Remote Electronic Voting with Revocable Anonymity
暂无分享,去创建一个
[1] Byoungcheon Lee,et al. Providing Receipt-Freeness in Mixnet-Based Voting Protocols , 2003, ICISC.
[2] Robert Blackburn,et al. The Electoral System in Britain , 1995 .
[3] Josh Benaloh,et al. Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.
[4] Martín Abadi,et al. Just fast keying in the pi calculus , 2004, TSEC.
[5] Martín Abadi,et al. Automated verification of selected equivalences for security protocols , 2008, J. Log. Algebraic Methods Program..
[6] Marcos A. Kiwi,et al. Electronic jury voting protocols , 2002, Theor. Comput. Sci..
[7] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[8] Johannes A. Buchmann,et al. On Coercion-Resistant Electronic Elections with Linear Work , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).
[9] Chun-I Fan,et al. An efficient multi-receipt mechanism for uncoercible anonymous electronic voting , 2008, Math. Comput. Model..
[10] Jordi Barrat Esteve,et al. A Preliminary Question: Is E-Voting Actually Useful for our Democratic Institutions? What do we need it for? , 2006, Electronic Voting.
[11] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[12] Ran Canetti,et al. Incoercible multiparty computation , 1996, Proceedings of 37th Conference on Foundations of Computer Science.
[13] Michael R. Clarkson,et al. Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[14] Ronald Cramer,et al. A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..
[15] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[16] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[17] David Chaum,et al. A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.
[18] P. Ryan. Pret a Voter with a Human-Readable, Paper Audit Trail , 2007 .
[19] David Chaum,et al. Secret Ballot Elections with Unconditional Integrity , 2007, IACR Cryptol. ePrint Arch..
[20] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[21] Dan Boneh,et al. Almost entirely correct mixing with applications to voting , 2002, CCS '02.
[22] John Stewart. A Banana Republic? The Investigation into Electoral Fraud by the Birmingham Election Court , 2006 .
[23] Markus Jakobsson,et al. Revokable and versatile electronic money (extended abstract) , 1996, CCS '96.
[24] Martin Hirt,et al. Multi party computation: efficient protocols, general adversaries, and voting , 2001 .
[25] Michael Backes,et al. Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus , 2008, 2008 21st IEEE Computer Security Foundations Symposium.
[26] Zbigniew Kotulski,et al. A Light-Weight e-Voting System with Distributed Trust , 2007, Electron. Notes Theor. Comput. Sci..
[27] Byoungcheon Lee,et al. Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer , 2002, ICISC.
[28] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[29] Jongin Lim,et al. Information Security and Cryptology - ICISC 2003 , 2003, Lecture Notes in Computer Science.
[30] Aviel D. Rubin,et al. Security considerations for remote electronic voting , 2002, CACM.
[31] Jennifer Seberry,et al. Advances in Cryptology — AUSCRYPT '92 , 1992, Lecture Notes in Computer Science.
[32] Peter Y. A. Ryan,et al. Prêt à Voter with Re-encryption Mixes , 2006, ESORICS.
[33] Markus Jakobsson,et al. Electronic Payments: Where Do We Go from Here? , 1999, CQRE.
[34] Jean-Jacques Quisquater,et al. Advances in Cryptology — EUROCRYPT ’95 , 2001, Lecture Notes in Computer Science.
[35] Markus Jakobsson,et al. Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.
[36] Tatsuaki Okamoto,et al. Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.
[37] D. Chaum,et al. High Integrity Elections , 2007 .
[38] Warren D. Smith. Three Voting Protocols: ThreeBallot, VAV, and Twin , 2007, EVT.
[39] Gerhard Goos,et al. Secure Networking — CQRE [Secure] ’ 99 , 1999, Lecture Notes in Computer Science.
[40] Holger Vogt,et al. Offline Payments with Auditable Tracing , 2002, Financial Cryptography.
[41] Walter Fumy,et al. Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.
[42] Matthew K. Franklin,et al. Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.
[43] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[44] Ueli Maurer,et al. Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.
[45] Dieter Gollmann,et al. Computer Security - ESORICS 2005, 10th European Symposium on Research in Computer Security, Milan, Italy, September 12-14, 2005, Proceedings , 2005, ESORICS.
[46] Melanie Volkamer,et al. Secrecy forever? Analysis of anonymity in Internet-based voting protocols , 2006, First International Conference on Availability, Reliability and Security (ARES'06).
[47] Olivier Markowitch,et al. An Efficient Strong Designated Verifier Signature Scheme , 2003, ICISC.
[48] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[49] Martín Abadi,et al. Mobile values, new names, and secure communication , 2001, POPL '01.
[50] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[51] Dieter Gollmann,et al. Computer Security - ESORICS 2006, 11th European Symposium on Research in Computer Security, Hamburg, Germany, September 18-20, 2006, Proceedings , 2006, ESORICS.