Show simple item record

dc.contributor.authorGjøsteen, Kristian
dc.contributor.authorHaines, Thomas Edmund
dc.contributor.authorSolberg, Morten Rotvold
dc.date.accessioned2022-10-05T07:00:31Z
dc.date.available2022-10-05T07:00:31Z
dc.date.created2021-12-15T09:02:09Z
dc.date.issued2021
dc.identifier.citationLecture Notes in Computer Science (LNCS). 2021, 12556 92-107.en_US
dc.identifier.issn0302-9743
dc.identifier.urihttps://hdl.handle.net/11250/3023862
dc.description.abstractThe long term privacy of voting systems is of increasing concern as quantum computers come closer to reality. Everlasting privacy schemes offer the best way to manage these risks at present. While homomorphic tallying schemes with everlasting privacy are well developed, most national elections, using electronic voting, use mixnets. Currently the best candidate encryption scheme for making these kinds of elections everlastingly private is PPATC, but it has not been shown to work with any mixnet of comparable efficiency to the current ElGamal mixnets. In this work we give a paper proof, and a machine checked proof, that the variant of Wikström’s mixnet commonly in use is safe for use with the PPATC encryption scheme.en_US
dc.language.isoengen_US
dc.publisherSpringeren_US
dc.titleEfficient Mixing of Arbitrary Ballots with Everlasting Privacy: How to Verifiably Mix the PPATC Schemeen_US
dc.typePeer revieweden_US
dc.typeJournal articleen_US
dc.description.versionacceptedVersionen_US
dc.source.pagenumber92-107en_US
dc.source.volume12556en_US
dc.source.journalLecture Notes in Computer Science (LNCS)en_US
dc.identifier.doi10.1007/978-3-030-70852-8_6
dc.identifier.cristin1968612
dc.relation.projectNorges forskningsråd: 275516en_US
cristin.ispublishedtrue
cristin.fulltextpostprint
cristin.qualitycode1


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record