdfPageCount>17</pdfPageCount>
<abstractWordCount>133</abstractWordCount>
</qualityIndicators>
<title>Improving and Simplifying a Variant of Prêt à Voter</title>
<chapterId>
<json:string>3</json:string>
<json:string>Chap3</json:string>
</chapterId>
<refBibs>
<json:item>
<author>
<json:item>
<name>M Abe</name>
</json:item>
</author>
<host>
<pages>
<last>447</last>
<first>437</first>
</pages>
<author></author>
<title>EUROCRYPT 1998</title>
<publicationDate>1998</publicationDate>
</host>
<title>Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers</title>
<publicationDate>1998</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>B Adida</name>
</json:item>
</author>
<title>Advances in Cryptographic Voting Systems</title>
<publicationDate>2006</publicationDate>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>B Adida</name>
</json:item>
<json:item>
<name>R,L Rivest</name>
</json:item>
</author>
<host>
<pages>
<last>40</last>
<first>29</first>
</pages>
<author></author>
<title>Workshop on Privacy in the Electronic Society</title>
<publicationDate>2006</publicationDate>
</host>
<title>Scratch & vote: self-contained paper-based cryptographic voting</title>
<publicationDate>2006</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>J,C Benaloh</name>
</json:item>
<json:item>
<name>D Tuinstra</name>
</json:item>
</author>
<host>
<pages>
<last>553</last>
<first>544</first>
</pages>
<author></author>
<title>Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing</title>
<publicationDate>1994</publicationDate>
</host>
<title>Receipt-free secret-ballot elections (extended abstract )</title>
<publicationDate>1994</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>J.-M Bohli</name>
</json:item>
<json:item>
<name>J Müller-Quade</name>
</json:item>
<json:item>
<name>S Röhrich</name>
</json:item>
</author>
<host>
<volume>4896</volume>
<pages>
<last>124</last>
<first>111</first>
</pages>
<author></author>
<title>LNCS</title>
<publicationDate>2007</publicationDate>
</host>
<title>Bingo Voting: Secure and Coercion- Free Voting Using a Trusted Random Number Generator</title>
<publicationDate>2007</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>D Chaum</name>
</json:item>
</author>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>D Chaum</name>
</json:item>
</author>
<host>
<volume>2</volume>
<pages>
<last>47</last>
<first>38</first>
</pages>
<issue>1</issue>
<author></author>
<title>IEEE Security & Privacy</title>
<publicationDate>2004</publicationDate>
</host>
<title>Secret-Ballot Receipts: True Voter-Verifiable Elections</title>
<publicationDate>2004</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>D Chaum</name>
</json:item>
<json:item>
<name>R Carback</name>
</json:item>
<json:item>
<name>J Clark</name>
</json:item>
<json:item>
<name>A Essex</name>
</json:item>
<json:item>
<name>S Popoveniuc</name>
</json:item>
<json:item>
<name>R,L Rivest</name>
</json:item>
<json:item>
<name>P,Y A Ryan</name>
</json:item>
<json:item>
<name>E Shen</name>
</json:item>
<json:item>
<name>A,T Sherman</name>
</json:item>
</author>
<title>Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes</title>
<publicationDate>2008</publicationDate>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>D Chaum</name>
</json:item>
<json:item>
<name>P,Y A Ryan</name>
</json:item>
<json:item>
<name>S Schneider</name>
</json:item>
</author>
<host>
<pages>
<last>139</last>
<first>118</first>
</pages>
<author></author>
<title>ESORICS 2005</title>
<publicationDate>2005</publicationDate>
</host>
<title>A practical, voter-verifiable election scheme</title>
<publicationDate>2005</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Chaum</name>
</json:item>
</author>
<host>
<volume>24</volume>
<pages>
<last>88</last>
<first>84</first>
</pages>
<issue>2</issue>
<author></author>
<title>Commun. ACM</title>
<publicationDate>1981</publicationDate>
</host>
<title>Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms</title>
<publicationDate>1981</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>R Gennaro</name>
</json:item>
<json:item>
<name>S Jarecki</name>
</json:item>
<json:item>
<name>H Krawczyk</name>
</json:item>
<json:item>
<name>T Rabin</name>
</json:item>
</author>
<host>
<volume>20</volume>
<pages>
<last>83</last>
<first>51</first>
</pages>
<issue>1</issue>
<author></author>
<title>J. Cryptology</title>
<publicationDate>2007</publicationDate>
</host>
<title>Secure Distributed Key Generation for Discrete-Log Based Cryptosystems</title>
<publicationDate>2007</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>M Jakobsson</name>
</json:item>
<json:item>
<name>A Juels</name>
</json:item>
<json:item>
<name>R,L Rivest</name>
</json:item>
</author>
<host>
<pages>
<last>353</last>
<first>339</first>
</pages>
<author></author>
<title>Proceedings of the 11th USENIX Security Symposium</title>
<publicationDate>2002</publicationDate>
</host>
<title>Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking</title>
<publicationDate>2002</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>A Juels</name>
</json:item>
<json:item>
<name>D Catalano</name>
</json:item>
<json:item>
<name>M Jakobsson</name>
</json:item>
</author>
<host>
<author></author>
<title>Proceedings of Workshop on Privacy in the Eletronic Society</title>
