Mix and Test Counting in Preferential Electoral Systems
暂无分享,去创建一个
[1] Roberto Di Cosmo,et al. On privacy and anonymity in electronic and non electronic voting: the ballot-as-signature attack. , 2007 .
[2] Jens Groth,et al. A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.
[3] James Heather,et al. Implementing STV securely in Pret a Voter , 2007, 20th IEEE Computer Security Foundations Symposium (CSF'07).
[4] Valtteri Niemi,et al. How to Prevent Buying of Votes in Computer Elections , 1994, ASIACRYPT.
[5] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[6] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[7] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[8] Philippe Golle,et al. Event Driven Private Counters , 2005, Financial Cryptography.
[9] Johannes A. Buchmann,et al. On Coercion-Resistant Electronic Elections with Linear Work , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).
[10] Yuuji Sugiyama. Anonymous Statistical Survey of Attributes Using Distributed Plaintext Membership Test , 2002 .
[11] David A. Wagner,et al. Cryptanalysis of an Algebraic Privacy Homomorphism , 2003, ISC.
[12] Pim Tuyls,et al. Efficient Binary Conversion for Paillier Encrypted Values , 2006, EUROCRYPT.
[13] Byoungcheon Lee,et al. Providing Receipt-Freeness in Mixnet-Based Voting Protocols , 2003, ICISC.
[14] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[15] Josh Benaloh,et al. Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.
[16] Tatsuaki Okamoto,et al. Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.
[17] Markus Jakobsson,et al. Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.
[18] Jacques Stern,et al. Practical multi-candidate election system , 2001, PODC '01.
[19] Reihaneh Safavi-Naini,et al. Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security , 2006, International Journal of Information Security.
[20] David C. Parkes,et al. Practical secrecy-preserving, verifiably correct and trustworthy auctions , 2006, ICEC '06.