,
Helios: Web-based open-audit voting, Proceedings of the 17th USENIX Security Symposium, pp.335-348, 2008. ,
A fast and verified software stack for secure function evaluation, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 1989. ,
URL : https://hal.archives-ouvertes.fr/hal-01649104
On the security of joint signature and encryption, International Conference on the Theory and Applications of Cryptographic Techniques, pp.83-107, 2002. ,
Mind the gap: Modular machine-checked proofs of one-round key exchange protocols, Advances in Cryptology-EUROCRYPT 2015-34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.9057, pp.689-718, 2015. ,
Easycrypt: A tutorial, Foundations of Security Analysis and Design VII, vol.8604, pp.146-166, 2014. ,
URL : https://hal.archives-ouvertes.fr/hal-01114366
Probabilistic relational verification for cryptographic implementations, The 41st Annual ACM SIGPLANSIGACT Symposium on Principles of Programming Languages, POPL '14, pp.193-206, 2014. ,
URL : https://hal.archives-ouvertes.fr/hal-00935743
On defining proofs of knowledge, Annual International Cryptology Conference, pp.390-420, 1992. ,
Random oracles are practical: A paradigm for designing efficient protocols, Proceedings of the 1st ACM conference on Computer and communications security, pp.62-73, 1993. ,
The security of triple encryption and a framework for code-based game-playing proofs, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.409-426, 2006. ,
Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization, Annual International Cryptology Conference, pp.519-536, 1999. ,
Zero-Knowledge Proofs in Theory and Practice, 2014. ,
Sok: A comprehensive analysis of game-based ballot privacy definitions, 2015 IEEE Symposium on Security and Privacy, vol.2015, pp.499-516, 2015. ,
Adaptive proofs of knowledge in the random oracle model, IET Information Security, vol.10, issue.6, pp.319-331, 2016. ,
How not to prove yourself: Pitfalls of the fiat-shamir heuristic and applications to helios, International Conference on the Theory and Application of Cryptology and Information Security, pp.626-643, 2012. ,
Ballot secrecy with malicious bulletin boards, Cryptology ePrint Archive, 2014. ,
URL : https://hal.archives-ouvertes.fr/hal-01102306
An automatic security protocol verifier based on resolution theorem proving, 20th International Conference on Automated Deduction (CADE-20), 2005. ,
Machine-Checked Proofs of Privacy for Electronic Voting Protocols, IEEE Symposium on Security and Privacy, 2017. ,
URL : https://hal.archives-ouvertes.fr/hal-01624270
EasyCrypt proofs of privacy and verifiability for Belenios ,
Election verifiability for helios under weaker trust assumptions, 2014. ,
URL : https://hal.archives-ouvertes.fr/hal-01011294
, European Symposium on Research in Computer Security, Wroclaw, Poland, vol.8713, pp.327-344, 2014.
Sok: Verifiability notions for e-voting protocols, 36th IEEE Symposium on Security and Privacy (S&P'16), pp.779-798, 2016. ,
URL : https://hal.archives-ouvertes.fr/hal-01280445
Attacking and fixing helios: An analysis of ballot secrecy, Proceedings of the 24th IEEE Computer Security Foundations Symposium, pp.27-29, 2011. ,
URL : https://hal.archives-ouvertes.fr/inria-00638556
Attacking and fixing helios: An analysis of ballot secrecy, Journal of Computer Security, vol.21, issue.1, pp.89-148, 2013. ,
URL : https://hal.archives-ouvertes.fr/inria-00638556
A formal analysis of the norwegian evoting protocol, Proceedings of the 1st International Conference on Principles of Security and Trust (POST'12), vol.7215, pp.109-128, 2012. ,
URL : https://hal.archives-ouvertes.fr/inria-00636115
Verifying privacy-type properties of electronic voting protocols, Journal of Computer Security, vol.17, issue.4, pp.435-487, 2009. ,
, Nonmalleable cryptography. SIAM review, vol.45, issue.4, pp.727-784, 2003.
On the (In)Security of SNARKs in the Presence of Oracles, TCC'2016: 14th International Conference on the Theory of Cryptography, vol.9985, pp.108-138, 2016. ,
URL : https://hal.archives-ouvertes.fr/hal-01378013
Secure integration of asymmetric and symmetric encryption schemes, J. Cryptology, vol.26, issue.1, pp.80-101, 2013. ,
Clash Attacks on the Verifiability of E-Voting Systems, 33rd IEEE Symposium on Security and Privacy (S&P 2012), pp.395-409, 2012. ,
The foundational cryptography framework, Principles of Security and Trust-4th International Conference, POST 2015, Held as Part of the European Joint Conferences on Theory and Practice of Software, pp.53-72, 2015. ,
A proposal for an ISO standard for public key encryption, IACR Cryptology ePrint Archive, p.112, 2001. ,
Security analysis of the estonian internet voting system, 21st ACM Conference on Computer and Communications Security (CCS'14), 2014. ,
Attacking the Washington, D.C. Internet Voting System, Financial Cryptography 2012, pp.114-128, 2012. ,