<publicationDate>2005</publicationDate>
</host>
<title>Coercion-resistant electronic elections</title>
<publicationDate>2005</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>J Kelsey</name>
</json:item>
<json:item>
<name>A Regenscheid</name>
</json:item>
<json:item>
<name>T Moran</name>
</json:item>
<json:item>
<name>D Chaum</name>
</json:item>
</author>
<host>
<author></author>
<title>Rump Session of the 28th Annual International Cryptology Conference</title>
<publicationDate>2008</publicationDate>
</host>
<title>Scratch off attacks on end-toend voting systems</title>
<publicationDate>2008</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>R Küsters</name>
</json:item>
<json:item>
<name>T Truderung</name>
</json:item>
</author>
<title>An Epistemic Approach to Coercion-Resistance for</title>
</host>
</json:item>
<json:item>
<author></author>
<host>
<pages>
<last>266</last>
<first>251</first>
</pages>
<author></author>
<title>IEEE Symposium on Security and Privacy</title>
<publicationDate>2009</publicationDate>
</host>
<title>Electronic Voting Protocols</title>
<publicationDate>2009</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Lundin</name>
</json:item>
<json:item>
<name>P,Y A Ryan</name>
</json:item>
</author>
<host>
<pages>
<last>395</last>
<first>379</first>
</pages>
<author></author>
<title>ESORICS 2008</title>
<publicationDate>2008</publicationDate>
</host>
<title>Human Readable Paper Verification of PrêtPrêt`Prêtà Voter</title>
<publicationDate>2008</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>T Moran</name>
</json:item>
<json:item>
<name>M Naor</name>
</json:item>
</author>
<host>
<pages>
<last>255</last>
<first>246</first>
</pages>
<author></author>
<title>ACM Conference on Computer and Communications Security</title>
<publicationDate>2007</publicationDate>
</host>
<title>Split-ballot voting: everlasting privacy with distributed trust</title>
<publicationDate>2007</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>C,A Neff</name>
</json:item>
</author>
<title>Practical High Certainty Intent Verification for Encrypted Votes</title>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>S Popoveniuc</name>
</json:item>
<json:item>
<name>B Hosp</name>
</json:item>
</author>
<host>
<author></author>
<title>IAVoSS Workshop on Trustworthy Elections</title>
<publicationDate>2007</publicationDate>
</host>
<title>An introduction to PunchScan</title>
<publicationDate>2007</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>B Riva</name>
</json:item>
<json:item>
<name>A Ta-Shma</name>
</json:item>
</author>
<title>Bare-Handed Electronic Voting with pre-processing</title>
<publicationDate>2007</publicationDate>
</host>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>R,L Rivest</name>
</json:item>
<json:item>
<name>W,D Smith</name>
</json:item>
</author>
<title>Three Voting Protocols: ThreeBallot, VAV and Twin</title>
<publicationDate>2007</publicationDate>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>P,Y A Ryan</name>
</json:item>
</author>
<host>
<pages>
<last>88</last>
<first>81</first>
</pages>
<author></author>
<title>Water, Innovation , Technology & Sustainability (WITS 2005)</title>
<publicationDate>2005</publicationDate>
</host>
<title>A variant of the Chaum voter-verifiable scheme</title>
<publicationDate>2005</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>P,Y A Ryan</name>
</json:item>
</author>
<title>PrêtPrêt`Prêtà Voter with Paillier Encryption</title>
<publicationDate>2008</publicationDate>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>P,Y A Ryan</name>
</json:item>
<json:item>
<name>S,A Schneider</name>
</json:item>
</author>
<host>
<pages>
<last>326</last>
<first>313</first>
</pages>
<author></author>
<title>ESORICS 2006</title>
<publicationDate>2006</publicationDate>
</host>
<title>PrêtPrêt`Prêtà Voter with Re-encryption Mixes</title>
<publicationDate>2006</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>K Sako</name>
</json:item>
<json:item>
<name>J Kilian</name>
</json:item>
</author>
<host>
<pages>
<last>403</last>
<first>393</first>
</pages>
<author></author>
<title>EUROCRYPT 1995</title>
<publicationDate>1995</publicationDate>
</host>
<title>Receipt-Free Mix-Type Voting Scheme — A practical solution to the implementation of a voting booth</title>
<publicationDate>1995</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>Z Xia</name>
</json:item>
<json:item>
<name>S,A Schneider</name>
</json:item>
<json:item>
<name>J Heather</name>
</json:item>
<json:item>
<name>J Traoré</name>
</json:item>
</author>
<host>
<author></author>
<title>ACCURATE Electronic Voting Technology</title>
<publicationDate>2008</publicationDate>
</host>
<title>Analysis, Improvement, and Simplification of PrêtPrêt`Prêtà Voter with Paillier Encryption</title>
<publicationDate>2008</publicationDate>
</json:item>
</refBibs>
<genre>
<json:string>conference</json:string>
</genre>
<serie>
<editor>
<json:item>
<name>David Hutchison</name>
<affiliations>
<json:string>Lancaster University, Lancaster, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Takeo Kanade</name>
<affiliations>
<json:string>Carnegie Mellon University, Pittsburgh, PA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Josef Kittler</name>
