Incoercible Multi-party Computation and Universally Composable Receipt-Free Voting
暂无分享,去创建一个
Rafail Ostrovsky | Hong-Sheng Zhou | Vassilis Zikas | Joël Alwen | Hong-Sheng Zhou | Vassilis Zikas | J. Alwen | R. Ostrovsky
[1] Mark Ryan,et al. Coercion-resistance and receipt-freeness in electronic voting , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[2] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[3] Mark Ryan,et al. Verifying Privacy-Type Properties of Electronic Voting Protocols: A Taster , 2010, Towards Trustworthy Elections.
[4] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[5] Ran Canetti,et al. Adaptively Secure Two-Party Computation from Indistinguishability Obfuscation , 2015, TCC.
[6] Yehuda Lindell,et al. Information-theoretically secure protocols and security under composition , 2006, STOC '06.
[7] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[8] Ralf Küsters,et al. Verifiability, Privacy, and Coercion-Resistance: New Insights from a Case Study , 2011, 2011 IEEE Symposium on Security and Privacy.
[9] Tatsuaki Okamoto,et al. Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.
[10] Erik P. de Vink,et al. Formalising Receipt-Freeness , 2006, ISC.
[11] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[12] Steve A. Schneider,et al. A Formal Framework for Modelling Coercion Resistance and Receipt Freeness , 2012, FM.
[13] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[14] Josh Benaloh,et al. Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.
[15] Birgit Pfitzmann,et al. The reactive simulatability (RSIM) framework for asynchronous systems , 2007, Inf. Comput..
[16] Moni Naor,et al. Receipt-Free Universally-Verifiable Voting with Everlasting Privacy , 2006, CRYPTO.
[17] Markus Jakobsson,et al. Towards Trustworthy Elections, New Directions in Electronic Voting , 2010, Towards Trustworthy Elections.
[18] Meelis Kitsing,et al. Internet Voting in Estonia , 2014, EGOSE '14.
[19] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[20] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[21] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[22] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[23] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[24] Michael Backes,et al. Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus , 2008, 2008 21st IEEE Computer Security Foundations Symposium.
[25] Ueli Maurer,et al. Universally Composable Synchronous Computation , 2013, TCC.
[26] Ran Canetti,et al. Incoercible Multiparty Computation (extended abstract). , 1996, IEEE Annual Symposium on Foundations of Computer Science.
[27] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[28] Ralf Küsters,et al. An Epistemic Approach to Coercion-Resistance for Electronic Voting Protocols , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[29] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[30] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[31] Kevin Barraclough,et al. I and i , 2001, BMJ : British Medical Journal.
[32] Ueli Maurer,et al. Abstract Cryptography , 2011, ICS.
[33] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[34] Patrick Horster,et al. Some Remarks on a Receipt-Free and Universally Verifiable Mix-Type Voting Scheme , 1996, ASIACRYPT.
[35] Ralf Küsters,et al. A Game-Based Definition of Coercion-Resistance and Its Applications , 2010, 2010 23rd IEEE Computer Security Foundations Symposium.
[36] Ran Canetti,et al. Universally Composable Security with Global Setup , 2007, TCC.
[37] Alexander H. Trechsel,et al. Internet Voting in Estonia , 2008 .
[38] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[39] Jörn Müller-Quade,et al. Universally Composable Incoercibility , 2009, IACR Cryptol. ePrint Arch..
[40] Rafail Ostrovsky,et al. Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..
[41] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.