[1] —. “Dificultades para votar por correo debido al retraso en el envío de las papeletas”. Online: http://www.diariodenavarra.es/noticias/mas_actualidad/nacional/dificultades_para_votar_por_correo_debido_retraso_envio_las_papeletas_52492_1031.html
[2] —. “PKCS #1: RSA Cryptography Standard”. Online: http://www.rsa.com/rsalabs/node.asp?id=2125
[3] —. “PKCS #5: Password-Based Cryptography Standard”. Online: http://www.rsa.com/rsalabs/node.asp?id=2127
[4] —. “PKCS #12: Personal Information Exchange Syntax Standard”. Online: http://www.rsa.com/rsalabs/node.asp?id=2138
[5] —. “TPM”. Online: http://www.trustedcomputinggroup.org/developers/trusted_platform_module
[6] —. “Trusted Computing Group”. Online: http://www.trustedcomputinggroup.org/
[7] —. “Uniformed and Overseas Citizens Absentee Voting Act”. Online: http://www.justice.gov/crt/spec_topics/military/uocava.php
[8] —. “What the Move Act Means For You”. Online: https://www.overseasvotefoundation.org/node/282
[9] —. “Wombat Voting”. Online: http://www.wombat-_voting.com
[10] B. Adida. “Advances in Cryptographic Voting Systems”. Tesis Doctoral. Massachusetts Institute of Technology Cambridge, MA, USA, 2006.
[11] B. Adida. “Helios: web-based open-audit voting”. En Proc. 17th Conference on Security Symposium (SS ’08), 335–348, USENIX Association, Berkeley, CA, USA, 2008.
[12] B. Adida, O. De Marneffe, O. Pereira, J. J. Quisquater. “Electing a university president using open-audit voting: analysis of real-world use of Helios”. En Proc. 2009 conference on Electronic voting technology/workshop on trustworthy elections (EVT/WOTE ’09), 10–10, USENIX Association, Berkeley, CA, USA, 2009.
[13] J. Algesheimer, J. Camenisch, V. Shoup. “Efficient computation modulo a shared secret with application to the generation of shared safe-prime products”. En Proc. CRYPTO ’02, Lecture Notes in Computer Science 2442, 417–432. Springer, 2002.
[14] S. Bayer, J. Groth. “Efficient zero-knowledge argument for correctness of a shuffle”. En Proc. EUROCRYPT ’12, Lecture Notes in Computer Science 7237, 263–280. Springer, 2012.
[15] J. Benaloh. “Simple verifiable elections”. En Proc. USENIX/Accurate Electronic Voting Technology Workshop 2006 (EVT ’06), 5–5, USENIX Association, Berkeley, CA, USA, 2006. Online: http://www.usenix.org/event/evt06/tech/full_papers/benaloh/benaloh.pdf.
[16] J. C. Benaloh, M. Yung. “Distributing the power of a government to enhance the privacy of voters”. En Proc. 5th Annual ACM Symposium on Principles of Distributed Computing (PODC ’86), 52–62, ACM, New York, NY, USA, 1986.
[17] D. Boneh, M. K. Franklin. “Efficient generation of shared rsa keys”. En Proc. CRYPTO ’97, Lecture Notes in Computer Science 1294, 425–439. Springer, 1997.
[18] D. Boneh, P. Golle. “Almost entirely correct mixing with applications to voting”. En Proc. 9th ACM Conference on Computer and Communications Security (CCS ’02), 68–77, ACM, New York, NY, USA, 2002.
[19] D. Chaum. “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms”. Communications of the ACM 24(2), 84–90, 1981.
[20] D. Chaum. “Blind Signatures for Untraceable Payments”. En Proc. CRYPTO ’82, 199–203, ISBN 978-1-4757-0602-4. Springer, 1983.
[21] D. Chaum. “Secret-Ballot Receipts and Transparent Integrity. Better and Less-costly Electronic Voting at Polling Places”. Online: http://www.vreceipt.com/article.pdf, 2003.
[22] M. R. Clarkson. “Civitas: Toward a Secure Voting System”. En Proc. 2008 IEEE Symposium on Security and Privacy (SP ’08), 354–368, IEEE Computer Society, Washington, DC, USA, 2008.
[23] R. Cramer, R. Gennaro, B. Schoenmakers. “A secure and optimally efficient multi-authority election scheme”. En Proc. EUROCRYPT ’97, Lecture Notes in Computer Science 1233, 103–118. Springer, 1997.
[24] I. Damgård, K. Dupont. “Efficient threshold rsa signatures with general moduli and no extra assumptions”. En Proc. PKC ’05, Lecture Notes in Computer Science 3386, 346–361. Springer, 2005.