<affiliations>
<json:string>University of Surrey, Guildford, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Jon M. Kleinberg</name>
<affiliations>
<json:string>Cornell University, Ithaca, NY, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Friedemann Mattern</name>
<affiliations>
<json:string>ETH Zurich, Zurich, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>John C. Mitchell</name>
<affiliations>
<json:string>Stanford University, Stanford, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moni Naor</name>
<affiliations>
<json:string>Weizmann Institute of Science, Rehovot, Israel</json:string>
</affiliations>
</json:item>
<json:item>
<name>Oscar Nierstrasz</name>
<affiliations>
<json:string>University of Bern, Bern, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>C. Pandu Rangan</name>
<affiliations>
<json:string>Indian Institute of Technology, Madras, India</json:string>
</affiliations>
</json:item>
<json:item>
<name>Bernhard Steffen</name>
<affiliations>
<json:string>University of Dortmund, Dortmund, Germany</json:string>
</affiliations>
</json:item>
<json:item>
<name>Madhu Sudan</name>
<affiliations>
<json:string>Massachusetts Institute of Technology, MA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Demetri Terzopoulos</name>
<affiliations>
<json:string>University of California, Los Angeles, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Doug Tygar</name>
<affiliations>
<json:string>University of California, Berkeley, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moshe Y. Vardi</name>
<affiliations>
<json:string>Rice University, Houston, TX, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Gerhard Weikum</name>
<affiliations>
<json:string>Max-Planck Institute of Computer Science, Saarbrücken, Germany</json:string>
</affiliations>
</json:item>
</editor>
<issn>
<json:string>0302-9743</json:string>
</issn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Lecture Notes in Computer Science</title>
<copyrightDate>2009</copyrightDate>
</serie>
<host>
<editor>
<json:item>
<name>Peter Y. A. Ryan</name>
<affiliations>
<json:string>University of Luxembourg, Luxembourg</json:string>
<json:string>E-mail: peter.ryan@uni.lu</json:string>
</affiliations>
</json:item>
<json:item>
<name>Berry Schoenmakers</name>
<affiliations>
<json:string>Dept. of Mathematics and Computer Science,, Technical University of Eindhoven, Eindhoven, The Netherlands</json:string>
<json:string>E-mail: berry@win.tue.nl</json:string>
</affiliations>
</json:item>
</editor>
<subject>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Data Encryption</value>
</json:item>
<json:item>
<value>Systems and Data Security</value>
</json:item>
<json:item>
<value>Computer Communication Networks</value>
</json:item>
<json:item>
<value>Special Purpose and Application-Based Systems</value>
</json:item>
<json:item>
<value>Computer Appl. in Administrative Data Processing</value>
</json:item>
<json:item>
<value>Computers and Society</value>
</json:item>
</subject>
<isbn>
<json:string>978-3-642-04134-1</json:string>
</isbn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>E-Voting and Identity</title>
<bookId>
<json:string>978-3-642-04135-8</json:string>
</bookId>
<volume>5767</volume>
<pages>
<last>53</last>
<first>37</first>
</pages>
<issn>
<json:string>0302-9743</json:string>
</issn>
<genre>
<json:string>book-series</json:string>
</genre>
<eisbn>
<json:string>978-3-642-04135-8</json:string>
</eisbn>
<copyrightDate>2009</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-04135-8</json:string>
</doi>
</host>
<publicationDate>2009</publicationDate>
<copyrightDate>2009</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-04135-8_3</json:string>
</doi>
<id>665BF54F2FB736088860CAE22A0C5C9505911628</id>
<score>1.2059608</score>
<fulltext>
<json:item>
<extension>pdf</extension>
<original>true</original>
<mimetype>application/pdf</mimetype>
<uri>https://api.istex.fr/document/665BF54F2FB736088860CAE22A0C5C9505911628/fulltext/pdf</uri>
</json:item>
<json:item>
<extension>zip</extension>
<original>false</original>
<mimetype>application/zip</mimetype>
<uri>https://api.istex.fr/document/665BF54F2FB736088860CAE22A0C5C9505911628/fulltext/zip</uri>
</json:item>
<istex:fulltextTEI uri="https://api.istex.fr/document/665BF54F2FB736088860CAE22A0C5C9505911628/fulltext/tei">
<teiHeader>
<fileDesc>
<titleStmt>
<title level="a" type="main" xml:lang="en">Improving and Simplifying a Variant of Prêt à Voter</title>
<respStmt>
<resp>Références bibliographiques récupérées via GROBID</resp>
<name resp="ISTEX-API">ISTEX-API (INIST-CNRS)</name>
</respStmt>
<respStmt>
<resp>Références bibliographiques récupérées via GROBID</resp>
<name resp="ISTEX-API">ISTEX-API (INIST-CNRS)</name>
</respStmt>
</titleStmt>
<publicationStmt>
<authority>ISTEX</authority>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<availability>
<p>Springer Berlin Heidelberg, 2009</p>
</availability>
<date>2009</date>
</publicationStmt>
<sourceDesc>
<biblStruct type="inbook">
<analytic>
<title level="a" type="main" xml:lang="en">Improving and Simplifying a Variant of Prêt à Voter</title>
<author xml:id="author-1">
<persName>
<forename type="first">Ralf</forename>
<surname>Küsters</surname>
</persName>
