Damgaard, I. (2010). On σ-protocols. Cryptologic Protocol
Theory, CPT 2010, v.2.
ECMAScript (2011). ECMAScript
R
Language Specifica-
tion 5.1 Edition.
Ferguson, N. and Schneier, B. (2003). Practical Cryptogra-
phy. John Wiley & Sons, Inc., New York, NY, USA,
1 edition.
Galindo, D., Guasch, S., and Puiggalí, J. (2015). 2015
Neuchâtel’s cast-as-intended verification mechanism.
In Haenni, R., Koenig, R. E., and Wikstro
¨
m, D., ed-
itors, E-Voting and Identity, volume 9269 of Lecture
Notes in Computer Science, pages 3–18. Springer In-
ternational Publishing.
Gennaro, R. (2005). An improved pseudo-random genera-
tor based on the discrete logarithm problem. J. Cryp-
tology, 18(2):91–110.
Gharadaghy, R. and Volkamer, M. (2010). Verifiability
in electronic voting - explanations for non security
experts. In Krimmer, R. and Grimm, R., editors,
Electronic Voting 2010, EVOTE 2010, 4th Interna-
tional Conference, Co-organized by Council of Eu-
rope, Gesellschaft für Informatik and E-Voting.CC,
July 21st - 24th, 2010, in Castle Hofen, Bregenz, Aus-
tria, volume 167 of LNI, pages 151–162. GI.
Gjosteen, K. (2013). The norwegian internet voting proto-
col. ePrint. eprint.iacr.org/2013/473.pdf.
Halderman, J. A. and Teague, V. (2015). The new south
wales ivote system: Security failures and verification
flaws in a live online election. In Haenni, R., Koenig,
E. R., and Wikström, D., editors, E-Voting and Iden-
tity: 5th International Conference, VoteID 2015, Bern,
Switzerland, September 2-4, 2015 Proceedings, pages
35–53. Springer International Publishing.
Juels, A., Catalano, D., and Jakobsson, M. (2010).
Coercion-resistant electronic elections. In Chaum, D.,
Jakobsson, M., Rivest, R. L., Ryan, P. Y. A., Benaloh,
J., Kutylowski, M., and Adida, B., editors, Towards
Trustworthy Elections, New Directions in Electronic
Voting, volume 6000 of Lecture Notes in Computer
Science, pages 37–63. Springer.
Karapanos, N., Filios, A., Popa, R. A., and Capkun, S.
(2016). Verena: End-to-end integrity protection for
web applications. In 2016 IEEE Symposium on Secu-
rity and Privacy (to appear), pages 895–913.
Klein, A. (2008). Temporary user tracking in major
browsers and Cross-domain information leakage and
attacks. September-November, 2008, Trusteer.
Koshiba, T. and Kurosawa, K. (2004). Short exponent
diffie-hellman problems. In Bao, F., Deng, R. H.,
and Zhou, J., editors, Public Key Cryptography - PKC
2004, 7th Int. Workshop on Theory and Practice in
Public Key Cryptography, volume 2947 of Lecture
Notes in Computer Science, pages 173–186. Springer.
Kurosawa, K. (2002). Multi-recipient public-key encryp-
tion with shortened ciphertext. In Naccache, D. and
Paillier, P., editors, Public Key Cryptography, 5th Int.
Workshop on Practice and Theory in Public Key Cryp-
tosystems, PKC 2002, volume 2274 of Lecture Notes
in Computer Science, pages 48–63. Springer.
Marsaglia, G. (1996). Diehard: a battery of tests of random-
ness.
Maurer, U. (2009). Unifying zero-knowledge proofs of
knowledge. In Preneel, B., editor, Progress in Cryp-
tology AFRICACRYPT 2009, volume 5580 of Lecture
Notes in Computer Science, pages 272–286. Springer
Berlin Heidelberg.
Menezes, A. J., Vanstone, S. A., and Oorschot, P. C. V.
(1996). Handbook of Applied Cryptography. CRC
Press, Inc., Boca Raton, FL, USA, 1st edition.
NIST (2001). Federal Information Processing Standard
(FIPS) 197, Advanced Encryption Standard (AES).
Technical report, U.S. Department Of Commerce.
NIST (2010). A Statistical Test Suite for the Validation
of Random Number Generators and Pseudo Random
Number Generators for Cryptographic Applications,
NIST Special Publication 800-22rev1a. Technical re-
port, U.S. Department Of Commerce.
NIST (2012). Federal Information Processing Standard
(FIPS 180-4), Secure Hash Standard. Technical re-
port, U.S. Department Of Commerce.
NIST (2015). Federal Information Processing Standard
(FIPS) 202, SHA-3 Standard: Permutation-Based
Hash and Extendable-Output Functions. Technical re-
port, U.S. Department Of Commerce.
Puiggalí, J., Chóliz, J., and Guasch, S. Best practices in in-
ternet voting. In NIST: Workshop on UOCAVA Remote
Voting Systems. Washington DC, August 2010.
RFC-5280 (2008). Internet X.509 Public Key Infrastructure
Certificate and Certificate Revocation List Profile.
RSA Laboratories. PKCS #12: Personal Information Ex-
change Syntax Standard.
RSA Laboratories. PKCS #5: Password-Based Cryptogra-
phy Standard.
Rukhin, A., Soto, J., Nechvatal, J., Barker, E., Leigh, S.,
Levenson, M., Banks, D., Heckert, A., Dray, J., Vo,
S., Rukhin, A., Soto, J., Smid, M., Leigh, S., Van-
gel, M., Heckert, A., Dray, J., and Iii, L. E. B. (2010).
NIST Special Publication 800-22 Rev 1a: Statistical
test suite for random and pseudorandom number gen-
erators for cryptographic applications.
Schnorr, C. P. (1991). Efficient signature generation by
smart cards. J. Cryptol., 4(3):161–174.
Stark, E., Hamburg, M., and Boneh, D. (2009). Symmetric
cryptography in JavaScript. In ACSAC, pages 373–
381. IEEE Computer Society.
van Oorschot, P. C. and Wiener, M. J. (1996). On diffie-
hellman key agreement with short exponents. In Mau-
rer, U. M., editor, Advances in Cryptology - EURO-
CRYPT ’96, Int.l Conf. on the Theory and Application
of Cryptographic Techniques, volume 1070 of Lecture
Notes in Computer Science, pages 332–343. Springer.
W3C. W3C Subresource Integrity. W3C Candidate Rec-
ommendation, November, 2015.
W3C. Web Cryptography API. W3C Candidate Recom-
mendation, December, 2014.
SECRYPT 2016 - International Conference on Security and Cryptography
132