2015
DOI: 10.1007/978-3-319-22425-1_8
|View full text |Cite
|
Sign up to set email alerts
|

NM-CPA Secure Encryption with Proofs of Plaintext Knowledge

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
2
1
1

Relationship

3
1

Authors

Journals

citations
Cited by 4 publications
(3 citation statements)
references
References 24 publications
0
3
0
Order By: Relevance
“…Verify recomputes the homomorphic combination, checks the proofs, and outputs 1 if these checks succeed and 0 otherwise. We adopt the formal definition of Helios proposed by Smyth, Frink & Clarkson [SFC16], which adopts non-malleable ballots [SHM15] and uses the Fiat-Shamir transformation with the inclusion of statements in hashes [BPW12a] to defend against those attacks. We recall that formalisation in Appendix F and henceforth refer to it as Helios'16.…”
Section: Tallying By Homomorphic Combinationsmentioning
confidence: 99%
“…Verify recomputes the homomorphic combination, checks the proofs, and outputs 1 if these checks succeed and 0 otherwise. We adopt the formal definition of Helios proposed by Smyth, Frink & Clarkson [SFC16], which adopts non-malleable ballots [SHM15] and uses the Fiat-Shamir transformation with the inclusion of statements in hashes [BPW12a] to defend against those attacks. We recall that formalisation in Appendix F and henceforth refer to it as Helios'16.…”
Section: Tallying By Homomorphic Combinationsmentioning
confidence: 99%
“…The original scheme [2] is known to be vulnerable to attacks against ballot secrecy and verifiability, 13 and defences against those attacks have been proposed [17,8,39,36]. We adopt the formal definition of a Helios variant by Smyth, Frink & Clarkson [40], which adopts non-malleable ballots [41,36] and uses the Fiat-Shamir transformation with statements in hashes [8] to defend against those attacks. Henceforth, we write Helios'16 to refer to that formalisation.…”
Section: Case Study: a Secret Verifiable Election Scheme With Internmentioning
confidence: 99%
“…Using this game, attacks against Helios'12 can be detected [30]. Nonetheless, a variant of Helios [34], henceforth Helios'16, that uses ballots from which meaningfully related ballots cannot be constructed (i.e., non-malleable ballots) [30,35], is not vulnerable to such attacks and is proven to satisfy this formulation of ballot secrecy.…”
Section: Ballot Secrecymentioning
confidence: 99%