Shuffle-Sum: Coercion-Resistant Verifiable Tallying for STV Voting
暂无分享,去创建一个
Lee Naish | Vanessa Teague | Tal Moran | Josh Benaloh | Kim Ramchen | Vanessa Teague | Josh Benaloh | T. Moran | L. Naish | Kim Ramchen
[1] Ran Canetti,et al. Incoercible multiparty computation , 1996, Proceedings of 37th Conference on Foundations of Computer Science.
[2] Philippe Golle,et al. Event Driven Private Counters , 2005, Financial Cryptography.
[3] James Heather,et al. Implementing STV securely in Pret a Voter , 2007, 20th IEEE Computer Security Foundations Symposium (CSF'07).
[4] Michael R. Clarkson,et al. Coercion-Resistant Remote Voting using Decryption Mixes , 2005 .
[5] Moni Naor,et al. Receipt-Free Universally-Verifiable Voting with Everlasting Privacy , 2006, CRYPTO.
[6] Warren D. Smith. Three Voting Protocols: ThreeBallot, VAV, and Twin , 2007, EVT.
[7] DAVID MOLNAR. APPROXIMATE MEASUREMENT OF VOTER PRIVACY LOSS IN AN ELECTION WITH PRECINCT REPORTS , 2006 .
[8] C. Andrew Ne,et al. Practical high certainty intent verification for encrypted votes , 2004 .
[9] Wenbo Mao,et al. Guaranteed Correct Sharing of Integer Factorization with Off-Line Shareholders , 1998, Public Key Cryptography.
[10] Jens Groth,et al. A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.
[11] Mads J. Jurik,et al. Extensions to the Paillier Cryptosystem with Applications to Cryptological Protocols , 2003 .
[12] Joe Kilian,et al. A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting , 2008, ASIACRYPT.
[13] Josh Benaloh. Verifiable secret-ballot elections , 1987 .
[14] Lee Naish,et al. Coercion-Resistant Tallying for STV Voting , 2008, EVT.
[15] Markus Jakobsson,et al. Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.
[16] Roland Wen. Mix and Test Counting in Preferential Electoral Systems , 2008 .
[17] Steve A. Schneider,et al. Pret a Voter: All-in-one , 2007 .
[18] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[19] Ronald L. Rivest,et al. Scratch & vote: self-contained paper-based cryptographic voting , 2006, WPES '06.
[20] Josh Benaloh,et al. Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.
[21] Josh Benaloh,et al. Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.
[22] Ronald Cramer,et al. A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..
[23] Fabrice Boudot,et al. Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.
[24] David Chaum,et al. A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.
[25] Philippe Golle,et al. A Private Stable Matching Algorithm , 2006, Financial Cryptography.
[26] Matthew K. Franklin,et al. Improved Efficiency for Private Stable Matching , 2007, CT-RSA.
[27] Josh Benaloh,et al. Administrative and Public Verifiability: Can We Have Both? , 2008, EVT.
[28] Matthew K. Franklin,et al. Multi-party Indirect Indexing and Applications , 2007, ASIACRYPT.
[29] Josh Benaloh,et al. Ballot Casting Assurance via Voter-Initiated Poll Station Auditing , 2007, EVT.
[30] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.