메뉴 건너뛰기




Volumn 45, Issue 6, 2002, Pages 672-682

A verifiable multi-authority secret election allowing abstention from voting

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL METHODS; CRYPTOGRAPHY; DATA PRIVACY; ROBUSTNESS (CONTROL SYSTEMS);

EID: 0036453755     PISSN: 00104620     EISSN: None     Source Type: Journal    
DOI: 10.1093/comjnl/45.6.672     Document Type: Article
Times cited : (19)

References (35)
  • 1
    • 85034632918 scopus 로고
    • Elections with unconditionally secret ballots and disruption equivalent to breaking RSA
    • Gunther, G. (ed.), Advances in Cryptology-EuroCrypt'88. Springer, New York
    • Chaum, D. (1988) Elections with unconditionally secret ballots and disruption equivalent to breaking RSA. In Gunther, G. (ed.), Advances in Cryptology-EuroCrypt'88. Lecture Notes in Computer Science, 330, 177-182. Springer, New York.
    • (1988) Lecture Notes in Computer Science , vol.330 , pp. 177-182
    • Chaum, D.1
  • 2
    • 77954124943 scopus 로고
    • A practical secret voting scheme for large scale elections
    • Seberry, J. (ed.), Advances in Cryptology-AusCrypt'92. Springer, New York
    • Fujioka, A., Okamoto, T. and Ohta, K. (1992) A practical secret voting scheme for large scale elections. In Seberry, J. (ed.), Advances in Cryptology-AusCrypt'92. Lecture Notes in Computer Science, 718, 244-251. Springer, New York.
    • (1992) Lecture Notes in Computer Science , vol.718 , pp. 244-251
    • Fujioka, A.1    Okamoto, T.2    Ohta, K.3
  • 3
    • 85001871295 scopus 로고
    • A cryptographic scheme for computerized general elections
    • Feigenbaum, J. (ed.), Advances in Cryptology-Crypt'91. Springer, New York
    • Iversen, K. (1991) A cryptographic scheme for computerized general elections, In Feigenbaum, J. (ed.), Advances in Cryptology-Crypt'91. Lecture Notes in Computer Science, 576, 405-419. Springer, New York.
    • (1991) Lecture Notes in Computer Science , vol.576 , pp. 405-419
    • Iversen, K.1
  • 4
    • 0030410935 scopus 로고    scopus 로고
    • A collision free secret ballot protocol for computerized general elections
    • Juang, W. and Lei, C. (1996) A collision free secret ballot protocol for computerized general elections. Computers Security, 15, 339-348.
    • (1996) Computers Security , vol.15 , pp. 339-348
    • Juang, W.1    Lei, C.2
  • 5
    • 0030687205 scopus 로고    scopus 로고
    • A secure and practical electronic voting scheme for real world environments
    • Juang, W. and Lei, C. (1997) A secure and practical electronic voting scheme for real world environments. IEICE Trans. Fundamentals, E80-A, 64-71.
    • (1997) IEICE Trans. Fundamentals , vol.E80-A , pp. 64-71
    • Juang, W.1    Lei, C.2
  • 6
    • 0026237211 scopus 로고
    • Secret ballot elections in computer networks
    • Nurmi, H., Salomaa, A. and Santean, L. (1991) Secret ballot elections in computer networks. Computers Security, 10, 553-560.
    • (1991) Computers Security , vol.10 , pp. 553-560
    • Nurmi, H.1    Salomaa, A.2    Santean, L.3
  • 8
    • 0028192744 scopus 로고
    • Electronic voting scheme allowing open objection to the tally
    • Sako, K. (1994) Electronic voting scheme allowing open objection to the tally. IEICE Trans. Fundamentals, E77-A, 24-30.
    • (1994) IEICE Trans. Fundamentals , vol.E77-A , pp. 24-30
    • Sako, K.1
  • 9
    • 0020312165 scopus 로고
    • Protocols for secure communications
    • Chicago, IL, November 3-5, IEEE Press
    • Yao, A. (1982) Protocols for secure communications. In Proc. 23rd Ann. Symp. on Foundations of Computer Science, Chicago, IL, November 3-5, pp. 160-164. IEEE Press.
