-
1
-
-
84957715741
-
-
1998.
-
M. Abe, "Universally verifiable mix-net with verification work independent of the number of mix-servers," in ed. K. Nyberg, Advances in Cryptology-EUROCRYPT '98, vol.1403, Lecture Notes in Computer Science, pp.437-447, Springer-Verlag, 1998.
-
"Universally Verifiable Mix-net with Verification Work Independent of the Number of Mix-servers," in Ed. K. Nyberg, Advances in Cryptology-EUROCRYPT '98, Vol.1403, Lecture Notes in Computer Science, Pp.437-447, Springer-Verlag
-
-
Abe, M.1
-
3
-
-
84956854310
-
-
1999.
-
M. Abe, "Mix-networks on permutation networks," in eds. K. Lam, E. Okamoto, and C. Xing, Advances in Cryptology-Asiacrypt '99, vol.1716, Lecture Notes in Computer Science, pp.258-273, Springer-Verlag, 1999.
-
"Mix-networks on Permutation Networks," in Eds. K. Lam, E. Okamoto, and C. Xing, Advances in Cryptology-Asiacrypt '99, Vol.1716, Lecture Notes in Computer Science, Pp.258-273, Springer-Verlag
-
-
Abe, M.1
-
4
-
-
85027179154
-
-
1997.
-
R. Alton-Scheidl, R. Schmutzer, P.-P. Sint, and G. Tscherteuw, "Voting and rating," Technical Report, Research Unit for Socio-Economies, 1997.
-
R. Schmutzer, P.-P. Sint, and G. Tscherteuw, "Voting and Rating," Technical Report, Research Unit for Socio-Economies
-
-
Alton-Scheidl, R.1
-
6
-
-
0026242709
-
-
1991.
-
C. Boyd, "Multisignatures based on zero knowledge schemes," Electron. Lett., vol.27, no.22, pp.2002-2004, 1991.
-
"Multisignatures Based on Zero Knowledge Schemes," Electron. Lett., Vol.27, No.22, Pp.2002-2004
-
-
Boyd, C.1
-
7
-
-
0019532104
-
-
1981.
-
D.L. Chaum, "Untraceable electronic mail, return address, and digital pseudonyms," Commun. ACM, vol.24, pp.84-88, 1981.
-
"Untraceable Electronic Mail, Return Address, and Digital Pseudonyms," Commun. ACM, Vol.24, Pp.84-88
-
-
Chaum, D.L.1
-
8
-
-
85034632918
-
-
1988.
-
D.L. Chaum, "Elections with unconditionally-secret ballots and disruptions equivalent to breaking RSA," in cd. C.G. Günther, Advances in Cryptology-EUROCRYPT '88, vol.330, Lecture Notes in Computer Science, pp. 177-182, Springer-Verlag, 1988.
-
"Elections with Unconditionally-secret Ballots and Disruptions Equivalent to Breaking RSA," in Cd. C.G. Günther, Advances in Cryptology-EUROCRYPT '88, Vol.330, Lecture Notes in Computer Science, Pp. 177-182, Springer-Verlag
-
-
Chaum, D.L.1
-
9
-
-
85001025766
-
-
1993.
-
D.L. Chaum and T.P. Pedersen, "Wallet databases with observers," in ed. E.F. Brickell, Advances in CryptologyCRYPTO '92, vol.740, Lecture Notes in Computer Science, pp.89-105, Springer-Verlag, 1993.
-
"Wallet Databases with Observers," in Ed. E.F. Brickell, Advances in CryptologyCRYPTO '92, Vol.740, Lecture Notes in Computer Science, Pp.89-105, Springer-Verlag
-
-
Chaum, D.L.1
Pedersen, T.P.2
-
10
-
-
0022188127
-
-
1985.
-
J. Cohen and M. Fischer, "A robust and verifiable cryptographically secure election scheme," Proc. 26th IEEE Symposium on Foundations of Computer Science, pp.372-382, IEEE Computer Society, 1985.
-
"A Robust and Verifiable Cryptographically Secure Election Scheme," Proc. 26th IEEE Symposium on Foundations of Computer Science, Pp.372-382, IEEE Computer Society
-
-
Cohen, J.1
Fischer, M.2
-
11
-
-
77951106449
-
-
1996.
-
R. Cramer, M. Franklin, B. Schoenmakers, and M. Yunge, "Multi-authority secret-ballot elections with linear work," in ed. U. Maurer, Advances in Cryptology-EUROCRYPT '96, vol.1070, Lecture Notes in Computer Science, pp.72-83, Springer-Verlag, 1996.
