Author of the publication

Measuring vote privacy, revisited.

, , , and . ACM Conference on Computer and Communications Security, page 941-952. ACM, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Type System for Privacy Properties (Technical Report)., , , and . CoRR, (2017)Electronic Voting: How Logic Can Help.. IJCAR, volume 8562 of Lecture Notes in Computer Science, page 16-25. Springer, (2014)Secure Composition of Protocols.. TOSCA, volume 6993 of Lecture Notes in Computer Science, page 29-32. Springer, (2011)BeleniosVS: Secrecy and Verifiability Against a Corrupted Voting Device., , and . CSF, page 367-381. IEEE, (2019)Fifty Shades of Ballot Privacy: Privacy against a Malicious Board., , and . CSF, page 17-32. IEEE, (2020)Voting: You Can't Have Privacy without Individual Verifiability., and . ACM Conference on Computer and Communications Security, page 53-66. ACM, (2018)Deciding knowledge in security protocols under equational theories., and . Theor. Comput. Sci., 367 (1-2): 2-32 (2006)Automatic Generation of Sources Lemmas in Tamarin: Towards Automatic Proofs of Security Protocols., , and . ESORICS (2), volume 12309 of Lecture Notes in Computer Science, page 3-22. Springer, (2020)Proving Secrecy is Easy Enough., , and . CSFW, page 97-108. IEEE Computer Society, (2001)Verifiability Notions for E-Voting Protocols., , , , and . IACR Cryptol. ePrint Arch., (2016)