Follow
Vanessa Teague
Vanessa Teague
Thinking Cybersecurity and The Australian National University
Verified email at anu.edu.au - Homepage
Title
Cited by
Cited by
Year
Rational secret sharing and multiparty computation
J Halpern, V Teague
Proceedings of the thirty-sixth annual ACM symposium on Theory of computing …, 2004
5042004
A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols
JC Mitchell, A Ramanathan, A Scedrov, V Teague
Theoretical Computer Science 353 (1-3), 118-164, 2006
218*2006
A review of e-voting: the past, present and future
JP Gibson, R Krimmer, V Teague, J Pomares
Annals of Telecommunications 71, 279-286, 2016
1532016
The New South Wales iVote system: Security failures and verification flaws in a live online election
JA Halderman, V Teague
E-Voting and Identity: 5th International Conference, VoteID 2015, Bern …, 2015
1492015
Pretty good democracy
PYA Ryan, V Teague
Security Protocols XVII: 17th International Workshop, Cambridge, UK, April 1 …, 2013
1372013
Anti-persistence: History independent data structures
M Naor, V Teague
Proceedings of the thirty-third annual ACM symposium on Theory of computing …, 2001
1232001
Health data in an open world
C Culnane, BIP Rubinstein, V Teague
arXiv preprint arXiv:1712.05627, 2017
992017
Public evidence from secret ballots
M Bernhard, J Benaloh, J Alex Halderman, RL Rivest, PYA Ryan, ...
Electronic Voting: Second International Joint Conference, E-Vote-ID 2017 …, 2017
862017
vVote: a verifiable voting system
C Culnane, PYA Ryan, S Schneider, V Teague
ACM Transactions on Information and System Security (TISSEC) 18 (1), 1-30, 2015
852015
End-to-end verifiability
J Benaloh, R Rivest, PYA Ryan, P Stark, V Teague, P Vora
arXiv preprint arXiv:1504.03778, 2015
722015
Probabilistic bisimulation and equivalence for security analysis of network protocols
A Ramanathan, J Mitchell, A Scedrov, V Teague
International Conference on Foundations of Software Science and Computation …, 2004
662004
Using pret a voter in victorian state elections
C Burton, C Culnane, JA Heather, T Peacock, PYA Ryan, SA Schneider, ...
2012 Electronic Voting Technology/Workshop on Electronic Voting, ?-?, 2012
642012
How not to prove your election outcome
T Haines, SJ Lewis, O Pereira, V Teague
2020 IEEE Symposium on Security and Privacy (SP), 644-660, 2020
562020
Extending helios towards private eligibility verifiability
O Kulyk, V Teague, M Volkamer
E-Voting and Identity: 5th International Conference, VoteID 2015, Bern …, 2015
562015
Shuffle-sum: coercion-resistant verifiable tallying for STV voting
J Benaloh, T Moran, L Naish, K Ramchen, V Teague
IEEE Transactions on Information Forensics and Security 4 (4), 685-698, 2009
532009
A secure event agreement (SEA) protocol for peer-to-peer games
AB Corman, S Douglas, P Schachte, V Teague
First International Conference on Availability, Reliability and Security …, 2006
512006
End-to-end verifiability in voting systems, from theory to practice
PYA Ryan, S Schneider, V Teague
IEEE Security & Privacy 13 (3), 59-62, 2015
472015
A Secure Group Agreement (SGA) protocol for peer-to-peer applications
AB Corman, P Schachte, V Teague
21st International Conference on Advanced Information Networking and …, 2007
452007
Linear arboricity and linear k-arboricity of regular graphs
N Alon, VJ Teague, NC Wormald
Graphs and Combinatorics 17, 11-16, 2001
452001
The PACT protocol specification
RL Rivest, J Callas, R Canetti, K Esvelt, DK Gillmor, YT Kalai, ...
Private Automated Contact Tracing Team, MIT, Cambridge, MA, USA, Tech. Rep. 0.1, 2020
432020
The system can't perform the operation now. Try again later.
Articles 1–20