-
M. Franklin, B. Schoenmakers, and M. Yunge, "Multi-authority Secret-ballot Elections with Linear Work," in Ed. U. Maurer, Advances in Cryptology-EUROCRYPT '96, Vol.1070, Lecture Notes in Computer Science, Pp.72-83, Springer-Verlag
-
-
Cramer, R.1
-
12
-
-
84957375076
-
-
1997.
-
R. Cramer, R. Gennaro, and B. Schoenmakers, "A secure and optimally efficient multi-authority election scheme," in ed. W. Fumy, Advances in Cryptology-EUROCRYPT '97, vol.1233, Lecture Notes in Computer Science, pp.103-118, Springer-Verlag, 1997.
-
R. Gennaro, and B. Schoenmakers, "A Secure and Optimally Efficient Multi-authority Election Scheme," in Ed. W. Fumy, Advances in Cryptology-EUROCRYPT '97, Vol.1233, Lecture Notes in Computer Science, Pp.103-118, Springer-Verlag
-
-
Cramer, R.1
-
13
-
-
84948958135
-
-
2000.
-
Y. Desmcdt and K. Kurosawa, "How to break a practical MIX and design a new one," in Advances in CryptologyEUROCRYPT 2000, Lecture Notes in Computer Science, Springer-Verlag, 2000.
-
"How to Break a Practical MIX and Design a New One," in Advances in CryptologyEUROCRYPT 2000, Lecture Notes in Computer Science, Springer-Verlag
-
-
Desmcdt, Y.1
Kurosawa, K.2
-
14
-
-
77954124943
-
-
1993.
-
A. Fujioka, T. Okamoto, and K. Ohta, "A practical secret voting scheme for large scale elections," in eds. J. Seberry and Y. Zheng, Advances in Cryptology-AUSCRYPT '92, vol.718, Lecture Notes in Computer Science, pp.244-251, Springer-Verlag, 1993.
-
T. Okamoto, and K. Ohta, "A Practical Secret Voting Scheme for Large Scale Elections," in Eds. J. Seberry and Y. Zheng, Advances in Cryptology-AUSCRYPT '92, Vol.718, Lecture Notes in Computer Science, Pp.244-251, Springer-Verlag
-
-
Fujioka, A.1
-
15
-
-
84957709438
-
-
1998.
-
M. Jakobsson, "A practical mix," in ed. K. Nyberg, Advances in Cryptology-EUROCRYPT '98, vol.1403, Lecture Notes in Computer Science, pp.448-461, SpringerVerlag, 1998.
-
"A Practical Mix," in Ed. K. Nyberg, Advances in Cryptology-EUROCRYPT '98, Vol.1403, Lecture Notes in Computer Science, Pp.448-461, SpringerVerlag
-
-
Jakobsson, M.1
-
19
-
-
84955582446
-
-
1996.
-
M. Michels and P. Horster, "On the risk of disruption in several multiparty signature schemes," in eds. K. Kim and T. Matsumoto, Advances in Cryptology-ASIACRYPT '90, vol.1163, Lecture Notes in Computer Science, pp.334-345, Springer-Verlag, 1996.
-
"On the Risk of Disruption in Several Multiparty Signature Schemes," in Eds. K. Kim and T. Matsumoto, Advances in Cryptology-ASIACRYPT '90, Vol.1163, Lecture Notes in Computer Science, Pp.334-345, Springer-Verlag
-
-
Michels, M.1
Horster, P.2
-
20
-
-
85027187186
-
-
1990.
-
M. Michels and P. Horster, "Some remarks on a receiptfree and universally verifiable mix-type voting scheme," in eds. K. Kirn and T. Matsumoto, Advances in CryptologyASIACRYPT '90, vol.1103, Lecture Notes in Computer Science, pp.125-132, Springer-Verlag, 1990.
-
"Some Remarks on a Receiptfree and Universally Verifiable Mix-type Voting Scheme," in Eds. K. Kirn and T. Matsumoto, Advances in CryptologyASIACRYPT '90, Vol.1103, Lecture Notes in Computer Science, Pp.125-132, Springer-Verlag
-
-
Michels, M.1
Horster, P.2
-
21
-
-
85027178590
-
-
1998.
-
W. Ogata, K. Kurosawa, K. Sako, and K. Takatani, "Fault tolerant anonymous channel," ICICS98, vol.1334 Lecture Notes in Computer Science, pp.440-444, Springer-Verlag, 1998.