<email>kuesters@uni-trier.de</email>
<affiliation>University of Trier, Germany</affiliation>
</author>
<author xml:id="author-2">
<persName>
<forename type="first">Tomasz</forename>
<surname>Truderung</surname>
</persName>
<email>truderun@uni-trier.de</email>
<affiliation>University of Trier, Germany</affiliation>
</author>
<author xml:id="author-3">
<persName>
<forename type="first">Andreas</forename>
<surname>Vogt</surname>
</persName>
<email>vogt@uni-trier.de</email>
<affiliation>University of Trier, Germany</affiliation>
</author>
</analytic>
<monogr>
<title level="m">E-Voting and Identity</title>
<title level="m" type="sub">Second International Conference, VOTE-ID 2009, Luxembourg, September 7-8, 2009. Proceedings</title>
<idno type="pISBN">978-3-642-04134-1</idno>
<idno type="eISBN">978-3-642-04135-8</idno>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="DOI">10.1007/978-3-642-04135-8</idno>
<idno type="book-ID">978-3-642-04135-8</idno>
<idno type="book-title-ID">191225</idno>
<idno type="book-sequence-number">5767</idno>
<idno type="book-volume-number">5767</idno>
<idno type="book-chapter-count">11</idno>
<editor>
<persName>
<forename type="first">Peter</forename>
<forename type="first">Y.</forename>
<forename type="first">A.</forename>
<surname>Ryan</surname>
</persName>
<email>peter.ryan@uni.lu</email>
<affiliation>University of Luxembourg, Luxembourg</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Berry</forename>
<surname>Schoenmakers</surname>
</persName>
<email>berry@win.tue.nl</email>
<affiliation>Dept. of Mathematics and Computer Science,, Technical University of Eindhoven, Eindhoven, The Netherlands</affiliation>
</editor>
<imprint>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<date type="published" when="2009"></date>
<biblScope unit="volume">5767</biblScope>
<biblScope unit="page" from="37">37</biblScope>
<biblScope unit="page" to="53">53</biblScope>
</imprint>
</monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<editor>
<persName>
<forename type="first">David</forename>
<surname>Hutchison</surname>
</persName>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Takeo</forename>
<surname>Kanade</surname>
</persName>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Josef</forename>
<surname>Kittler</surname>
</persName>
<affiliation>University of Surrey, Guildford, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Jon</forename>
<forename type="first">M.</forename>
<surname>Kleinberg</surname>
</persName>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Friedemann</forename>
<surname>Mattern</surname>
</persName>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">John</forename>
<forename type="first">C.</forename>
<surname>Mitchell</surname>
</persName>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moni</forename>
<surname>Naor</surname>
</persName>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Oscar</forename>
<surname>Nierstrasz</surname>
</persName>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">C.</forename>
<surname>Pandu Rangan</surname>
</persName>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Bernhard</forename>
<surname>Steffen</surname>
</persName>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Madhu</forename>
<surname>Sudan</surname>
</persName>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Demetri</forename>
<surname>Terzopoulos</surname>
</persName>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Doug</forename>
<surname>Tygar</surname>
</persName>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moshe</forename>
<forename type="first">Y.</forename>
<surname>Vardi</surname>
</persName>
<affiliation>Rice University, Houston, TX, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Gerhard</forename>
<surname>Weikum</surname>
</persName>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
</editor>
<biblScope>
<date>2009</date>
</biblScope>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="series-Id">558</idno>
</series>
<idno type="istex">665BF54F2FB736088860CAE22A0C5C9505911628</idno>
<idno type="DOI">10.1007/978-3-642-04135-8_3</idno>
<idno type="ChapterID">3</idno>
<idno type="ChapterID">Chap3</idno>
</biblStruct>
</sourceDesc>
</fileDesc>
<profileDesc>
<creation>
<date>2009</date>
</creation>
<langUsage>
<language ident="en">en</language>
</langUsage>
<abstract xml:lang="en">
<p>Abstract: Recently, Xia et al. proposed a variant of Prêt à Voter which enjoys several attractive properties. Their protocol is among the few verifiable and receipt-free paper-based voting protocols resistant against randomization attacks. Trust is distributed among several authorities and the voter interface is relatively simple. Also, approval and ranked elections are supported. In this paper, we improve and simplify the protocol by Xia et al. Among others, we propose a simpler way of producing ballots, which only involves the encryption and re-encryption of candidate names; homomorphic encryption and proxy re-encryption are not needed. Also, no machine involved in the production of ballots needs to store a secret key. Moreover, unlike the protocol by Xia et al., in our protocol all authorities can be held accountable in case they misbehave in an observable way.</p>
