M. Abadi and C. Fournet, Mobile values, new names, and secure communication, Proceedings of the 28th ACM SIGPLAN-SIGACT symposium on Principles of programming languages, POPL '01, pp.104-115, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

B. Adida, O. De-marneffe, O. Pereira, and J. Quisquater, Electing a university president using open-audit voting: analysis of real-world use of helios, Proceedings of the 2009 conference on Electronic voting technology/workshop on trustworthy elections, EVT/WOTE'09, pp.10-10, 2009.

B. Blanchet, M. Abadi, and C. Fournet, Automated Verification of Selected Equivalences for Security Protocols, 20th Annual IEEE Symposium on Logic in Computer Science (LICS' 05), pp.3-51, 2008.
DOI : 10.1109/LICS.2005.8

J. Bohli, J. Müller-quade, and S. Röhrich, Bingo Voting: Secure and Coercion-Free Voting Using a Trusted Random Number Generator, E-Voting and Identity, pp.111-124, 2007.
DOI : 10.1007/978-3-540-77493-8_10

S. Delaune, S. Kremer, and M. Ryan, Verifying privacy-type properties of electronic voting protocols, Journal of Computer Security, vol.17, issue.4, pp.435-487, 2009.
DOI : 10.3233/JCS-2009-0340

S. Delaune, S. Kremer, and M. D. Ryan, Verifying Privacy-Type Properties of Electronic Voting Protocols: A Taster, Towards Trustworthy Elections ? New Directions in Electronic Voting, pp.289-309, 2010.
DOI : 10.1007/978-3-642-12980-3_18

J. Dreier, P. Lafourcade, and Y. Lakhnech, Vote-Independence: A Powerful Privacy Notion for Voting Protocols, 2011.
DOI : 10.1007/978-3-642-27901-0_13

URL : https://hal.archives-ouvertes.fr/hal-01338071

A. Fujioka, T. Okamoto, and K. Ohta, A practical secret voting scheme for large scale elections, Advances in Cryptology ? AUSCRYPT '92, pp.244-251, 1992.
DOI : 10.1007/3-540-57220-1_66

A. Juels, D. Catalano, and M. Jakobsson, Coercion-resistant electronic elections, Proceedings of the 2005 ACM workshop on Privacy in the electronic society , WPES '05, 2002.
DOI : 10.1145/1102199.1102213

A. Juels, D. Catalano, and M. Jakobsson, Coercion-resistant electronic elections, Proceedings of the 2005 ACM workshop on Privacy in the electronic society , WPES '05, pp.61-70, 2005.
DOI : 10.1145/1102199.1102213

S. Kremer and M. Ryan, Analysis of an Electronic Voting Protocol in the Applied Pi Calculus, Proceedings of the 14th European Symposium On Programming (ESOP'05), pp.186-200, 2005.
DOI : 10.1007/978-3-540-31987-0_14

S. Kremer, M. Ryan, and B. Smyth, Election Verifiability in Electronic Voting Protocols, Proceedings of the 15th European Symposium on Research in Computer Security, ESORICS 2010, pp.389-404, 2010.
DOI : 10.1007/978-3-642-15497-3_24

B. Lee, C. Boyd, E. Dawson, K. Kim, J. Yang et al., Providing Receipt-Freeness in Mixnet-Based Voting Protocols, Lecture Notes in Computer Science, vol.2971, pp.245-258, 2003.
DOI : 10.1007/978-3-540-24691-6_19

T. Moran and M. Naor, Receipt-Free Universally-Verifiable Voting with Everlasting Privacy, Lecture Notes in Computer Science, vol.4117, pp.373-392, 2006.
DOI : 10.1007/11818175_22

T. Okamoto, An electronic voting scheme, Proceedings of the IFIP World Conference on IT Tools, pp.21-30, 1996.
DOI : 10.1007/978-0-387-34979-4_3

B. Smyth and V. Cortier, Attacking and fixing helios: An analysis of ballot secrecy
URL : https://hal.archives-ouvertes.fr/hal-00732899

B. Smyth and V. Cortier, Attacking and fixing helios: An analysis of ballot secrecy, Cryptology ePrint Archive Report, vol.625, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00732899

B. Smyth, M. D. Ryan, S. Kremer, and M. Kourjieh, Towards Automatic Analysis of Election Verifiability Properties, Proceedings of the Joint Workshop on Automated Reasoning for Security Protocol Analysis and Issues in the Theory of Security (ARSPA- WITS'10), pp.146-163, 2010.
DOI : 10.1007/978-3-642-16074-5_11

M. Van-binnenlandse-zaken-en-koninkrijksrelaties, Netherland's Ministry of the Interior and Kingdom Relations) Stemmen met potlood en papier (voting with pencil andpaper) Press release http, 2008.