Cryptography meets voting
暂无分享,去创建一个
[1] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[2] Steven D. Galbraith,et al. Cryptography and Computational Number Theory , 2001 .
[3] N. Gisin,et al. Quantum key distribution over 67 km with a plug , 2002 .
[4] N. Gisin,et al. Quantum cryptography , 1998 .
[5] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[6] Martin Hirt,et al. Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation , 2005, ASIACRYPT.
[7] 今井 浩. 20世紀の名著名論:Peter Shor : Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 2004 .
[8] Ivan Damgård,et al. The Theory and Implementation of an Electronic Voting System , 2003, Secure Electronic Voting.
[9] Wieb Bosma,et al. Algorithmic Number Theory , 2000, Lecture Notes in Computer Science.
[10] Jens Groth,et al. Non-interactive Zero-Knowledge Arguments for Voting , 2005, ACNS.
[11] Ueli Maurer,et al. Efficient Secure Multi-party Computation , 2000, ASIACRYPT.
[12] Adam Tauman Kalai. Generating Random Factored Numbers, Easily , 2002, SODA '02.
[13] Bruce Schneier,et al. Applied cryptography : protocols, algorithms, and source codein C , 1996 .
[14] David Chaum,et al. Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.
[15] Ken Thompson,et al. Reflections on trusting trust , 1984, CACM.
[16] Lein Harn,et al. Public-Key Cryptosystem Based on the Discrete Logarithm Problem , 1992, AUSCRYPT.
[17] Alexander Shen. IP = SPACE: simplified proof , 1992, JACM.
[18] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[19] Aggelos Kiayias,et al. Self-tallying Elections and Perfect Ballot Secrecy , 2002, Public Key Cryptography.
[20] H. John Heinz,et al. Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots , 2004 .
[21] Adi Shamir,et al. How to share a secret , 1979, CACM.
[22] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[23] Joan Boyar,et al. A discrete logarithm implementation of perfect zero-knowledge blobs , 1990, Journal of Cryptology.
[24] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[25] Warren D. Smith. “ Asset voting ” scheme for multiwinner elections , 2005 .
[26] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[27] Greg Palast,et al. The Best Democracy Money Can Buy , 2002 .
[28] Igor E. Shparlinski,et al. On the Unpredictability of Bits of the Elliptic Curve Diffie--Hellman Scheme , 2001, CRYPTO.
[29] B. Presnell,et al. Misvotes, undervotes and overvotes: The 2000 presidential election in Florida , 2002 .
[30] C. A. Neff. Verifiable Mixing (Shuffling) of ElGamal Pairs , 2004 .
[31] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[32] P. Erdös. Remarks on number theory III. On addition chains , 1960 .
[33] John Black,et al. Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV , 2002, CRYPTO.
[34] Rainer A. Rueppel,et al. Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.
[35] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[36] Allan Borodin,et al. Fast Modular Transforms , 1974, J. Comput. Syst. Sci..
[37] Martin Hirt,et al. Upper Bounds on the Communication Complexity of Cryptographic Multiparty Computation , 2004 .
[38] Martin Hirt,et al. Multi party computation: efficient protocols, general adversaries, and voting , 2001 .
[39] Robert A. Caro. Means of Ascent , 1990 .
[40] Dan Suciu,et al. Journal of the ACM , 2006 .
[41] Stephen C. Pohlig,et al. An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.
[42] Masayuki Abe,et al. Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers , 1998, EUROCRYPT.
[43] Jörg Rothe,et al. Heuristics Versus Completeness for Graph Coloring , 2000, Chic. J. Theor. Comput. Sci..
[44] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[45] Richard G. Larson,et al. On a Primality Test of Solovay and Strassen , 1982, SIAM J. Comput..
[46] Ivan Damgård,et al. An Integer Commitment Scheme based on Groups with Hidden Order , 2001, IACR Cryptol. ePrint Arch..
[47] Markus Jakobsson,et al. Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.
[48] Matthew K. Franklin,et al. Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.
[49] Jens Groth. A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Public Key Cryptography.
[50] Nigel P. Smart,et al. The Discrete Logarithm Problem on Elliptic Curves of Trace One , 1999, Journal of Cryptology.
[51] Antoine Joux,et al. Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method , 2003, Math. Comput..
[52] Yvo Desmedt,et al. Threshold cryptography , 1994, Eur. Trans. Telecommun..
[53] Edlyn Teske. On random walks for Pollard's rho method , 2001, Math. Comput..
[54] Jacques Traoré,et al. A fair and efficient solution to the socialist millionaires' problem , 2001, Discret. Appl. Math..
[55] A. Gibbard. Manipulation of Schemes That Mix Voting with Chance , 1977 .
[56] Berry Schoenmakers,et al. A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic , 1999, CRYPTO.