</abstract>
<textClass>
<keywords scheme="Book-Subject-Collection">
<list>
<label>SUCO11645</label>
<item>
<term>Computer Science</term>
</item>
</list>
</keywords>
</textClass>
<textClass>
<keywords scheme="Book-Subject-Group">
<list>
<label>I</label>
<label>I15033</label>
<label>I14050</label>
<label>I13022</label>
<label>I13030</label>
<label>I2301X</label>
<label>I24040</label>
<item>
<term>Computer Science</term>
</item>
<item>
<term>Data Encryption</term>
</item>
<item>
<term>Systems and Data Security</term>
</item>
<item>
<term>Computer Communication Networks</term>
</item>
<item>
<term>Special Purpose and Application-Based Systems</term>
</item>
<item>
<term>Computer Appl. in Administrative Data Processing</term>
</item>
<item>
<term>Computers and Society</term>
</item>
</list>
</keywords>
</textClass>
</profileDesc>
<revisionDesc>
<change when="2009">Published</change>
<change xml:id="refBibs-istex" who="#ISTEX-API" when="2016-11-22">References added</change>
<change xml:id="refBibs-istex" who="#ISTEX-API" when="2017-01-20">References added</change>
</revisionDesc>
</teiHeader>
</istex:fulltextTEI>
<json:item>
<extension>txt</extension>
<original>false</original>
<mimetype>text/plain</mimetype>
<uri>https://api.istex.fr/document/665BF54F2FB736088860CAE22A0C5C9505911628/fulltext/txt</uri>
</json:item>
</fulltext>
<metadata>
<istex:metadataXml wicri:clean="Springer, Publisher found" wicri:toSee="no header">
<istex:xmlDeclaration>version="1.0" encoding="UTF-8"</istex:xmlDeclaration>
<istex:docType PUBLIC="-//Springer-Verlag//DTD A++ V2.4//EN" URI="http://devel.springer.de/A++/V2.4/DTD/A++V2.4.dtd" name="istex:docType"></istex:docType>
<istex:document>
<Publisher>
<PublisherInfo>
<PublisherName>Springer Berlin Heidelberg</PublisherName>
<PublisherLocation>Berlin, Heidelberg</PublisherLocation>
</PublisherInfo>
<Series>
<SeriesInfo SeriesType="Series" TocLevels="0">
<SeriesID>558</SeriesID>
<SeriesPrintISSN>0302-9743</SeriesPrintISSN>
<SeriesElectronicISSN>1611-3349</SeriesElectronicISSN>
<SeriesTitle Language="En">Lecture Notes in Computer Science</SeriesTitle>
</SeriesInfo>
<SeriesHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff1">
<EditorName DisplayOrder="Western">
<GivenName>David</GivenName>
<FamilyName>Hutchison</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff2">
<EditorName DisplayOrder="Western">
<GivenName>Takeo</GivenName>
<FamilyName>Kanade</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff3">
<EditorName DisplayOrder="Western">
<GivenName>Josef</GivenName>
<FamilyName>Kittler</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff4">
<EditorName DisplayOrder="Western">
<GivenName>Jon</GivenName>
<GivenName>M.</GivenName>
<FamilyName>Kleinberg</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff5">
<EditorName DisplayOrder="Western">
<GivenName>Friedemann</GivenName>
<FamilyName>Mattern</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff6">
<EditorName DisplayOrder="Western">
<GivenName>John</GivenName>
<GivenName>C.</GivenName>
<FamilyName>Mitchell</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff7">
<EditorName DisplayOrder="Western">
<GivenName>Moni</GivenName>
<FamilyName>Naor</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff8">
<EditorName DisplayOrder="Western">
<GivenName>Oscar</GivenName>
<FamilyName>Nierstrasz</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff9">
<EditorName DisplayOrder="Western">
<GivenName>C.</GivenName>
<FamilyName>Pandu Rangan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff10">
<EditorName DisplayOrder="Western">
<GivenName>Bernhard</GivenName>
<FamilyName>Steffen</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff11">
<EditorName DisplayOrder="Western">
<GivenName>Madhu</GivenName>
<FamilyName>Sudan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff12">
<EditorName DisplayOrder="Western">
<GivenName>Demetri</GivenName>
<FamilyName>Terzopoulos</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff13">
<EditorName DisplayOrder="Western">
<GivenName>Doug</GivenName>
<FamilyName>Tygar</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff14">
<EditorName DisplayOrder="Western">
<GivenName>Moshe</GivenName>
<GivenName>Y.</GivenName>
<FamilyName>Vardi</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff15">
<EditorName DisplayOrder="Western">
<GivenName>Gerhard</GivenName>
<FamilyName>Weikum</FamilyName>
</EditorName>
</Editor>
<Affiliation ID="Aff1">
<OrgName>Lancaster University</OrgName>
<OrgAddress>
<City>Lancaster</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff2">
<OrgName>Carnegie Mellon University</OrgName>
<OrgAddress>
<City>Pittsburgh</City>
<State>PA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff3">
<OrgName>University of Surrey</OrgName>
<OrgAddress>
<City>Guildford</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff4">
<OrgName>Cornell University</OrgName>
<OrgAddress>
<City>Ithaca</City>
<State>NY</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff5">
<OrgName>ETH Zurich</OrgName>
<OrgAddress>
<City>Zurich</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff6">
<OrgName>Stanford University</OrgName>
<OrgAddress>
<City>Stanford</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff7">
