M. Arnaud, V. Cortier, and C. Wiedling, Analysis of an Electronic Boardroom Voting System, 4th International Conference on e-Voting and Identity (VoteID'13), 2013.
DOI : 10.1007/978-3-642-39185-9_7

URL : https://hal.archives-ouvertes.fr/hal-00881011

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

J. Ben-nun, N. Fahri, M. Llewellyn, B. Riva, A. Rosen et al., A new implementation of a dual (paper and cryptographic) voting system, 5th International Conference on Electronic Voting, p.2012

J. Benaloh, Simple verifiable elections, USENIX/ACCURATE Electronic Voting Technology Workshop , EVT'06, 2006.

J. Cohen-benaloh and D. Tuinstra, Receipt-free secret-ballot elections (extended abstract), Proceedings of the twenty-sixth annual ACM symposium on Theory of computing , STOC '94, pp.23-25, 1994.
DOI : 10.1145/195058.195407

D. Bernhard, O. Pereira, and B. Warinschi, How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios, Advances in Cryptology ? ASIACRYPT 2012, pp.626-643, 2012.
DOI : 10.1007/978-3-642-34961-4_38

O. Blazy, G. Fuchsbauer, D. Pointcheval, and D. Vergnaud, Signatures on Randomizable Ciphertexts, PKC 2011: 14th International Workshop on Theory and Practice in Public Key Cryptography, pp.403-422, 2011.
DOI : 10.1007/978-3-642-19379-8_25

URL : https://hal.archives-ouvertes.fr/inria-00542643

S. Bursuc, G. S. Grewal, and M. Ryan, Trivitas: Voters Directly Verifying Votes, Voting and Identity -Third International Conference, pp.190-207, 2011.
DOI : 10.1007/978-3-642-32747-6_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.221.3990

D. Chaum and T. P. Pedersen, Wallet Databases with Observers, Advances in Cryptology ? CRYPTO'92, pp.89-105, 1993.
DOI : 10.1007/3-540-48071-4_7

R. Michael, S. Clarkson, A. C. Chong, and . Myers, Civitas: A secure voting system, IEEE Symposium on Security and Privacy, 2008.

V. Cortier, G. Fuchsbauer, and D. Galindo, Beleniosrf: A strongly receipt-free electronic voting scheme, IACR Cryptology ePrint Archive, p.629, 2015.

V. Cortier and B. Smyth, Attacking and fixing helios: An analysis of ballot secrecy, Proceedings of the 24th IEEE Computer Security Foundations Symposium, CSF 2011, pp.27-29, 2011.
URL : https://hal.archives-ouvertes.fr/hal-00732899

R. Cramer, R. Gennaro, and B. Schoenmakers, A Secure and Optimally Efficient Multi-Authority Election Scheme, Advances in Cryptology ? EUROCRYPT'97, pp.103-118, 1997.
DOI : 10.1007/3-540-69053-0_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.107.8654

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology ? CRYPTO'86, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8796

R. Gennaro, Achieving independence efficiently and securely, Proceedings of the fourteenth annual ACM symposium on Principles of distributed computing , PODC '95, pp.130-136, 1995.
DOI : 10.1145/224964.224979

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.32.618

O. Goldreich, Foundations of Cryptography: Basic Applications, 2004.

S. Gurchetan, M. Grewal, S. Dermot-ryan, P. Y. Bursuc, and . Ryan, Caveat coercitor: Coercion-evidence in electronic voting, 2013 IEEE Symposium on Security and Privacy, pp.367-381, 2013.

S. Gurchetan, M. Grewal, L. Dermot-ryan, M. R. Chen, and . Clarkson, Du-vote: Remote electronic voting with untrusted computers, IEEE 28th Computer Security Foundations Symposium, CSF 2015, pp.13-17, 2015.

R. Haenni and O. Spycher, Secure internet voting on limited devices with anonymized DSA public keys, Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, issue.11, 2011.

J. Heather and D. Lundin, The append-only web bulletin board In Formal Aspects in Security and Trust, 5th International Workshop, FAST, pp.242-256, 2008.

A. Juels, D. Catalano, and M. Jakobsson, Coercion-resistant electronic elections, Proceedings of the 2005 ACM workshop on Privacy in the electronic society , WPES '05, pp.61-70, 2005.
DOI : 10.1145/1102199.1102213

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.8779

O. Kulyk, V. Teague, and M. Volkamer, Extending Helios Towards Private Eligibility Verifiability, E-Voting and Identity -5th International Conference Proceedings, pp.57-73, 2015.
DOI : 10.1007/978-3-319-22270-7_4

B. Pfitzmann and A. Sadeghi, Anonymous Fingerprinting with Direct Non-repudiation, Advances in Cryptology ? ASI- ACRYPT 2000, pp.401-414, 2000.
DOI : 10.1007/3-540-44448-3_31

K. Ramchen and V. Teague, Parallel shuffling and its application to prêtprêt`prêtà voter, Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, vol.10, 2010.

B. Randell, Y. Peter, and . Ryan, Voting technologies and trust, IEEE Symposium on Security and Privacy, pp.50-56, 2006.
DOI : 10.1007/11679219_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.219.6829

Y. Peter, V. Ryan, and . Teague, Pretty good democracy, IN: WORKSHOP ON SECURITY PROTOCOLS, 2009.

P. Y. Ryan and S. A. Schneider, PrêtPrêt`Prêtà voter with re-encryption mixes, 2006.
DOI : 10.1007/11863908_20

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.64.8128

B. Schneier, Applied cryptography -protocols, algorithms, and source code in C, 1996.

C. Schnorr, Efficient Identification and Signatures for Smart Cards, Advances in Cryptology ? CRYPTO'89, pp.239-252, 1990.
DOI : 10.1007/0-387-34805-0_22

V. Shoup and R. Gennaro, Securing threshold cryptosystems against chosen ciphertext attack, Advances in Cryptology ? EU- ROCRYPT'98, pp.1-16
DOI : 10.1007/BFb0054113

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.20.1408

H. Wee, Zero Knowledge in the Random Oracle Model, Revisited, Advances in Cryptology ? ASIACRYPT 2009, pp.417-434, 2009.
DOI : 10.1007/978-3-642-10366-7_25