Courses:

Selected Topics in Cryptography >> Content Detail



Study Materials



Readings

The readings in this course are required for only the lecture (L) sessions listed.

week #TOPICSREADINGS
9L17: Electronic Voting/Introduction

L18: Electronic Voting/Introduction (cont.)
Background

Verified Voting

Black Box Voting

Rebecca Mercuri's site

Lori Cranor's site

Jon Stewart Daily Show bit on Electronic Voting

Papers to Study

David Dill's 2/25/04 lecture at Rice
(Warnings: 1hr 41 mins long, including panel. Also Windows webcast seemed to be truncated, but Real Player format was OK...) Watching this video is a "strongly encouraged" "optional" assignment.

Jakobsson, M., A. Juels, and R. L. Rivest. "Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking." Proceedings of the 11th USENIX Security Symposium, USENIX Association, 2003, pp. 339-353.

Boneh, D., and P. Golle. "Almost entirely correct mixing with applications to voting." ACM Conference on Computer and Communications Security. New York, NY: ACM Press, 2002, pp. 68-77.

Chaum, D. "Secret-Ballot Receipts: True Voter Verifiable Elections." IEEE Security and Privacy, Vol. 2, no. 1. Piscataway, NJ: IEEE Press, 2004, pp. 38-47.

Documentation for VoteHere's scheme (due to Andy Neff)

Neff, A. "A verifiable secret shuffle and its applications to e-voting." ACM Conference on Computer and Communications Security. New York, NY: ACM Press, 2001, pp. 116-125.

Neff, A. "Verifiable Mixing (Shuffling) of ElGamal Pairs." VHTi Technical Document. VoteHere, Inc., 2003.
10L19: Verifiable Mix-Nets

L20: Verifiable Mix-Nets (cont.)
Papers to Study

Cramer, R., I. B. Damgård, and B. Schoenmakers. "Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols." Advances in Cryptology - CRYPTO '94. Lecture Notes on Computer Science 839. Germany: Springer-Verlag, 1994, pp. 174-187.

Jakobsson, M., and A. Juels. "Millimix: Mixing is Small Batches." DIMACS Technical Report 99-33. Piscataway, NJ: Center for Discrete Mathematics and Theoretical Computer Science, 1999.

Feige, U., and A. Shamir. "Witness Indistinguishable and Witness Hiding Protocols." Annual ACM Symposium on Theory of Computing. New York, NY: ACM Press, 1990, pp. 416-426.
11L21: Verifiable Mix-Nets (cont.)

L22: Verifiable Mix-Nets (cont.)
Relevant Readings

Shnayerson, M. "Hack the Vote." Vanity Fair, April 2004, p. 179.

Wikstrom, D. "A Universally Composable Mix-Net." Theory of Cryptography Conference - TCC '04. Lecture Notes on Computer Science 2951. Germany: Springer-Verlag, 2004, pp. 317-335.

Bellare, M., J. A. Garay, and T. Rabin. "Batch Verification with Applications to Cryptography and Checking." Proceedings of the Third Latin American Symposium on Theoretical Informatics - LATIN '98. Lecture Notes on Computer Science 1380. Germany: Springer-Verlag, 1998, pp. 170-191.

Naor, M., and A. Shamir. "Visual Cryptography." Advances in Cryptology - CRYPTO '94. Lecture Notes on Computer Science 950. Germany: Springer-Verlag, 1995, p. 1.

Doug Stinson's Visual Cryptography Page
12L23: Chaum's Voting Scheme

L24: Chaum's Voting Scheme (cont.)
Relevant Readings

Chaum, D. "Secret-Ballot Receipts: True Voter Verifiable Elections." IEEE Security and Privacy, Vol. 2, no. 1. Piscataway, NJ: IEEE Press, 2004, pp. 38-47.

Bryans, J., and P. Ryan. "A Dependability Analysis of the Chaum Voting Scheme." Technical Report CS-TR-809. United Kingdom: Newcastle University School of Computing Science, 2003.
13L25: Pairing-Based Cryptography

L26: Pairing-Based Cryptography (cont.)
Relevant Links and Readings

Dutta, R., R. Barua, and P. Sarkar. "Pairing-Based Cryptography: A Survey." Report 2004/064. Cryptology ePrint Archive.

Boneh, D., and M. Franklin. "Identity-based encryption from the Weil pairing." Advances in Cryptology - CRYPTO '01. Lecture Notes on Computer Science 2139. Germany: Springer-Verlag, 2001, pp. 213-229.

Barreto, P. S. L. M., H. Y. Kim, B. Lynn, and M. Scott. "Efficient Algorithms for Pairing-Based Cryptosystems." Advances in Cryptology - CRYPTO '02. Lecture Notes on Computer Science 2442. Germany: Springer-Verlag, 2002, pp. 354-368. The Pairing-Based Crypto Lounge

 








© 2009-2020 HigherEdSpace.com, All Rights Reserved.
Higher Ed Space ® is a registered trademark of AmeriCareers LLC.