[25] I. Damgård, M. Koprowski. “Practical threshold rsa signatures without a trusted dealer”. En Proc. EUROCRYPT ’01, Lecture Notes in Computer Science 2045, 152–165. Springer, 2001.
[26] I. Damgård and G. L. Mikkelsen. “Efficient, robust and constant-round distributed rsa key generation”. En Proc. TCC ’10, Lecture Notes in Computer Science 5978, 183–200. Springer, 2010.
[27] R. Dingledine, N. Mathewson, P. Syverson. “Tor: The Second-Generation Onion Router”. En Proc. 13th USENIX Security Symposium, (SSYM ’04), 21–21, USENIX Association, Berkeley, CA, USA, 2004.
[28] T. ElGamal. “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”. IEEE Transactions on Information Theory 31(4), 469–472, 1985.
[29] A. Escala, C. Luna, S. Guasch. “Implementación de la generación y firma RSA distribuida en procesos de voto electrónico”. En Proc. XI Reunión española sobre criptología y seguridad de la información (RECSI ’10), 117–122, ISBN: 978-84-693-3304-4, 2010.
[30] Y. Frankel, P. D. MacKenzie, M. Yung. “Robust efficient distributed RSA-key generation”. En Proc. 30th annual ACM symposium on Theory of Computing (STOC ’98), 663–672, ACM, New York, NY, USA, 1998.
[31] A. Fujioka, T. Okamoto, K. Ohta. “A practical secret voting scheme for large scale elections”. En Proc. AUSCRYPT ’92, Lecture Notes in Computer Science 718, 244–251. Springer, 1993.
[32] R. Gennaro, S. Jarecki, H. Krawczyk, T. Rabin. “Secure Distributed Key Generation for Discrete-Log Based Cryptosystems”. Journal of Cryptology 20(1), 51–83, 2007.
[33] R. Gharadaghy, M. Volkamer. “Verifiability in electronic voting - explanations for non security experts”. En Proc. EVOTE ’10, Lecture Notes in Informatics 167, 151–162. Springer, 2010.
[34] K. Gjøsteen. “Analysis of an internet voting protocol”. Cryptology ePrint Archive: Report 2010/380. 2010. Online: http://eprint.iacr.org/2010/380.
[35] P. Golle, S. Zhong, D. Boneh, M. Jakobsson, A. Juels. “Optimistic Mixing for Exit-Polls”. En Proc. ASIACRYPT ’02, Lecture Notes in Computer Science 2501, 451–465. Springer, 2002.
[36] M. Hirt. “Multi-Party Computation: Efficient Protocols, General Adversaries, and Voting”. Tesis Doctoral. ETH Zurich. Reprint as ETH Series in Information Security and Cryptography 3. ISBN 3-89649-747-2. Hartung-Gorre Verlag, Konstanz, 2001.
[37] M. Jakobsson, A. Juels. “Millimix: Mixing in Small Batches. Technical Report”. Center for Discrete Mathematics & Theoretical Computer Science, 1999.
[38] M. Jakobsson, A. Juels, R. L. Rivest. “Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking”. En Proc. 11th USENIX Security Symposium, 339–353, USENIX Association, Berkeley, CA, USA, 2002.
[39] A. Juels, D. Catalano, M. Jakobsson. “Coercion-resistant electronic elections”. En Proc. 2005 ACM workshop on Privacy in the electronic society (WPES ’05), 61–70, ACM, New York, NY, USA, 2005.
[40] S. Khazaei, B. Terelius, D. Wikström. “Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet”. Cryptology ePrint Archive: Report 2012/10. 2012. Online: http://eprint.iacr.org/2012/10.
[41] S. Khazaei, D. Wikström. “Randomized Partial Checking Revisited”. Cryptology ePrint Archive: Report 2012/63. 2012. Online: http://eprint.iacr.org/2012/63.
[42] A. Kiayias, M. Yung. “The Vector-Ballot E-Voting Approach”. En Proc. FC ’04, Lecture Notes in Computer Science 3110, 72–89. Springer, 2004.
[43] R. Koenig, R. Haenni, S. Fischli. “Preventing Board Flooding Attacks in Coercion-Resistant Electronic Voting Schemes”. En Proc. Future Challenges in Security and Privacy for Academia and Industry (SEC ’11). IFIP Advances in Information and Communication Technology 354, 116–127, Springer, 2011.
[44] L. Langer, A. Schmidt, M. Volkamer, J. Buchmann. “Classifying Privacy and Verifiability Requirements for Electronic Voting”. En Proc. INFORMATIK 2009, Im Focus das Leben, Lecture Notes in Informatics, GI Editions, P-154, 1837–1846, 2009.
[45] D. Malkhi, O. Margo, E. Pavlov. “E-Voting Without ‘Cryptography’”. En Proc. FC ’02, Lecture Notes in Computer Science 2357, 1–15. Springer, 2002.
