Coercion-resistance as Opacity in Voting Systems
暂无分享,去创建一个
[1] C. A. R. Hoare,et al. Communicating sequential processes , 1978, CACM.
[2] David Chaum,et al. Security without identification: transaction systems to make big brother obsolete , 1985, CACM.
[3] Moni Naor,et al. Bit Commitment Using Pseudo-Randomness , 1989, CRYPTO.
[4] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[5] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[6] Josh Benaloh,et al. Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.
[7] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[8] Steve A. Schneider,et al. CSP and Anonymity , 1996, ESORICS.
[9] Rafail Ostrovsky,et al. Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..
[10] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[11] Tatsuaki Okamoto,et al. An electronic voting scheme , 1996, IFIP World Conference on IT Tools.
[12] Tatsuaki Okamoto,et al. Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.
[13] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[14] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[15] Jacques Stern,et al. Practical multi-candidate election system , 2001, PODC '01.
[16] Martín Abadi,et al. Mobile values, new names, and secure communication , 2001, POPL '01.
[17] Markus Jakobsson,et al. Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.
[18] C. Andrew Ne,et al. Practical high certainty intent verification for encrypted votes , 2004 .
[19] Maciej Koutny,et al. Modelling Dynamic Opacity Using Petri Nets with Silent Actions , 2004, Formal Aspects in Security and Trust.
[20] David Chaum,et al. Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.
[21] Maciej Koutny,et al. Modelling Opacity Using Petri Nets , 2005, WISP@ICATPN.
[22] Mark Ryan,et al. Receipt-freeness : formal definition and fault attacks ( Extended Abstract ) , 2005 .
[23] David Chaum,et al. A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.
[24] Michael R. Clarkson,et al. Coercion-Resistant Remote Voting using Decryption Mixes , 2005 .
[25] David A. Wagner,et al. Cryptographic Voting Protocols: A Systems Perspective , 2005, USENIX Security Symposium.
[26] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[27] Mark Ryan,et al. Analysis of an Electronic Voting Protocol in the Applied Pi Calculus , 2005, ESOP.
[28] Peter Y. A. Ryan,et al. Prêt à Voter : a Systems Perspective , 2005 .
[29] Peter Y. A. Ryan,et al. Prêt à Voter with Re-encryption Mixes , 2006, ESORICS.
[30] Mark Ryan,et al. Coercion-resistance and receipt-freeness in electronic voting , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[31] Maciej Koutny,et al. Opacity generalised to transition systems , 2005, International Journal of Information Security.