A smart card oriented secure electronic voting machine built on NTRU
暂无分享,去创建一个
[1] Loris Nanni,et al. An improved BioHashing for human authentication , 2007, Pattern Recognit..
[2] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[3] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[4] Abed Ellatif Samhat,et al. Fully Enhanced Homomorphic Encryption algorithm of MORE approach for real world applications , 2017, J. Inf. Secur. Appl..
[5] Junping Yao,et al. A Novel Group Signature Scheme Based on NTRU , 2011, 2011 Seventh International Conference on Computational Intelligence and Security.
[6] Yang Ming,et al. Identity based broadcast encryption with group of prime order , 2016, Int. Arab J. Inf. Technol..
[7] Brian Randell,et al. Voting Technologies and Trust , 2006, IEEE Security & Privacy.
[8] Mudassar Jalil,et al. Temper proof data distribution for universal verifiability and accuracy in electoral process using blockchain , 2017, 2017 13th International Conference on Emerging Technologies (ICET).
[9] C. Andrew Ne,et al. Practical high certainty intent verification for encrypted votes , 2004 .
[10] Cheng-Chi Lee,et al. An Untraceable Blind Signature Scheme , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[11] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[12] Andrew Beng Jin Teoh,et al. Biohashing: two factor authentication featuring fingerprint data and tokenised random number , 2004, Pattern Recognit..
[13] Dongho Won,et al. Towards trustworthy e-voting using paper receipts , 2010, Comput. Stand. Interfaces.
[14] Nadia M. G. Al-Saidi,et al. BITRU: Binary Version of the NTRU Public Key Cryptosystem via Binary Algebra , 2016 .
[15] Shundong Li,et al. A homomorphic encryption scheme with adaptive chosen ciphertext security but without random oracle , 2016, Theor. Comput. Sci..
[16] Dongwan Shin,et al. A novel device for secure home E-voting , 2015, RACS.
[17] Fangguo Zhang,et al. A lattice-based partially blind signature , 2016, Secur. Commun. Networks.
[18] Ansif Arooj,et al. Electronic voting with biometric verification offline and hybrid EVMs solution , 2016, 2016 Sixth International Conference on Innovative Computing Technology (INTECH).
[19] Lina Wang,et al. A More Effective Voting Scheme based on Blind Signature , 2006, 2006 International Conference on Computational Intelligence and Security.
[20] Amílcar Sernadas,et al. Quantum Computation and Information , 2006 .
[21] Ahmed T. Sadiq,et al. Proposal for Two Enhanced NTRU , 2014 .
[22] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[23] H. Sibert,et al. Votinbox-a voting system based on smart cards , 2006 .
[24] Carlos Ribeiro,et al. An Efficient and Highly Sound Voter Verification Technique and Its Implementation , 2011, VoteID.
[25] Kannan Balasubramanian,et al. A Homomorphic Crypto System for Electronic Election Schemes , 2016 .
[26] David Chaum,et al. Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.
[27] Himanshu Agarwal,et al. Online voting system for India based on AADHAAR ID , 2013, 2013 Eleventh International Conference on ICT and Knowledge Engineering.
[28] David Chaum,et al. Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA , 1988, EUROCRYPT.