Marked Mix-Nets
暂无分享,去创建一个
[1] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[2] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[3] Philip B. Stark,et al. SOBA: Secrecy-preserving Observable Ballot-level Audit , 2011, EVT/WOTE.
[4] Vincenzo Iovino,et al. Selene: Voting with Transparent Verifiability and Coercion-Mitigation , 2016, Financial Cryptography Workshops.
[5] Adi Shamir,et al. How to share a secret , 1979, CACM.
[6] Peter Y. A. Ryan,et al. Human Readable Paper Verification of Prêt à Voter , 2008, ESORICS.
[7] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[8] Yehuda Lindell,et al. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, TCC.
[9] Jie Wu,et al. Survey on anonymous communications in computer networks , 2010, Comput. Commun..
[10] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[11] Markulf Kohlweiss,et al. Verifiable Elections That Scale for Free , 2013, Public Key Cryptography.
[12] Hugo Krawczyk,et al. Relaxing Chosen-Ciphertext Security , 2003, CRYPTO.
[13] Peter Y. A. Ryan,et al. vVote: A Verifiable Voting System , 2014, TSEC.
[14] Stefan Popoveniuc,et al. Undervote and Pattern Voting : Vulnerability and a mitigation technique , 2007 .
[15] Olivier Pereira,et al. Running Mixnet-Based Elections with Helios , 2011, EVT/WOTE.
[16] Ben Adida,et al. Advances in cryptographic voting systems , 2006 .
[17] David Pointcheval,et al. OAEP 3-Round: A Generic and Secure Asymmetric Encryption Padding , 2004, ASIACRYPT.
[18] Eike Kiltz,et al. Chosen Ciphertext Security with Optimal Ciphertext Overhead , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[19] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[20] Jens Groth,et al. Efficient Zero-Knowledge Argument for Correctness of a Shuffle , 2012, EUROCRYPT.
[21] Douglas Wikström,et al. Proofs of Restricted Shuffles , 2010, AFRICACRYPT.
[22] David Pointcheval,et al. The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.
[23] Douglas Wikström,et al. Simplified Submission of Inputs to Protocols , 2008, SCN.
[24] Panayiotis Tsanakas,et al. From Helios to Zeus , 2013, EVT/WOTE.
[25] Ben Riva,et al. A New Implementation of a Dual (Paper and Cryptographic) Voting System , 2012, Electronic Voting.
[26] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[27] Philip B. Stark,et al. STAR-Vote: A Secure, Transparent, Auditable, and Reliable Voting System , 2012, EVT/WOTE.
[28] Radha Poovendran,et al. A Survey on Mix Networks and Their Secure Applications , 2006, Proceedings of the IEEE.