Survey on Electronic Voting Schemes
暂无分享,去创建一个
[1] Michael J. Radwin. An untraceable , universally verifiable voting scheme , 1997 .
[2] Markus Jakobsson,et al. Optimistic Mixing for Exit-Polls , 2002, ASIACRYPT.
[3] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[4] Atsushi Fujioka,et al. An Improvement on a Practical Secret Voting Scheme , 1999, ISW.
[5] Jacques Stern,et al. Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.
[6] Stefan Weber,et al. A Coercion-Resistant Cryptographic Voting Protocol - Evaluation and Prototype Implementation , 2006 .
[7] David Chaum,et al. Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.
[8] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[9] Jun Furukawa,et al. Efficient, Verifiable Shuffle Decryption and Its Requirement of Unlinkability , 2004, Public Key Cryptography.
[10] Masayuki Abe,et al. A Length-Invariant Hybrid Mix , 2000, ASIACRYPT.
[11] Marcos A. Kiwi,et al. Electronic jury voting protocols , 2002, Theor. Comput. Sci..
[12] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[13] Josh Benaloh,et al. Simple Verifiable Elections , 2006, EVT.
[14] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[15] A. Marsh,et al. The Improvement of , 1952 .
[16] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[17] Kazue Sako,et al. Fault tolerant anonymous channel , 1997, ICICS.
[18] Josh D. Cohen,et al. Improving Privacy in Cryptographic Elections , 1986 .
[19] Kazue Sako,et al. An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.
[20] Masayuki Abe,et al. Mix-Networks on Permutation Networks , 1999, ASIACRYPT.
[21] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[22] Rafail Ostrovsky,et al. Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..
[23] Ronald L. Rivest,et al. A Modular Voting Architecture ("Frogs") , 2001 .
[24] Kazue Sako. Electronic Voting Scheme Allowing Open Objection to the Tally , 1994 .
[25] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[26] Ben Adida,et al. Advances in cryptographic voting systems , 2006 .
[27] Josh Benaloh. Verifiable secret-ballot elections , 1987 .
[28] Aggelos Kiayias,et al. Self-tallying Elections and Perfect Ballot Secrecy , 2002, Public Key Cryptography.
[29] Byoungcheon Lee,et al. An Efficient Mixnet-Based Voting Scheme Providing Receipt-Freeness , 2004, TrustBus.
[30] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[31] Moti Yung,et al. Distributing the power of a government to enhance the privacy of voters , 1986, PODC '86.
[32] David Pointcheval,et al. Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries , 1999, ASIACRYPT.
[33] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[34] Jonathan Katz,et al. Cryptographic Counters and Applications to Electronic Voting , 2001, EUROCRYPT.
[35] Michaël Quisquater,et al. How to Explain Zero-Knowledge Protocols to Your Children , 1989, CRYPTO.
[36] Mark Ryan,et al. Coercion-resistance and receipt-freeness in electronic voting , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[37] Ivan Damgård,et al. A generalization of Paillier’s public-key system with applications to electronic voting , 2010, International Journal of Information Security.
[38] Kaoru Kurosawa,et al. Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.
[39] David Chaum,et al. A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.
[40] Matthew K. Franklin,et al. Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.
[41] Byoungcheon Lee,et al. Receipt-free Electronic Voting through Collaboration of Voter and Honest Verifier , 2000 .
[42] Tatsuaki Okamoto,et al. Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.
[43] Berry Schoenmakers,et al. A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic , 1999, CRYPTO.
[44] Josh Benaloh,et al. Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.
[45] David Pointcheval,et al. On Some Incompatible Properties of Voting Schemes , 2010, Towards Trustworthy Elections.
[46] Byoungcheon Lee,et al. Experimental Design of Worldwide Internet Voting System using PKI , 2001 .
[47] Mark Ryan,et al. Analysis of an Electronic Voting Protocol in the Applied Pi Calculus , 2005, ESOP.
[48] Kazue Sako,et al. Secure Voting Using Partially Compatible Homomorphisms , 1994, CRYPTO.
[49] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[50] Michael J. Fischer,et al. A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[51] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.