Measures to establish trust in internet voting M Volkamer, O Spycher, E Dubuis Proceedings of the 5th International Conference on Theory and Practice of …, 2011 | 50 | 2011 |
CHVote System Specification. R Haenni, RE Koenig, P Locher, E Dubuis IACR Cryptol. ePrint Arch. 2017, 325, 2017 | 41 | 2017 |
An algorithm for translating LOTOS behavior expressions into automata and ports E Dubuis Proceedings of the IFIP TC/WG6. 1 Second International Conference on Formal …, 1989 | 36 | 1989 |
Cast-as-intended verification in electronic elections based on oblivious transfer R Haenni, RE Koenig, E Dubuis Electronic Voting: First International Joint Conference, E-Vote-ID 2016 …, 2017 | 25 | 2017 |
Coercion-resistant hybrid voting systems O Spycher, R Haenni, E Dubuis Research Institute for Security in the Information Society RISIS, 2010 | 24 | 2010 |
Pseudo-code algorithms for verifiable re-encryption mix-nets R Haenni, P Locher, R Koenig, E Dubuis Financial Cryptography and Data Security: FC 2017 International Workshops …, 2017 | 20 | 2017 |
CHVote: sixteen best practices and lessons learned R Haenni, E Dubuis, RE Koenig, P Locher Electronic Voting: 5th International Joint Conference, E-Vote-ID 2020 …, 2020 | 14 | 2020 |
CHVote protocol specification R Haenni, RE Koenig, P Locher, E Dubuis Cryptology ePrint Archive, 2017 | 12 | 2017 |
Compiling the behaviour part of LOTOS EE Dubuis Eidgenössische Technische Hochschule [ETH] Zürich, 1993 | 11 | 1993 |
Why public registration boards are required in e-voting systems based on threshold blind signature protocols RE Koenig, E Dubuis, R Haenni Gesellschaft für Informatik eV, 2010 | 10 | 2010 |
Research on e-voting technologies R Haenni, E Dubuis, U Ultes-Nitsche Bern University of Applied Sciences, Tech. Rep 5, 2008 | 9 | 2008 |
E-Demokratie: E-Voting E Dubuis Handbuch E-Government: Technikinduzierte Verwaltungsentwicklung, 457-470, 2019 | 7 | 2019 |
Selectio Helvetica: a verifiable internet voting system E Dubuis, S Fischli, R Haenni, U Serdült, O Spycher, P Parycek Donau-Universität, 2011 | 7 | 2011 |
CHVote System Specification–Version 1.4. 2 R Haenni, RE Koenig, P Locher, E Dubuis IACR Cryptology ePrint Archive 2017, 325, 2018 | 6 | 2018 |
Process models for universally verifiable elections R Haenni, E Dubuis, RE Koenig, P Locher Electronic Voting: Third International Joint Conference, E-Vote-ID 2018 …, 2018 | 6 | 2018 |
Verifizierbare internet-wahlen an schweizer hochschulen mit univote E Dubuis, S Fischli, R Haenni, S Hauser, RE Koenig, P Locher, J Ritter, ... Gesellschaft für Informatik eV, 2013 | 6 | 2013 |
Konzept und Implikationen eines verifzierbaren Vote Électronique Systems E Dubuis, R Haenni, R Koenig, S Fischli, M Schläpfer Feb 21, 2012 | 6 | 2012 |
TrustVote: A proposal for a hybrid e-voting system R Haenni, R Koenig, S Fischli, E Dubuis Bern University of Applied Sciences, Höheweg 80, 2009 | 6 | 2009 |
CHVote protocol specification-version 3.4 R Haenni, RE Koenig, P Locher, E Dubuis IACR Cryptology ePrint Archive 2017/325, 2022 | 5 | 2022 |
Elektronischer versus brieflicher Stimmkanal im Vergleich. Überprüfbarkeit, Sicherheit und Qualität der Stimmabgabe U Serdült, E Dubuis, A Glaser Jusletter IT, online, 2017 | 5 | 2017 |