<OrgName>Weizmann Institute of Science</OrgName>
<OrgAddress>
<City>Rehovot</City>
<Country>Israel</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff8">
<OrgName>University of Bern</OrgName>
<OrgAddress>
<City>Bern</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff9">
<OrgName>Indian Institute of Technology</OrgName>
<OrgAddress>
<City>Madras</City>
<Country>India</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff10">
<OrgName>University of Dortmund</OrgName>
<OrgAddress>
<City>Dortmund</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff11">
<OrgName>Massachusetts Institute of Technology</OrgName>
<OrgAddress>
<State>MA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff12">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Los Angeles</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff13">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Berkeley</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff14">
<OrgName>Rice University</OrgName>
<OrgAddress>
<City>Houston</City>
<State>TX</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff15">
<OrgName>Max-Planck Institute of Computer Science</OrgName>
<OrgAddress>
<City>Saarbrücken</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</SeriesHeader>
<Book Language="En">
<BookInfo BookProductType="Proceedings" ContainsESM="No" Language="En" MediaType="eBook" NumberingStyle="Unnumbered" OutputMedium="All" TocLevels="0">
<BookID>978-3-642-04135-8</BookID>
<BookTitle>E-Voting and Identity</BookTitle>
<BookSubTitle>Second International Conference, VOTE-ID 2009, Luxembourg, September 7-8, 2009. Proceedings</BookSubTitle>
<BookVolumeNumber>5767</BookVolumeNumber>
<BookSequenceNumber>5767</BookSequenceNumber>
<BookDOI>10.1007/978-3-642-04135-8</BookDOI>
<BookTitleID>191225</BookTitleID>
<BookPrintISBN>978-3-642-04134-1</BookPrintISBN>
<BookElectronicISBN>978-3-642-04135-8</BookElectronicISBN>
<BookChapterCount>11</BookChapterCount>
<BookCopyright>
<CopyrightHolderName>Springer Berlin Heidelberg</CopyrightHolderName>
<CopyrightYear>2009</CopyrightYear>
</BookCopyright>
<BookSubjectGroup>
<BookSubject Code="I" Type="Primary">Computer Science</BookSubject>
<BookSubject Code="I15033" Priority="1" Type="Secondary">Data Encryption</BookSubject>
<BookSubject Code="I14050" Priority="2" Type="Secondary">Systems and Data Security</BookSubject>
<BookSubject Code="I13022" Priority="3" Type="Secondary">Computer Communication Networks</BookSubject>
<BookSubject Code="I13030" Priority="4" Type="Secondary">Special Purpose and Application-Based Systems</BookSubject>
<BookSubject Code="I2301X" Priority="5" Type="Secondary">Computer Appl. in Administrative Data Processing</BookSubject>
<BookSubject Code="I24040" Priority="6" Type="Secondary">Computers and Society</BookSubject>
<SubjectCollection Code="SUCO11645">Computer Science</SubjectCollection>
</BookSubjectGroup>
<BookContext>
<SeriesID>558</SeriesID>
</BookContext>
</BookInfo>
<BookHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff16">
<EditorName DisplayOrder="Western">
<GivenName>Peter</GivenName>
<GivenName>Y.</GivenName>
<GivenName>A.</GivenName>
<FamilyName>Ryan</FamilyName>
</EditorName>
<Contact>
<Email>peter.ryan@uni.lu</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff17">
<EditorName DisplayOrder="Western">
<GivenName>Berry</GivenName>
<FamilyName>Schoenmakers</FamilyName>
</EditorName>
<Contact>
<Email>berry@win.tue.nl</Email>
</Contact>
</Editor>
<Affiliation ID="Aff16">
<OrgName>University of Luxembourg</OrgName>
<OrgAddress>
<Country>Luxembourg</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff17">
<OrgDivision>Dept. of Mathematics and Computer Science,</OrgDivision>
<OrgName>Technical University of Eindhoven</OrgName>
<OrgAddress>
<City>Eindhoven</City>
<Country>The Netherlands</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</BookHeader>
<Chapter ID="Chap3" Language="En">
<ChapterInfo ChapterType="OriginalPaper" ContainsESM="No" NumberingStyle="Unnumbered" TocLevels="0">
<ChapterID>3</ChapterID>
<ChapterDOI>10.1007/978-3-642-04135-8_3</ChapterDOI>
<ChapterSequenceNumber>3</ChapterSequenceNumber>
<ChapterTitle Language="En">Improving and Simplifying a Variant of Prêt à Voter</ChapterTitle>
<ChapterFirstPage>37</ChapterFirstPage>
<ChapterLastPage>53</ChapterLastPage>
<ChapterCopyright>
<CopyrightHolderName>Springer-Verlag Berlin Heidelberg</CopyrightHolderName>
<CopyrightYear>2009</CopyrightYear>
</ChapterCopyright>
<ChapterGrants Type="Regular">
<MetadataGrant Grant="OpenAccess"></MetadataGrant>
<AbstractGrant Grant="OpenAccess"></AbstractGrant>
<BodyPDFGrant Grant="Restricted"></BodyPDFGrant>
<BodyHTMLGrant Grant="Restricted"></BodyHTMLGrant>
<BibliographyGrant Grant="Restricted"></BibliographyGrant>
<ESMGrant Grant="Restricted"></ESMGrant>
</ChapterGrants>
<ChapterContext>
<SeriesID>558</SeriesID>
<BookID>978-3-642-04135-8</BookID>
<BookTitle>E-Voting and Identity</BookTitle>
</ChapterContext>
</ChapterInfo>
<ChapterHeader>
<AuthorGroup>
<Author AffiliationIDS="Aff18">
<AuthorName DisplayOrder="Western">
<GivenName>Ralf</GivenName>
<FamilyName>Küsters</FamilyName>
</AuthorName>
<Contact>
<Email>kuesters@uni-trier.de</Email>
</Contact>
</Author>
<Author AffiliationIDS="Aff18">
<AuthorName DisplayOrder="Western">
<GivenName>Tomasz</GivenName>