-
K. Kurosawa, K. Sako, and K. Takatani, "Fault Tolerant Anonymous Channel," ICICS98, Vol.1334 Lecture Notes in Computer Science, Pp.440-444, Springer-Verlag
-
-
Ogata, W.1
-
23
-
-
84957705622
-
-
1998.
-
K. Ohta and T. Okamoto, "On concrete security treatment of signatures derived from identification," in ed. H. Krawczyk, Advances in Cryptology-CRYPTO '98, vol.1462, Lecture Notes in Computer Science, pp.354-309, Springer-Verlag, 1998.
-
"On Concrete Security Treatment of Signatures Derived from Identification," in Ed. H. Krawczyk, Advances in Cryptology-CRYPTO '98, Vol.1462, Lecture Notes in Computer Science, Pp.354-309, Springer-Verlag
-
-
Ohta, K.1
Okamoto, T.2
-
24
-
-
85027158725
-
-
1994.
-
C. Park, K. Itoh, and K. Kurosawa, "Efficient anonymous channel and all/nothing election scheme," in ed. T. Helleseth, Advances in Cryptology-EUROCRYPT '93, vol.765, Lecture Notes in Computer Science, pp.248-259, SpringerVerlag, 1994.
-
K. Itoh, and K. Kurosawa, "Efficient Anonymous Channel and All/nothing Election Scheme," in Ed. T. Helleseth, Advances in Cryptology-EUROCRYPT '93, Vol.765, Lecture Notes in Computer Science, Pp.248-259, SpringerVerlag
-
-
Park, C.1
-
25
-
-
84982943258
-
-
1992.
-
T.P. Pedersen, "Non-interactive and information-theoretic secure verifiable secret sharing," in ed. J. Feigenbaum, Advances in Cryptology-CRYPTO '91, vol.576, Lecture Notes in Computer Science, pp.129-140, Springer-Verlag, 1992.
-
"Non-interactive and Information-theoretic Secure Verifiable Secret Sharing," in Ed. J. Feigenbaum, Advances in Cryptology-CRYPTO '91, Vol.576, Lecture Notes in Computer Science, Pp.129-140, Springer-Verlag
-
-
Pedersen, T.P.1
-
26
-
-
85032859691
-
-
1989.
-
B. Pfitzmann and A. Pfitzmann, "How to break the direct RSA implementation of MIXes," in eds. J.-J. Quisquatcr and J. Vandewalle, Advances in Cryptology-Eurocrypt '89, vol.434, Lecture Notes in Computer Science, pp.373-381, Springer-Verlag, 1989.
-
"How to Break the Direct RSA Implementation of MIXes," in Eds. J.-J. Quisquatcr and J. Vandewalle, Advances in Cryptology-Eurocrypt '89, Vol.434, Lecture Notes in Computer Science, Pp.373-381, Springer-Verlag
-
-
Pfitzmann, B.1
Pfitzmann, A.2
-
28
-
-
84957356080
-
-
1995.
-
K. Sako and J. Kilian, "Receipt-free mix-type voting scheme-A practical solution to the implementation of a voting booth," in eds. L.C. Guillou and J.-J. Quisquater, Advances in Cryptology-EUROCRYPT '95, vol.921, Lecture Notes in Computer Science, pp.393-403, SpringerVerlag, 1995.
-
"Receipt-free Mix-type Voting Scheme-A Practical Solution to the Implementation of a Voting Booth," in Eds. L.C. Guillou and J.-J. Quisquater, Advances in Cryptology-EUROCRYPT '95, Vol.921, Lecture Notes in Computer Science, Pp.393-403, SpringerVerlag
-
-
Sako, K.1
Kilian, J.2
-
29
-
-
84958979582
-
-
1998.
-
Y. Tsiounis and M. Yung, "On the security of El Gamal based encryption," in eds. H. Imai and Y. Zheng, First International Workshop on Practice and Theory in Public Key Cryptography-PKC '98, vol.1431, Lecture Notes in Computer Science, pp.117-134, Springer-Verlag, 1998.
-
"On the Security of El Gamal Based Encryption," in Eds. H. Imai and Y. Zheng, First International Workshop on Practice and Theory in Public Key Cryptography-PKC '98, Vol.1431, Lecture Notes in Computer Science, Pp.117-134, Springer-Verlag
-
-
Tsiounis, Y.1
Yung, M.2
|