Provotum: A Blockchain-based and End-to-end Verifiable Remote Electronic Voting System
暂无分享,去创建一个
Burkhard Stiller | Nik Zaugg | Eder John Scheid | Muriel Franco | Christian Killer | Bruno Rodrigues | Moritz Eck | Alex Scheitlin | B. Stiller | B. Rodrigues | E. Scheid | M. Eck | Christian Killer | M. Franco | Alex Scheitlin | Nik Zaugg
[1] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[2] Mark Ryan,et al. Election Verifiability in Electronic Voting Protocols , 2010, ESORICS.
[3] Jun Pang,et al. Bulletin Boards in Voting Systems: Modelling and Measuring Privacy , 2011, 2011 Sixth International Conference on Availability, Reliability and Security.
[4] B. Stiller,et al. Smart Contracts – Blockchains in the Wings , 2018 .
[5] Feng Hao,et al. A Smart Contract for Boardroom Voting with Maximum Voter Privacy , 2017, IACR Cryptol. ePrint Arch..
[6] Josh Benaloh,et al. Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.
[7] Robert Krimmer. A Structure for New Voting Technologies: What They Are, How They Are Used and Why , 2019, The Art of Structuring.
[8] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[9] Christopher Charnes,et al. Algorithms and Theory of Computation Handbook , 2009 .
[10] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[11] Feng Hao,et al. Real-world electronic voting : design, analysis and deployment , 2016 .
[12] David Chaum,et al. Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.
[13] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[14] Vitalik Buterin. A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .
[15] Warren D. Smith,et al. Cryptography meets voting , 2005 .
[16] Burkhard Stiller,et al. Design and implementation of cast-as-intended verifiability for a blockchain-based voting system , 2020, SAC.
[17] Konstantinos Markantonakis,et al. E-Voting With Blockchain: An E-Voting Protocol with Decentralisation and Voter Privacy , 2018, 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData).
[18] Rolf Haenni,et al. CHVote System Specification , 2017, IACR Cryptol. ePrint Arch..
[19] David A. Basin,et al. Fixing the Achilles Heel of E-Voting: The Bulletin Board , 2021, 2021 IEEE 34th Computer Security Foundations Symposium (CSF).
[20] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[21] Yonggang Wen,et al. A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks , 2018, IEEE Access.
[22] Aggelos Kiayias,et al. Self-tallying Elections and Perfect Ballot Secrecy , 2002, Public Key Cryptography.
[23] Mikhail J. Atallah,et al. Algorithms and Theory of Computation Handbook , 2009, Chapman & Hall/CRC Applied Algorithms and Data Structures series.
[24] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[25] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[26] Dan Boneh. Solidity , 1973 .
[27] Arthur Gervais,et al. Do you Need a Blockchain? , 2018, 2018 Crypto Valley Conference on Blockchain Technology (CVCBT).
[28] Feng Hao,et al. Schnorr Non-interactive Zero-Knowledge Proof , 2017, RFC.
[29] Ben Smyth,et al. A foundation for secret, verifiable elections , 2018, IACR Cryptol. ePrint Arch..
[30] Frederik Armknecht,et al. A Guide to Fully Homomorphic Encryption , 2015, IACR Cryptol. ePrint Arch..
[31] Véronique Cortier,et al. Election Verifiability for Helios under Weaker Trust Assumptions , 2014, ESORICS.
[32] Philip B. Stark,et al. End-to-end verifiability , 2015, ArXiv.
[33] Justin Cappos,et al. CHAINIAC: Proactive Software-Update Transparency via Collectively Signed Skipchains and Verified Builds , 2017, USENIX Security Symposium.
[34] Amr M. Youssef,et al. Scalable Open-Vote Network on Ethereum , 2020, IACR Cryptol. ePrint Arch..
[35] John K. Ousterhout,et al. In Search of an Understandable Consensus Algorithm , 2014, USENIX ATC.
[36] Yi Liu,et al. An E-voting Protocol Based on Blockchain , 2017, IACR Cryptol. ePrint Arch..
[37] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[38] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[39] Jun Pang,et al. Privacy and verifiability in voting systems: Methods, developments and trends , 2013, Comput. Sci. Rev..
[40] Ben Smyth,et al. Attacking and Fixing Helios: An Analysis of Ballot Secrecy , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.
[41] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[42] Leslie Lamport,et al. Reaching Agreement in the Presence of Faults , 1980, JACM.
[43] Eric Dubuis. E-Demokratie: E-Voting , 2019, Handbuch E-Government.
[44] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .