callback( { "result":{ "query":":facetid:toc:\"db/conf/ev/ev2010.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"66.31" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"21", "@dc":"21", "@oc":"21", "@id":"43381289", "text":":facetid:toc:db/conf/ev/ev2010.bht" } }, "hits":{ "@total":"21", "@computed":"21", "@sent":"21", "@first":"0", "hit":[{ "@score":"1", "@id":"4904048", "info":{"authors":{"author":[{"@pid":"02/2817","text":"Jordi Pujol Ahulló"},{"@pid":"77/8292","text":"Roger Jardí-Cedó"},{"@pid":"c/JordiCastellaRoca","text":"Jordi Castellà-Roca"}]},"title":"Verification Systems for Electronic Voting: A Survey.","venue":"Electronic Voting","pages":"163-177","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/AhulloJC10","ee":"https://dl.gi.de/handle/20.500.12116/19491","url":"https://dblp.org/rec/conf/ev/AhulloJC10"}, "url":"URL#4904048" }, { "@score":"1", "@id":"4904049", "info":{"authors":{"author":[{"@pid":"65/8292","text":"Jordi Puiggalí Allepuz"},{"@pid":"86/8292","text":"Sandra Guasch Castelló"}]},"title":"Universally Verifiable Efficient Re-encryption Mixnet.","venue":"Electronic Voting","pages":"241-254","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/AllepuzC10","ee":"https://dl.gi.de/handle/20.500.12116/19496","url":"https://dblp.org/rec/conf/ev/AllepuzC10"}, "url":"URL#4904049" }, { "@score":"1", "@id":"4904050", "info":{"authors":{"author":{"@pid":"29/4856","text":"Letizia Caporusso"}},"title":"The Role of Trust, Participation and Identity in the Propensity to e- and i-vote.","venue":"Electronic Voting","pages":"65-78","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/Caporusso10","ee":"https://dl.gi.de/handle/20.500.12116/19504","url":"https://dblp.org/rec/conf/ev/Caporusso10"}, "url":"URL#4904050" }, { "@score":"1", "@id":"4904051", "info":{"authors":{"author":[{"@pid":"66/8292","text":"Andreas Ehringfeld"},{"@pid":"35/290","text":"Larissa Naber"},{"@pid":"25/4726","text":"Thomas Grechenig"},{"@pid":"42/3973","text":"Robert Krimmer"},{"@pid":"89/8292","text":"Markus Traxl"},{"@pid":"52/2455","text":"Gerald Fischer"}]},"title":"Analysis of Recommendation Rec(2004)11 Based on the Experiences of Specific Attacks Against the First Legally Binding Implementation of E-Voting in Austria.","venue":"Electronic Voting","pages":"225-237","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/EhringfeldNGKTF10","ee":"https://dl.gi.de/handle/20.500.12116/19495","url":"https://dblp.org/rec/conf/ev/EhringfeldNGKTF10"}, "url":"URL#4904051" }, { "@score":"1", "@id":"4904052", "info":{"authors":{"author":[{"@pid":"92/8292","text":"Rojan Gharadaghy"},{"@pid":"v/MelanieVolkamer","text":"Melanie Volkamer"}]},"title":"Verifiability in Electronic Voting - Explanations for Non Security Experts.","venue":"Electronic Voting","pages":"151-162","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/GharadaghyV10","ee":"https://dl.gi.de/handle/20.500.12116/19490","url":"https://dblp.org/rec/conf/ev/GharadaghyV10"}, "url":"URL#4904052" }, { "@score":"1", "@id":"4904053", "info":{"authors":{"author":[{"@pid":"g/RGrimm","text":"Rüdiger Grimm"},{"@pid":"42/7923","text":"Katharina Hupf"},{"@pid":"v/MelanieVolkamer","text":"Melanie Volkamer"}]},"title":"A Formal IT-Security Model for the Correction and Abort Requirement of Electronic Voting.","venue":"Electronic Voting","pages":"89-107","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/GrimmHV10","ee":"https://dl.gi.de/handle/20.500.12116/19506","url":"https://dblp.org/rec/conf/ev/GrimmHV10"}, "url":"URL#4904053" }, { "@score":"1", "@id":"4904054", "info":{"authors":{"author":[{"@pid":"61/5468","text":"Thad E. Hall"},{"@pid":"23/3375","text":"Leontine Loeber"}]},"title":"Electronic Elections in a Politicized Polity.","venue":"Electronic Voting","pages":"193-212","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/HallL10","ee":"https://dl.gi.de/handle/20.500.12116/19493","url":"https://dblp.org/rec/conf/ev/HallL10"}, "url":"URL#4904054" }, { "@score":"1", "@id":"4904055", "info":{"authors":{"author":{"@pid":"85/5145","text":"Masahiro Iwasaki"}},"title":"E-voting in Japan: A developing case?","venue":"Electronic Voting","pages":"283-295","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/Iwasaki10","ee":"https://dl.gi.de/handle/20.500.12116/19500","url":"https://dblp.org/rec/conf/ev/Iwasaki10"}, "url":"URL#4904055" }, { "@score":"1", "@id":"4904056", "info":{"authors":{"author":[{"@pid":"59/8292","text":"Reto E. Koenig"},{"@pid":"20/6972","text":"Eric Dubuis"},{"@pid":"41/1008","text":"Rolf Haenni"}]},"title":"Why Public Registration Boards are Required in E-Voting Systems Based on Threshold Blind Signature Protocols.","venue":"Electronic Voting","pages":"255-266","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/KoenigDH10","ee":"https://dl.gi.de/handle/20.500.12116/19497","url":"https://dblp.org/rec/conf/ev/KoenigDH10"}, "url":"URL#4904056" }, { "@score":"1", "@id":"4904057", "info":{"authors":{"author":[{"@pid":"42/3973","text":"Robert Krimmer"},{"@pid":"66/8292","text":"Andreas Ehringfeld"},{"@pid":"89/8292","text":"Markus Traxl"}]},"title":"The Use of E-Voting in the Austrian Federation of Students Elections 2009.","venue":"Electronic Voting","pages":"33-44","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/KrimmerET10","ee":"https://dl.gi.de/handle/20.500.12116/19502","url":"https://dblp.org/rec/conf/ev/KrimmerET10"}, "url":"URL#4904057" }, { "@score":"1", "@id":"4904058", "info":{"authors":{"author":[{"@pid":"42/3973","text":"Robert Krimmer"},{"@pid":"g/RGrimm","text":"Rüdiger Grimm"}]},"title":"Overview.","venue":"Electronic Voting","pages":"15-16","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/KrimmerG10","ee":"https://dl.gi.de/handle/20.500.12116/19488","url":"https://dblp.org/rec/conf/ev/KrimmerG10"}, "url":"URL#4904058" }, { "@score":"1", "@id":"4904059", "info":{"authors":{"author":[{"@pid":"97/8292","text":"Niels Menke"},{"@pid":"75/5418","text":"Kai Reinhard"}]},"title":"Compliance of POLYAS with the Common Criteria Protection Profile - A 2010 Outlook on Certified Remote Electronic Voting.","venue":"Electronic Voting","pages":"109-118","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/MenkeR10","ee":"https://dl.gi.de/handle/20.500.12116/19507","url":"https://dblp.org/rec/conf/ev/MenkeR10"}, "url":"URL#4904059" }, { "@score":"1", "@id":"4904060", "info":{"authors":{"author":[{"@pid":"29/6104","text":"Stefan Popoveniuc"},{"@pid":"62/8292","text":"Andrew Regenscheid"}]},"title":"Sigma Ballots.","venue":"Electronic Voting","pages":"179-190","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/PopoveniucR10","ee":"https://dl.gi.de/handle/20.500.12116/19492","url":"https://dblp.org/rec/conf/ev/PopoveniucR10"}, "url":"URL#4904060" }, { "@score":"1", "@id":"4904061", "info":{"authors":{"author":{"@pid":"01/7272","text":"Philipp Richter"}},"title":"The Virtual Polling Station - Transferring the Sociocultural Effect of Poll Site Elections to Remote Internet Voting.","venue":"Electronic Voting","pages":"79-86","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/Richter10","ee":"https://dl.gi.de/handle/20.500.12116/19505","url":"https://dblp.org/rec/conf/ev/Richter10"}, "url":"URL#4904061" }, { "@score":"1", "@id":"4904062", "info":{"authors":{"author":[{"@pid":"07/5951-1","text":"Axel Schmidt 0001"},{"@pid":"v/MelanieVolkamer","text":"Melanie Volkamer"},{"@pid":"b/JohannesBuchmann","text":"Johannes Buchmann 0001"}]},"title":"An Evaluation and Certification Approach to Enable Voting Service Providers.","venue":"Electronic Voting","pages":"135-148","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/SchmidtVB10","ee":"https://dl.gi.de/handle/20.500.12116/19489","url":"https://dblp.org/rec/conf/ev/SchmidtVB10"}, "url":"URL#4904062" }, { "@score":"1", "@id":"4904063", "info":{"authors":{"author":[{"@pid":"84/927","text":"Alan T. Sherman"},{"@pid":"22/4625","text":"Richard Carback"},{"@pid":"c/DavidChaum","text":"David Chaum"},{"@pid":"86/1765","text":"Jeremy Clark"},{"@pid":"98/2985","text":"Aleksander Essex"},{"@pid":"36/5122","text":"Paul S. Herrnson"},{"@pid":"74/8292","text":"Travis Mayberry"},{"@pid":"29/6104","text":"Stefan Popoveniuc"},{"@pid":"r/RonaldLRivest","text":"Ronald L. Rivest"},{"@pid":"26/1767","text":"Emily Shen"},{"@pid":"96/8292","text":"Bimal Sinha"},{"@pid":"p/PLVora","text":"Poorvi L. Vora"}]},"title":"Scantegrity Mock Election at Takoma Park.","venue":"Electronic Voting","pages":"45-61","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/ShermanCCCEHMPRSSV10","ee":"https://dl.gi.de/handle/20.500.12116/19503","url":"https://dblp.org/rec/conf/ev/ShermanCCCEHMPRSSV10"}, "url":"URL#4904063" }, { "@score":"1", "@id":"4904064", "info":{"authors":{"author":[{"@pid":"91/8292","text":"Oliver Spycher"},{"@pid":"41/1008","text":"Rolf Haenni"},{"@pid":"20/6972","text":"Eric Dubuis"}]},"title":"Coercion-Resistant Hybrid Voting Systems.","venue":"Electronic Voting","pages":"269-282","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/SpycherHD10","ee":"https://dl.gi.de/handle/20.500.12116/19498","url":"https://dblp.org/rec/conf/ev/SpycherHD10"}, "url":"URL#4904064" }, { "@score":"1", "@id":"4904065", "info":{"authors":{"author":[{"@pid":"95/8292","text":"Charles Stewart III"},{"@pid":"50/4524","text":"R. Michael Alvarez"},{"@pid":"61/5468","text":"Thad E. Hall"}]},"title":"Voting Technology and the Election Experience: The 2009 Gubernatorial Races in New Jersey and Virginia.","venue":"Electronic Voting","pages":"19-31","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/StewartAH10","ee":"https://dl.gi.de/handle/20.500.12116/19499","url":"https://dblp.org/rec/conf/ev/StewartAH10"}, "url":"URL#4904065" }, { "@score":"1", "@id":"4904066", "info":{"authors":{"author":{"@pid":"78/8292","text":"Roberto S. Verzola"}},"title":"Double-entry Accounting Provides Software-Independent Algorithm for Confirming the Integrity of Automated Election Tallies.","venue":"Electronic Voting","pages":"213-224","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/Verzola10","ee":"https://dl.gi.de/handle/20.500.12116/19494","url":"https://dblp.org/rec/conf/ev/Verzola10"}, "url":"URL#4904066" }, { "@score":"1", "@id":"4904067", "info":{"authors":{"author":[{"@pid":"61/5240","text":"Komminist Weldemariam"},{"@pid":"19/1157","text":"Adolfo Villafiorita"}]},"title":"A Survey: Electronic Voting Development and Trends.","venue":"Electronic Voting","pages":"119-131","year":"2010","type":"Conference and Workshop Papers","access":"open","key":"conf/ev/WeldemariamV10","ee":"https://dl.gi.de/handle/20.500.12116/19508","url":"https://dblp.org/rec/conf/ev/WeldemariamV10"}, "url":"URL#4904067" }, { "@score":"1", "@id":"4998153", "info":{"authors":{"author":[{"@pid":"42/3973","text":"Robert Krimmer"},{"@pid":"g/RGrimm","text":"Rüdiger Grimm"}]},"title":"Electronic Voting 2010, EVOTE 2010, 4th International Conference, Co-organized by Council of Europe, Gesellschaft für Informatik and E-Voting.CC, July 21st - 24th, 2010, in Castle Hofen, Bregenz, Austria","venue":["Electronic Voting","LNI"],"volume":"P-167","publisher":"GI","year":"2010","type":"Editorship","access":"open","key":"conf/ev/2010","ee":"https://dl.gi.de/handle/20.500.12116/19487","url":"https://dblp.org/rec/conf/ev/2010"}, "url":"URL#4998153" } ] } } } )