<FamilyName>Truderung</FamilyName>
</AuthorName>
<Contact>
<Email>truderun@uni-trier.de</Email>
</Contact>
</Author>
<Author AffiliationIDS="Aff18">
<AuthorName DisplayOrder="Western">
<GivenName>Andreas</GivenName>
<FamilyName>Vogt</FamilyName>
</AuthorName>
<Contact>
<Email>vogt@uni-trier.de</Email>
</Contact>
</Author>
<Affiliation ID="Aff18">
<OrgName>University of Trier</OrgName>
<OrgAddress>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
</AuthorGroup>
<Abstract ID="Abs1" Language="En">
<Heading>Abstract</Heading>
<Para>Recently, Xia et al. proposed a variant of Prêt à Voter which enjoys several attractive properties. Their protocol is among the few verifiable and receipt-free paper-based voting protocols resistant against randomization attacks. Trust is distributed among several authorities and the voter interface is relatively simple. Also, approval and ranked elections are supported.</Para>
<Para>In this paper, we improve and simplify the protocol by Xia et al. Among others, we propose a simpler way of producing ballots, which only involves the encryption and re-encryption of candidate names; homomorphic encryption and proxy re-encryption are not needed. Also, no machine involved in the production of ballots needs to store a secret key. Moreover, unlike the protocol by Xia et al., in our protocol all authorities can be held accountable in case they misbehave in an observable way.</Para>
</Abstract>
<ArticleNote Type="Misc">
<SimplePara>This work was partially supported by the
<Emphasis Type="Italic">Deutsche Forschungsgemeinschaft</Emphasis>
(DFG) under Grant KU 1434/5-1 and 1434/4-2, and the Polish Ministry of Science and Education under Grant 3 T11C 042 30. The second author is on leave from University of Wrocław, Poland.</SimplePara>
</ArticleNote>
</ChapterHeader>
<NoBody></NoBody>
</Chapter>
</Book>
</Series>
</Publisher>
</istex:document>
</istex:metadataXml>
<mods version="3.6">
<titleInfo lang="en">
<title>Improving and Simplifying a Variant of Prêt à Voter</title>
</titleInfo>
<titleInfo type="alternative" contentType="CDATA" lang="en">
<title>Improving and Simplifying a Variant of Prêt à Voter</title>
</titleInfo>
<name type="personal">
<namePart type="given">Ralf</namePart>
<namePart type="family">Küsters</namePart>
<affiliation>University of Trier, Germany</affiliation>
<affiliation>E-mail: kuesters@uni-trier.de</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Tomasz</namePart>
<namePart type="family">Truderung</namePart>
<affiliation>University of Trier, Germany</affiliation>
<affiliation>E-mail: truderun@uni-trier.de</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Andreas</namePart>
<namePart type="family">Vogt</namePart>
<affiliation>University of Trier, Germany</affiliation>
<affiliation>E-mail: vogt@uni-trier.de</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<typeOfResource>text</typeOfResource>
<genre type="conference" displayLabel="OriginalPaper"></genre>
<originInfo>
<publisher>Springer Berlin Heidelberg</publisher>
<place>
<placeTerm type="text">Berlin, Heidelberg</placeTerm>
</place>
<dateIssued encoding="w3cdtf">2009</dateIssued>
<copyrightDate encoding="w3cdtf">2009</copyrightDate>
</originInfo>
<language>
<languageTerm type="code" authority="rfc3066">en</languageTerm>
<languageTerm type="code" authority="iso639-2b">eng</languageTerm>
</language>
<physicalDescription>
<internetMediaType>text/html</internetMediaType>
</physicalDescription>
<abstract lang="en">Abstract: Recently, Xia et al. proposed a variant of Prêt à Voter which enjoys several attractive properties. Their protocol is among the few verifiable and receipt-free paper-based voting protocols resistant against randomization attacks. Trust is distributed among several authorities and the voter interface is relatively simple. Also, approval and ranked elections are supported. In this paper, we improve and simplify the protocol by Xia et al. Among others, we propose a simpler way of producing ballots, which only involves the encryption and re-encryption of candidate names; homomorphic encryption and proxy re-encryption are not needed. Also, no machine involved in the production of ballots needs to store a secret key. Moreover, unlike the protocol by Xia et al., in our protocol all authorities can be held accountable in case they misbehave in an observable way.</abstract>
<relatedItem type="host">
<titleInfo>
<title>E-Voting and Identity</title>
<subTitle>Second International Conference, VOTE-ID 2009, Luxembourg, September 7-8, 2009. Proceedings</subTitle>
</titleInfo>
<name type="personal">
<namePart type="given">Peter</namePart>
<namePart type="given">Y.</namePart>
<namePart type="given">A.</namePart>
<namePart type="family">Ryan</namePart>
<affiliation>University of Luxembourg, Luxembourg</affiliation>
<affiliation>E-mail: peter.ryan@uni.lu</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Berry</namePart>
<namePart type="family">Schoenmakers</namePart>
<affiliation>Dept. of Mathematics and Computer Science,, Technical University of Eindhoven, Eindhoven, The Netherlands</affiliation>
<affiliation>E-mail: berry@win.tue.nl</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<genre type="book-series" displayLabel="Proceedings"></genre>