    • (1982) Proc. 23rd Ann. Symp. on Foundations of Computer Science , pp. 160-164
    • Yao, A.1
  • 10
    • 84948962858 scopus 로고
    • Blind signatures based on the discrete logarithm problem
    • Santis, A. (ed.), Advances in Cryptology-EuroCrypt'94. Springer, New York
    • Camenisch, J., Pivereau, J. and Stadler, M. (1995) Blind signatures based on the discrete logarithm problem. In Santis, A. (ed.), Advances in Cryptology-EuroCrypt'94. Lecture Notes in Computer Science, 950, 428-432. Springer, New York.
    • (1995) Lecture Notes in Computer Science , vol.950 , pp. 428-432
    • Camenisch, J.1    Pivereau, J.2    Stadler, M.3
  • 11
    • 0003062028 scopus 로고
    • Blind signatures systems
    • Chaum, D. (ed.). Springer, New York
    • Chaum, D. (1983) Blind signatures systems. In Chaum, D. (ed.), Advances in Cryptology-Crypt'83, pp. 153-157. Springer, New York.
    • (1983) Advances in Cryptology-Crypt'83 , pp. 153-157
    • Chaum, D.1
  • 12
    • 0030123246 scopus 로고    scopus 로고
    • Efficient blind signature scheme based on quadratic residues
    • Fan, C. and Lei, C. (1996) Efficient blind signature scheme based on quadratic residues. Electron. Lett., 32, 811-813.
    • (1996) Electron. Lett. , vol.32 , pp. 811-813
    • Fan, C.1    Lei, C.2
  • 13
    • 84955580392 scopus 로고
    • Meta-message recovery and meta-blind signature schemes based on the discrete logarithm problem and their applications
    • Pieprzyk, J. (ed.), Advances in Cryptology-AisaCrypt'94. Springer, New York
    • Horster, P., Michels, M. and Petersen, H. (1995) Meta-message recovery and meta-blind signature schemes based on the discrete logarithm problem and their applications. In Pieprzyk, J. (ed.), Advances in Cryptology-AisaCrypt'94. Lecture Notes in Computer Science, 917, 224-237. Springer, New York.
    • (1995) Lecture Notes in Computer Science , vol.917 , pp. 224-237
    • Horster, P.1    Michels, M.2    Petersen, H.3
  • 14
    • 0001780436 scopus 로고
    • A practical electronic voting protocol using threshold schemes
    • New Orleans, LA, December. IEEE Computer Security Press
    • Baraani-Dastjerdi, A., Pieprzyk, J. and Safavi-Naini, R. (1995) A practical electronic voting protocol using threshold schemes. In Proc. 11th Ann. Computer Security Applications Conf., New Orleans, LA, December, pp. 143-148. IEEE Computer Security Press.
    • (1995) Proc. 11th Ann. Computer Security Applications Conf. , pp. 143-148
    • Baraani-Dastjerdi, A.1    Pieprzyk, J.2    Safavi-Naini, R.3
  • 15
    • 84957375076 scopus 로고    scopus 로고
    • A secure and optimally efficient multi-authority election scheme
    • Fumy, W. (ed.), Advances in Cryptology-EuroCrypt'97. Springer, New York
    • Cramer, R., Gennaro, R. and Schoenmakers, B. (1997) A secure and optimally efficient multi-authority election scheme. In Fumy, W. (ed.), Advances in Cryptology-EuroCrypt'97. Lecture Notes in Computer Science, 1233, 103-118. Springer, New York.
    • (1997) Lecture Notes in Computer Science , vol.1233 , pp. 103-118
    • Cramer, R.1    Gennaro, R.2    Schoenmakers, B.3
  • 16
    • 0028087488 scopus 로고
    • Receipt free secret ballot elections
    • Montreal, Quebec, Canada, May 23-25. ACM Press
    • Benaloh, J. and Tuinstra, D. (1994) Receipt free secret ballot elections. In Proc. 26th Ann. ACM Symp. on the Theory of Computing, Montreal, Quebec, Canada, May 23-25, pp. 544-553. ACM Press.
    • (1994) Proc. 26th Ann. ACM Symp. on the Theory of Computing , pp. 544-553
    • Benaloh, J.1    Tuinstra, D.2
  • 17
    • 0011932542 scopus 로고    scopus 로고
    • Efficient voting with no selling of votes
