Rethinking Voter Coercion: The Realities Imposed by Technology
暂无分享,去创建一个
[1] Ben Adida,et al. Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.
[2] Rafail Ostrovsky,et al. Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..
[3] C. Andrew Ne,et al. Practical high certainty intent verification for encrypted votes , 2004 .
[4] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[5] Daniel P. Lopresti,et al. A Document Analysis System for Supporting Electronic Voting Research , 2008, 2008 The Eighth IAPR International Workshop on Document Analysis Systems.
[6] Josh Benaloh,et al. Administrative and Public Verifiability: Can We Have Both? , 2008, EVT.
[7] Kai Wang,et al. Operator-Assisted Tabulation of Optical Scan Ballots , 2012, EVT/WOTE.
[8] Ralf Küsters,et al. An Epistemic Approach to Coercion-Resistance for Electronic Voting Protocols , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[9] Anil K. Jain,et al. Document Structure and Layout Analysis , 2007 .
[10] Mahesh Viswanathan,et al. A prototype document image analysis system for technical journals , 1992, Computer.
[11] Martin A. Fischler,et al. The Representation and Matching of Pictorial Structures , 1973, IEEE Transactions on Computers.
[12] Ralf Küsters,et al. Proving Coercion-Resistance of Scantegrity II , 2010, ICICS.
[13] Daniel P. Lopresti,et al. Style-Based Ballot Mark Recognition , 2009, 2009 10th International Conference on Document Analysis and Recognition.
[14] Thomas M. Breuel,et al. Two Geometric Algorithms for Layout Analysis , 2002, Document Analysis Systems.
[15] Daniel P. Lopresti,et al. Ballot mark detection , 2008, 2008 19th International Conference on Pattern Recognition.
[16] Josh Benaloh,et al. Ballot Casting Assurance via Voter-Initiated Poll Station Auditing , 2007, EVT.
[17] Azriel Rosenfeld,et al. Document structure analysis algorithms: a literature survey , 2003, IS&T/SPIE Electronic Imaging.
[18] Jeremy Clark,et al. Scantegrity II: End-to-End Verifiability by Voters of Optical Scan Elections Through Confirmation Codes , 2009, IEEE Transactions on Information Forensics and Security.
[19] David Chaum,et al. A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.
[20] Henry S. Baird,et al. Image segmentation by shape-directed covers , 1990, [1990] Proceedings. 10th International Conference on Pattern Recognition.
[21] Jacques Traoré,et al. Towards Practical and Secure Coercion-Resistant Electronic Elections , 2010, CANS.
[22] Vladimir I. Levenshtein,et al. Binary codes capable of correcting deletions, insertions, and reversals , 1965 .
[23] Philip B. Stark,et al. A Gentle Introduction to Risk-Limiting Audits , 2012, IEEE Security & Privacy.
[24] Daniel P. Huttenlocher,et al. Pictorial Structures for Object Recognition , 2004, International Journal of Computer Vision.
[25] Philip B. Stark,et al. SOBA: Secrecy-preserving Observable Ballot-level Audit , 2011, EVT/WOTE.
[26] Martin Hirt,et al. Multi party computation: efficient protocols, general adversaries, and voting , 2001 .
[27] David A. Wagner,et al. Efficient User-Guided Ballot Image Verification , 2010, EVT/WOTE.
[28] Moni Naor,et al. Receipt-Free Universally-Verifiable Voting with Everlasting Privacy , 2006, CRYPTO.
[29] Joseph A. Calandrino. Machine-Assisted Election Auditing , 2007, EVT.
[30] J. MacQueen. Some methods for classification and analysis of multivariate observations , 1967 .
[31] R. Smith,et al. An Overview of the Tesseract OCR Engine , 2007, Ninth International Conference on Document Analysis and Recognition (ICDAR 2007).
[32] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.