[57] Christof Zalka. GROVER'S QUANTUM SEARCHING ALGORITHM IS OPTIMAL , 1997, quant-ph/9711070.
[58] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[59] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[60] Valtteri Niemi,et al. Efficient Voting with No Selling of Votes , 1999, Theor. Comput. Sci..
[61] Barry Nalebuff,et al. An Introduction to Vote-Counting Schemes , 1995 .
[62] Hugo Krawczyk,et al. Robust Threshold DSS Signatures , 1996, Inf. Comput..
[63] Markus Jakobsson,et al. Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.
[64] Tatsuaki Okamoto,et al. Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.
[65] David S. Johnson,et al. Some Simplified NP-Complete Graph Problems , 1976, Theor. Comput. Sci..
[66] B. Harris. PROBABILITY DISTRIBUTIONS RELATED TO RANDOM MAPPINGS , 1960 .
[67] John H. Fund. Stealing Elections: How Voter Fraud Threatens Our Democracy , 2004 .
[68] Peter W. Shor. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1999 .
[69] André Zúquete,et al. REVS – A ROBUST ELECTRONIC VOTING SYSTEM , 2003 .
[70] R. Schoof. Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .
[71] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[72] Ivan Damgård,et al. Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free? , 1998, CRYPTO.
[73] B. Harris,et al. Black Box Voting: Ballot Tampering in the 21st Century , 2003 .
[74] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[75] Fabrice Boudot,et al. Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.
[76] Ivan Damgård,et al. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.
[77] Bernard P. Zajac. Applied cryptography: Protocols, algorithms, and source code in C , 1994 .
[78] M. Rabin,et al. Randomized algorithms in number theory , 1985 .
[79] Jerome A. Solinas,et al. Efficient Arithmetic on Koblitz Curves , 2000, Des. Codes Cryptogr..
[80] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[81] Atsuko Miyaji,et al. Elliptic Curves over Fp Suitable for Cryptosystems , 1992, AUSCRYPT.
[82] Jan Camenisch,et al. Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.
[83] Jacques Stern,et al. Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.
[84] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[85] Helger Lipmaa,et al. On Diophantine Complexity and Statistical Zero-Knowledge Arguments , 2003, ASIACRYPT.
[86] Gilles Brassard,et al. Experimental Quantum Cryptography , 1990, EUROCRYPT.
[87] David S. Johnson,et al. Stockmeyer: some simplified np-complete graph problems , 1976 .
[88] Dan S. Wallach,et al. Analysis of an electronic voting system , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[89] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[90] David S. Johnson,et al. Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .
[91] William Vickrey,et al. Counterspeculation, Auctions, And Competitive Sealed Tenders , 1961 .
[92] Andrew Petro,et al. Small vote manipulations can swing elections , 2004, CACM.
[93] Joe Kilian,et al. An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions , 1998, Journal of Cryptology.
[94] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[95] Martin Dietzfelbinger,et al. Primality Testing in Polynomial Time , 2004, Lecture Notes in Computer Science.
[96] Kazue Sako,et al. An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.
[97] N. Tideman. The Single Transferable Vote , 1995 .
[98] P. Simon. American Pharaoh, Mayor Richard J. Daley: His Battle for Chicago and the Nation , 2001 .
[99] G. Frey,et al. A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .
[100] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[101] Moni Naor,et al. Visual Cryptography , 1994, Encyclopedia of Multimedia.
[102] Valtteri Niemi,et al. Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.
[103] Martin E. Hellman,et al. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[104] Masayuki Abe,et al. Remarks on Mix-Network Based on Permutation Networks , 2001, Public Key Cryptography.
[105] Eric Bach,et al. Toward A Theory of Pollard's Rho Method , 1991, Inf. Comput..
[106] Arjen K. Lenstra,et al. Unbelievable Security. Matching AES Security Using Public Key Systems , 2001, ASIACRYPT.
[107] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[108] Igor E. Shparlinski,et al. Cryptography and computational number theory , 2001 .
[109] Ivan Damgård,et al. Zero-Knowledge Proofs for Finite Field Arithmetic or: Can Zero-Knowledge be for Free? , 1997 .
[110] Jacob T. Schwartz,et al. Fast Probabilistic Algorithms for Verification of Polynomial Identities , 1980, J. ACM.
[111] Masayuki Abe,et al. How to Date Blind Signatures , 1996, ASIACRYPT.
[112] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[113] Eric Bach,et al. How to Generate Factored Random Numbers , 1988, SIAM J. Comput..
[114] Jan Camenisch,et al. Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.
[115] Peter Winkler,et al. Comparing information without leaking it , 1996, CACM.
[116] Stuart Haber,et al. How to time-stamp a digital document , 1990, Journal of Cryptology.
[117] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[118] Peter Hellekalek,et al. Empirical evidence concerning AES , 2003, TOMC.