[46] M. Marlinspike. “New Tricks For Defeating SSL In Practice”. Blackhat conference, Washington, DC, USA, 2009.
[47] A. J. Menezes, S. A. Vanstone, P. C. Van Oorschot. “Handbook of Applied Cryptography”. (1st ed.), ISBN: 08-493-8523-7. CRC Press, Inc., Boca Raton, FL, USA. 1996.
[48] C. A. Neff. “A verifiable secret shuffle and its application to e-voting”. En Proc. 8th ACM conf. on Computer and Communications Security (CCS ’01), 116–125, ACM, New York, NY, USA, 2001.
[49] M. Olembo, P. Schmidt, M. Volkamer. “Introducing Verifiability in the POLYAS Remote Electronic Voting System”. En Proc. Sixth International Conference on Availability, Reliability and Security (ARES ’11), 127–134, IEEE Computer Society, Washington, DC, USA, 2011.
[50] P. Paillier. “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes”. En Proc. EUROCRYPT ’99, Lecture Notes in Computer Science 1592, 223–238. Springer, 1999.
[51] K. Peng. “A Hybrid E-Voting Scheme”. En Proc. ISPEC ’09, Lecture Notes in Computer Science 5451, 195–206. Springer, 2009.
[52] K. Peng, F. Bao. “Batch ZK Proof and Verification of OR Logic”. En Proc. ISC ’09, Lecture Notes in Computer Science 5487, 141–156. Springer, 2009.
[53] K. Peng, F. Bao. “Efficient multiplicative homomorphic e-voting”. En Proc. ISC ’10, Lecture Notes in Computer Science 6531, 381–393. Springer, 2011.
[54] J. Puiggalí, S. Guasch. “Universally Verifiable Efficient Re-encryption Mixnet”. En Proc. EVOTE ’10, Lecture Notes in Informatics 167, 241–254. Springer, 2010.
[55] J. Puiggalí, S. Guasch. “Internet Voting System with Cast as Intended Verification”. En Proc. VoteID ’11, Lecture Notes in Computer Science 7187, 36–52. Springer, 2012.
[56] J. Quisquater, L. C. Guillou, T. A. Berson. “How to Explain Zero-Knowledge Protocols to Your Children”. En Proc. CRYPTO ’89, Lecture Notes in Computer Science 435, 628–631. Springer, 1989.
[57] A. Riera. “Design of Implementable Solutions for Large Scale Electronic Voting Schemes”. Tesis Doctoral. ISBN 84-490-1810-2, Publication Services of the UAB, Bellaterra, 1999.
[58] R. Rivest, A. Shamir, L. Adleman. “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”. Communications of the ACM 21(2), 120–126, 1978.
[59] K. Sako, J. Kilian. “Receipt-free mix-type voting scheme: a practical solution to the implementation of a voting booth”. En Proc. EUROCRYPT ’95, Lecture Notes in Computer Science 921, 393–403. Springer, 1995.
[60] D. Sandler, A. Derr, D. S. Wallach. “VoteBox: a tamper-evident, verifiable electronic voting system”. En Proc. 17th Conference on Security Symposium (SS ’08), 349–364, USENIX Association, Berkeley, CA, USA, 2008.
[61] B. Schneier. “Applied Cryptography: Protocols, Algorithms, and Source Code in C”. (2nd ed.), ISBN: 978-0-471-11709-4. 1995.
[62] A. Shamir. “How to share a secret”. Communications of the ACM 22(11), 612–613, 1979.
[63] O. Spycher, R. Koenig, R. Haenni, M. Schläpfer. “A new approach towards coercion-resistant remote e-voting in linear time”. En Proc. FC ’11, Lecture Notes in Computer Science 7035, 182–189. Springer, 2012.
[64] T. W. Storer. “Practical Pollsterless Remote Electronic Voting”. Tesis Doctoral. The University of St Andrews, UK, 2007.
[65] B. Terelius, D. Wikström. “Proofs of Restricted Shuffles”. En Proc. AFRICACRYPT ’10, Lecture Notes in Computer Science 6055, 100–113. Springer, 2010.
[66] S. Vadhan, A. Rosen. “Public-Key Encryption in Practice”. Harvard University. Introduction to Cryptography, Lecture Notes 15, 2006.
[67] D. Wikström. “Five practical attacks for optimistic mixing for exit-polls”. En Proc. SAC ’03, Lecture Notes in Computer Science 3006, 160–175. Springer, 2004.
[68] D. Wikström. “A Commitment-Consistent Proof of a Shuffle”. Cryptology ePrint Archive: Report 2011/168. 2011. Online: http://eprint.iacr.org/2011/168.