Author of the publication

Verifiable Homomorphic Tallying for the Schulze Vote Counting Scheme.

, , and . VSTTE, volume 12031 of Lecture Notes in Computer Science, page 36-53. Springer, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Key Recovery: Inert and Public., , , and . Mycrypt, volume 10311 of Lecture Notes in Computer Science, page 111-126. Springer, (2016)Bitcoin Unchained., , , and . ERCIM News, (2017)Coercion Mitigation for Voting Systems with Trackers: A Selene Case Study., , and . IACR Cryptol. ePrint Arch., (2023)Verifiable Decryption in the Head., , , , and . IACR Cryptol. ePrint Arch., (2021)Machine-checked proofs of privacy against malicious boards for Selene & Co., , , , , , , and . J. Comput. Secur., 31 (5): 469-499 (2023)Epoque: Practical End-to-End Verifiable Post-Quantum-Secure E-Voting., , and . EuroS&P, page 272-291. IEEE, (2021)Machine-checking Multi-Round Proofs of Shuffle: Terelius-Wikstrom and Bayer-Groth., , and . USENIX Security Symposium, page 6471-6488. USENIX Association, (2023)Machine-Checked Proofs of Accountability: How to sElect Who is to Blame., , , , , and . ESORICS (3), volume 14346 of Lecture Notes in Computer Science, page 471-491. Springer, (2023)Cronus: Everlasting Privacy with Audit and Cast.. NordSec, volume 11875 of Lecture Notes in Computer Science, page 53-68. Springer, (2019)Machine-Checking the Universal Verifiability of ElectionGuard., , and . NordSec, volume 12556 of Lecture Notes in Computer Science, page 57-73. Springer, (2020)