Temper proof data distribution for universal verifiability and accuracy in electoral process using blockchain
暂无分享,去创建一个
[1] Joy Marie Forsythe,et al. Encrypted Receipts for Voter-Verified Elections Using Homomorphic Encryption by Joy , 2014 .
[2] Eric Wall,et al. Using Blockchain Technology and Smart Contracts to Create a Distributed Securities Depository , 2016 .
[3] Marc Pilkington,et al. Blockchain Technology: Principles and Applications , 2015 .
[4] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[5] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[6] Muhammad Yousaf,et al. Source specific centralized secure multicast scheme based on IPSec , 2015, 2015 Conference on Information Assurance and Cyber Security (CIACS).
[7] Zuhua Shao. Improved user efficient blind signatures , 2000 .
[8] Stefano Secci,et al. A tutorial on blockchain and applications to secure network control-planes , 2016, 2016 3rd Smart Cloud Networks & Systems (SCNS).
[9] Hyoung Joong Kim,et al. Electronic Voting Service Using Block-Chain , 2016, J. Digit. Forensics Secur. Law.
[10] Muhammad Yousaf,et al. Security Analysis of DTLS Structure and Its Application to Secure Multicast Communication , 2014, 2014 12th International Conference on Frontiers of Information Technology.
[11] Yi-Shiung Yeh,et al. Randomization enhanced Chaum's blind signature scheme , 2000, Comput. Commun..
[12] Dan S. Wallach,et al. VoteBox: A Tamper-evident, Verifiable Electronic Voting System , 2008, USENIX Security Symposium.
[13] Kwangjo Kim,et al. ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.
[14] Quanquan Ma. The LTV Homomorphic Encryption Scheme and Implementation in Sage , 2013 .
[15] Carlos Ribeiro,et al. An Efficient and Highly Sound Voter Verification Technique and Its Implementation , 2011, VoteID.
[16] Kannan Balasubramanian,et al. A Homomorphic Crypto System for Electronic Election Schemes , 2016 .
[17] Lina Wang,et al. A More Effective Voting Scheme based on Blind Signature , 2006, 2006 International Conference on Computational Intelligence and Security.
[18] Cheng-Chi Lee,et al. An Untraceable Blind Signature Scheme , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[19] Ahmed T. Sadiq,et al. Proposal for Two Enhanced NTRU , 2014 .
[20] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[21] Varol Tepecik,et al. Future of Democracy: Blockchain Voting , 2019 .
[22] N. Radziwill. Blockchain Revolution: How the Technology Behind Bitcoin is Changing Money, Business, and the World. , 2018 .
[23] Junping Yao,et al. A Novel Group Signature Scheme Based on NTRU , 2011, 2011 Seventh International Conference on Computational Intelligence and Security.
[24] Chen Wang,et al. A New Ring Signature Scheme from NTRU Lattice , 2012, 2012 Fourth International Conference on Computational and Information Sciences.
[25] D. Yermack. Corporate Governance and Blockchains , 2015 .
[26] Vincenzo Morabito. The Blockchain Paradigm Change Structure , 2017 .
[27] Nadia M. G. Al-Saidi,et al. BITRU: Binary Version of the NTRU Public Key Cryptosystem via Binary Algebra , 2016 .
[28] Elaine Shi,et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[29] Krystsina Sadouskaya. Adoption of Blockchain Technologyin Supply Chain and Logistics , 2017 .
[30] David Chaum,et al. Blind Signature System , 1983, CRYPTO.
[31] Yin Hu,et al. Improving the Efficiency of Homomorphic Encryption Schemes , 2013 .