Simple Verifiable Elections
暂无分享,去创建一个
[1] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[2] Ronald L. Rivest,et al. A Modular Voting Architecture ("Frogs") , 2001 .
[3] Matthew K. Franklin,et al. Efficient Generation of Shared RSA Keys (Extended Abstract) , 1997, CRYPTO.
[4] Josh Benaloh. Verifiable secret-ballot elections , 1987 .
[5] Kazue Sako,et al. An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.
[6] Michael J. Fischer,et al. A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[7] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[8] Ed Dawson,et al. Simple and Efficient Shuffling with Provable Correctness and ZK Privacy , 2005, CRYPTO.
[9] Hugo Krawczyk,et al. Robust and Efficient Sharing of RSA Functions , 2000, Journal of Cryptology.
[10] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[11] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[12] David Chaum,et al. Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.
[13] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[14] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[15] Josh Benaloh,et al. Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.
[16] C. Andrew Neff,et al. Election Confidence A Comparison of Methodologies and Their Relative Effectiveness at Achieving It , 2003 .
[17] Jun Furukawa,et al. Efficient, Verifiable Shuffle Decryption and Its Requirement of Unlinkability , 2004, Public Key Cryptography.
[18] David Chaum,et al. A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.
[19] Markus Jakobsson,et al. Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.
[20] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[21] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[22] Matthew K. Franklin,et al. Efficient generation of shared RSA keys , 2001, JACM.
[23] C. Andrew Ne,et al. Practical high certainty intent verification for encrypted votes , 2004 .
[24] Markus Jakobsson,et al. Optimistic Mixing for Exit-Polls , 2002, ASIACRYPT.
[25] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[26] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[27] R. Cramer,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000 .
[28] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[29] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[30] Kaoru Kurosawa,et al. Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.
[31] Josh Benaloh,et al. Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.
[32] Adi Shamir,et al. How to share a secret , 1979, CACM.
[33] Nancy A. Lynch,et al. Cryptographic protocols , 1982, STOC '82.
[34] Victor Shoup,et al. Practical Threshold Signatures , 2000, EUROCRYPT.