-
1
-
-
0001292443
-
A practical secret voting scheme for large scale elections
-
Springer-Verlag, Berlin
-
A. Fujioka, T. Okamoto, K. Ohta, A practical secret voting scheme for large scale elections, Advances in Cryptology - AUCRYPT'92, Springer-Verlag, Berlin, 1992, pp. 244-251.
-
(1992)
Advances in Cryptology - AUCRYPT'92
, pp. 244-251
-
-
Fujioka, A.1
Okamoto, T.2
Ohta, K.3
-
2
-
-
0019532104
-
Untraceable electronic mail, return addresses and digital pseudonyms
-
Chaum D. Untraceable electronic mail, return addresses and digital pseudonyms. Commun ACM. 24:(2):1981;84-88.
-
(1981)
Commun ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
4
-
-
84976671974
-
Cryptographic protocols
-
R. Demillo, N. Lynch, M. Merritt, Cryptographic protocols, Proceedings 14th Annual ACM Symposium, Theory of Computing, 1982 pp.382-400.
-
(1982)
Proceedings 14th Annual ACM Symposium, Theory of Computing
, pp. 382-400
-
-
Demillo, R.1
Lynch, N.2
Merritt, M.3
-
5
-
-
85034632918
-
Elections with unconditionally secret ballots and disruption equivalent to breaking RSA
-
Springer-Verlag, Berlin
-
D. Chaum, Elections with unconditionally secret ballots and disruption equivalent to breaking RSA, Advances in Cryptology - EUROCRYPT'88, Springer-Verlag, Berlin, 1988, pp. 177-182.
-
(1988)
Advances in Cryptology - EUROCRYPT'88
, pp. 177-182
-
-
Chaum, D.1
-
6
-
-
0008679795
-
A practical large scale secret voting scheme based on non-anonymous channels
-
Japan, January
-
T. Okamoto, A. Fujioka, K. Ohta, A practical large scale secret voting scheme based on non-anonymous channels, Proceedings of SCIS93, 1C, Japan, January 1993.
-
(1993)
Proceedings of SCIS93
, vol.1 C
-
-
Okamoto, T.1
Fujioka, A.2
Ohta, K.3
-
8
-
-
21844489540
-
Conducting secret ballot elections in computer networks: Problems and solutions
-
Nurmi H., Salomaa A. Conducting secret ballot elections in computer networks: problems and solutions. Annals of Operations Research. 51:1994;185-194.
-
(1994)
Annals of Operations Research
, vol.51
, pp. 185-194
-
-
Nurmi, H.1
Salomaa, A.2
-
9
-
-
0038917302
-
Some applications of multiple key ciphers
-
Springer-Verlag, Berlin
-
C. Body, Some applications of multiple key ciphers, Advances in Cryptology - EUROCRYPT'88, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 1987, pp. 234-238.
-
(1987)
Advances in Cryptology - EUROCRYPT'88, Lecture Notes in Computer Science
, pp. 234-238
-
-
Body, C.1
-
10
-
-
0000155710
-
A new multiple key ciphers and an improved voting scheme
-
Springer-Verlag, Berlin
-
C. Boyd, A new multiple key ciphers and an improved voting scheme, Advances in Cryptology - EUROCRYPT'89, Springer-Verlag, Berlin, 1990, pp. 617-625.
-
(1990)
Advances in Cryptology - EUROCRYPT'89
, pp. 617-625
-
-
Boyd, C.1
-
11
-
-
0030410935
-
A collision-free secret ballot protocol for computerized general elections
-
Juang W., Lei C. A collision-free secret ballot protocol for computerized general elections. Computers & Security. 15:(4):1996;339-348.
-
(1996)
Computers & Security
, vol.15
, Issue.4
, pp. 339-348
-
-
Juang, W.1
Lei, C.2
-
14
-
-
85001871295
-
A cryptographic scheme for computerized general elections
-
Springer-Verlag, Berlin
-
K.R. Iversen, A cryptographic scheme for computerized general elections, Advances in Cryptology - CRYPTO'91, Springer-Verlag, Berlin, 1991, pp. 405-419.
-
(1991)
Advances in Cryptology - CRYPTO'91
, pp. 405-419
-
-
Iversen, K.R.1
-
15
-
-
84955615815
-
Secure voting using partially compatible homomorphisms
-
Springer-Verlag, Berlin
-
K. Sako, J. Kilian, Secure voting using partially compatible homomorphisms, Advances in Cryptology - CRYPTO'94, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 1995, pp. 411-424.
-
(1995)
Advances in Cryptology - CRYPTO'94, Lecture Notes in Computer Science
, pp. 411-424
-
-
Sako, K.1
Kilian, J.2
-
16
-
-
0006628543
-
How to prevent buying of votes in computer elections
-
Springer-Verlag, Berlin
-
V. Niemi, A. Renvall, How to prevent buying of votes in computer elections, Advances in Cryptology - ASIACRYPT'94, Springer-Verlag, Berlin, 1994, pp. 141-148.
-
(1994)
Advances in Cryptology - ASIACRYPT'94
, pp. 141-148
-
-
Niemi, V.1
Renvall, A.2
-
18
-
-
84957356080
-
Receipt-free mix-type voting scheme - A practical solution to the implementation of a voting booth
-
Springer-Verlag, Berlin
-
K. Sako, J. Kilian, Receipt-free mix-type voting scheme - a practical solution to the implementation of a voting booth, Advances in Cryptology - EUROCRYPT'95, Springer-Verlag, Berlin, 1995, pp. 393-403.
-
(1995)
Advances in Cryptology - EUROCRYPT'95
, pp. 393-403
-
-
Sako, K.1
Kilian, J.2
-
19
-
-
0039509834
-
ANDOS: A simple protocol for secret selling of secrets
-
Renvall A. ANDOS: a simple protocol for secret selling of secrets. EATCS Bull. 47:1990;178-186.
-
(1990)
EATCS Bull.
, vol.47
, pp. 178-186
-
-
Renvall, A.1
-
20
-
-
0017930809
-
A method for obtaining digital signatures and public key crypto-system
-
Rivest R.L., Shamir A., Adleman L. A method for obtaining digital signatures and public key crypto-system. Commun. ACM. 21:1978;120-126.
-
(1978)
Commun. ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
23
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
-
IT-24
-
S. Pohlig, M.E. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Transaction on Information Theory, IT-24, 1978, pp. 106-110.
-
(1978)
IEEE Transaction on Information Theory
, pp. 106-110
-
-
Pohlig, S.1
Hellman, M.E.2
-
24
-
-
0020915882
-
Blind signature for untraceable payments
-
Springer-Verlag, Berlin
-
D. Chaum, Blind signature for untraceable payments, Advances in Cryptology - CRYPTO'82, Springer-Verlag, Berlin, 1983, pp. 199-203.
-
(1983)
Advances in Cryptology - CRYPTO'82
, pp. 199-203
-
-
Chaum, D.1
-
26
-
-
0040695022
-
Secure bit commitment function
-
Springer-Verlag, Berlin
-
K. Ohta, T. Okamoto, A. Fujioka, Secure bit commitment function, Advances in Cryptology - EUROCRYPT'92, Springer-Verlag, Berlin, 1992, pp. 324-340.
-
(1992)
Advances in Cryptology - EUROCRYPT'92
, pp. 324-340
-
-
Ohta, K.1
Okamoto, T.2
Fujioka, A.3
|