Multi-input Functional Encryption Based Electronic Voting Scheme
暂无分享,去创建一个
[1] Ben Smyth,et al. Attacking and fixing Helios: An analysis of ballot secrecy , 2013, J. Comput. Secur..
[2] Amit Sahai,et al. Multi-input Functional Encryption for Unbounded Arity Functions , 2015, ASIACRYPT.
[3] Lorrie Faith Cranor,et al. Sensus: a security-conscious electronic polling system for the Internet , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.
[4] Martin Hirt,et al. Multi party computation: efficient protocols, general adversaries, and voting , 2001 .
[5] Michael Backes,et al. Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus , 2008, 2008 21st IEEE Computer Security Foundations Symposium.
[6] Mark Ryan,et al. Analysis of an Electronic Voting Protocol in the Applied Pi Calculus , 2005, ESOP.
[7] Ben Adida,et al. Advances in cryptographic voting systems , 2006 .
[8] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[9] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[10] Jean-Jacques Quisquater,et al. Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios , 2009, EVT/WOTE.
[11] Mark Ryan,et al. Coercion-resistance and receipt-freeness in electronic voting , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[12] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[13] Jacques Stern,et al. Practical multi-candidate election system , 2001, PODC '01.
[14] RyanMark,et al. Verifying privacy-type properties of electronic voting protocols , 2009 .
[15] Tatsuaki Okamoto,et al. Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.
[16] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[17] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[18] Ben Smyth,et al. Attacking and Fixing Helios: An Analysis of Ballot Secrecy , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.
[19] Mark Ryan,et al. Verifying privacy-type properties of electronic voting protocols , 2009, J. Comput. Secur..
[20] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[21] Valtteri Niemi,et al. How to Prevent Buying of Votes in Computer Elections , 1994, ASIACRYPT.
[22] Masayuki Abe,et al. Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers , 1998, EUROCRYPT.
[23] Ran Canetti,et al. Incoercible multiparty computation , 1996, Proceedings of 37th Conference on Foundations of Computer Science.
[24] Byoungcheon Lee,et al. Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer , 2002, ICISC.
[25] Josh Benaloh,et al. Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.
[26] Ronald Cramer,et al. A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..
[27] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[28] Jun Pang,et al. Privacy and verifiability in voting systems: Methods, developments and trends , 2013, Comput. Sci. Rev..