A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting
暂无分享,去创建一个
[1] Adi Shamir,et al. How to share a secret , 1979, CACM.
[2] Aggelos Kiayias,et al. The Vector-Ballot e-Voting Approach , 2004, Financial Cryptography.
[3] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[4] Markus Jakobsson,et al. Addition of ElGamal Plaintexts , 2000, ASIACRYPT.
[5] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[6] Ran Canetti,et al. Incoercible Multiparty Computation (extended abstract). , 1996, IEEE Annual Symposium on Foundations of Computer Science.
[7] Jacques Stern,et al. Practical multi-candidate election system , 2001, PODC '01.
[8] Andrew Odlyzko,et al. Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.
[9] Douglas Wikström,et al. A Universally Composable Mix-Net , 2004, TCC.
[10] Ed Dawson,et al. Secure e-Voting for Preferential Elections , 2003, EGOV.
[11] Kazue Sako,et al. An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.
[12] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[13] Josh Benaloh,et al. Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.
[14] Tatsuaki Okamoto,et al. Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.
[15] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[16] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[17] Moti Yung,et al. Distributing the power of a government to enhance the privacy of voters , 1986, PODC '86.
[18] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[19] Yvo Desmedt,et al. Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.
[20] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[21] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[22] Ronald Cramer,et al. A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..
[23] Walter Fumy,et al. Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.
[24] Rosario Gennaro. Achieving independence efficiently and securely , 1995, PODC '95.
[25] Ran Canetti,et al. Incoercible multiparty computation , 1996, Proceedings of 37th Conference on Foundations of Computer Science.
[26] Ed Dawson,et al. Simple and Efficient Shuffling with Provable Correctness and ZK Privacy , 2005, CRYPTO.
[27] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[28] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[29] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[30] Marcos A. Kiwi,et al. Electronic jury voting protocols , 2002, Theor. Comput. Sci..
[31] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[32] Jean-Jacques Quisquater,et al. Advances in Cryptology — EUROCRYPT ’95 , 2001, Lecture Notes in Computer Science.