<originInfo>
<copyrightDate encoding="w3cdtf">2009</copyrightDate>
<issuance>monographic</issuance>
</originInfo>
<subject>
<genre>Book-Subject-Collection</genre>
<topic authority="SpringerSubjectCodes" authorityURI="SUCO11645">Computer Science</topic>
</subject>
<subject>
<genre>Book-Subject-Group</genre>
<topic authority="SpringerSubjectCodes" authorityURI="I">Computer Science</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I15033">Data Encryption</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I14050">Systems and Data Security</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I13022">Computer Communication Networks</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I13030">Special Purpose and Application-Based Systems</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I2301X">Computer Appl. in Administrative Data Processing</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I24040">Computers and Society</topic>
</subject>
<identifier type="DOI">10.1007/978-3-642-04135-8</identifier>
<identifier type="ISBN">978-3-642-04134-1</identifier>
<identifier type="eISBN">978-3-642-04135-8</identifier>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="BookTitleID">191225</identifier>
<identifier type="BookID">978-3-642-04135-8</identifier>
<identifier type="BookChapterCount">11</identifier>
<identifier type="BookVolumeNumber">5767</identifier>
<identifier type="BookSequenceNumber">5767</identifier>
<part>
<date>2009</date>
<detail type="volume">
<number>5767</number>
<caption>vol.</caption>
</detail>
<extent unit="pages">
<start>37</start>
<end>53</end>
</extent>
</part>
<recordInfo>
<recordOrigin>Springer Berlin Heidelberg, 2009</recordOrigin>
</recordInfo>
</relatedItem>
<relatedItem type="series">
<titleInfo>
<title>Lecture Notes in Computer Science</title>
</titleInfo>
<name type="personal">
<namePart type="given">David</namePart>
<namePart type="family">Hutchison</namePart>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Takeo</namePart>
<namePart type="family">Kanade</namePart>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Josef</namePart>
<namePart type="family">Kittler</namePart>
<affiliation>University of Surrey, Guildford, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Jon</namePart>
<namePart type="given">M.</namePart>
<namePart type="family">Kleinberg</namePart>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Friedemann</namePart>
<namePart type="family">Mattern</namePart>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">John</namePart>
<namePart type="given">C.</namePart>
<namePart type="family">Mitchell</namePart>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moni</namePart>
<namePart type="family">Naor</namePart>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Oscar</namePart>
<namePart type="family">Nierstrasz</namePart>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">C.</namePart>
<namePart type="family">Pandu Rangan</namePart>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Bernhard</namePart>
<namePart type="family">Steffen</namePart>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Madhu</namePart>
<namePart type="family">Sudan</namePart>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Demetri</namePart>
<namePart type="family">Terzopoulos</namePart>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Doug</namePart>
<namePart type="family">Tygar</namePart>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moshe</namePart>
<namePart type="given">Y.</namePart>
<namePart type="family">Vardi</namePart>
<affiliation>Rice University, Houston, TX, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Gerhard</namePart>
<namePart type="family">Weikum</namePart>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<originInfo>
<copyrightDate encoding="w3cdtf">2009</copyrightDate>
<issuance>serial</issuance>
</originInfo>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="SeriesID">558</identifier>
<recordInfo>
<recordOrigin>Springer Berlin Heidelberg, 2009</recordOrigin>
</recordInfo>
</relatedItem>
<identifier type="istex">665BF54F2FB736088860CAE22A0C5C9505911628</identifier>
<identifier type="DOI">10.1007/978-3-642-04135-8_3</identifier>
<identifier type="ChapterID">3</identifier>
<identifier type="ChapterID">Chap3</identifier>
<accessCondition type="use and reproduction" contentType="copyright">Springer Berlin Heidelberg, 2009</accessCondition>
<recordInfo>
<recordContentSource>SPRINGER</recordContentSource>
<recordOrigin>Springer-Verlag Berlin Heidelberg, 2009</recordOrigin>
</recordInfo>
</mods>
</metadata>
</istex>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Rhénanie/explor/UnivTrevesV1/Data/Istex/Corpus
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 001A57 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Istex/Corpus/biblio.hfd -nk 001A57 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Rhénanie
   |area=    UnivTrevesV1
   |flux=    Istex
   |étape=   Corpus
   |type=    RBID
   |clé=     ISTEX:665BF54F2FB736088860CAE22A0C5C9505911628
   |texte=   Improving and Simplifying a Variant of Prêt à Voter
}}

Wicri

This area was generated with Dilib version V0.6.31.
Data generation: Sat Jul 22 16:29:01 2017. Site generation: Wed Feb 28 14:55:37 2024