    • Niemi, V. and Renvall, A. (1999) Efficient voting with no selling of votes. Theoret. Comp. Sci., 226, 105-116.
    • (1999) Theoret. Comp. Sci. , vol.226 , pp. 105-116
    • Niemi, V.1    Renvall, A.2
  • 18
    • 84957356080 scopus 로고
    • Receipt-free mix-type voting scheme
    • Guillou, C. (ed.), Advances in Cryptology-EuroCrypt'95. Springer, New York
    • Sako, K. and Kilian, J. (1995) Receipt-free mix-type voting scheme. In Guillou, C. (ed.), Advances in Cryptology-EuroCrypt'95. Lecture Notes in Computer Science, 921, 393-403. Springer, New York.
    • (1995) Lecture Notes in Computer Science , vol.921 , pp. 393-403
    • Sako, K.1    Kilian, J.2
  • 19
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party
    • Davies, W. (ed.), Advances in Cryptology-EuroCrypt'91. Springer, New York
    • Pedersen, T. (1991) A threshold cryptosystem without a trusted party. In Davies, W. (ed.), Advances in Cryptology-EuroCrypt'91. Lecture Notes in Computer Science, 547, 522-526. Springer, New York.
    • (1991) Lecture Notes in Computer Science , vol.547 , pp. 522-526
    • Pedersen, T.1
  • 20
    • 0023538330 scopus 로고
    • A practical scheme for non-interactive verifiable secret sharing
    • Los Angeles, CA, October 12-14. IEEE Press
    • Feldman, P. (1987) A practical scheme for non-interactive verifiable secret sharing. In Proc. 28th Ann. Symp. on Foundations of Computer Science, Los Angeles, CA, October 12-14, pp. 427-437. IEEE Press.
    • (1987) Proc. 28th Ann. Symp. on Foundations of Computer Science , pp. 427-437
    • Feldman, P.1
  • 21
    • 49049089688 scopus 로고    scopus 로고
    • Secure distributed key generation for discrete-log based cryptosystems
    • Stern, J. (ed.), Advances in Cryptology-EuroCrypt'99. Springer, New York
    • Gennaro, R., Jarecki, S., Krawczyk, H. and Rabin, T. (2000) Secure distributed key generation for discrete-log based cryptosystems. In Stern, J. (ed.), Advances in Cryptology-EuroCrypt'99. Lecture Notes in Computer Science, 1592, 295-310. Springer, New York.
    • (2000) Lecture Notes in Computer Science , vol.1592 , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 22
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Feigenbaum, J. (ed.), Advances in Cryptology-Crypt'91. Springer, New York
    • Pedersen, T. (1991) Non-interactive and information-theoretic secure verifiable secret sharing. In Feigenbaum, J. (ed.), Advances in Cryptology-Crypt'91. Lecture Notes in Computer Science, 576, 129-140. Springer, New York.
    • (1991) Lecture Notes in Computer Science , vol.576 , pp. 129-140
    • Pedersen, T.1
  • 23
    • 84947920788 scopus 로고    scopus 로고
    • Blind threshold signatures based on discrete logarithm
    • Jaffar, J. (ed.), Second Asian Computing Science Conf. on Programming, Concurrency and Parallelism, Networking and Security. Springer, New York
    • Juang, W. and Lei, C. (1996) Blind threshold signatures based on discrete logarithm. In Jaffar, J. (ed.), Second Asian Computing Science Conf. on Programming, Concurrency and Parallelism, Networking and Security. Lecture Notes in Computer Science, 1179, 172-181. Springer, New York.
    • (1996) Lecture Notes in Computer Science , vol.1179 , pp. 172-181
    • Juang, W.1    Lei, C.2
  • 24
    • 0032628039 scopus 로고    scopus 로고
    • Partially blind threshold signatures based on discrete logarithm
    • Juang, W. and Lei, C. (1999) Partially blind threshold signatures based on discrete logarithm. Comp. Commun., 22, 73-86.
    • (1999) Comp. Commun. , vol.22 , pp. 73-86
    • Juang, W.1    Lei, C.2
  • 26
    • 84937461306 scopus 로고
    • One way hash functions and DES
    • Brassard, G. (ed.), Advances in Cryptology-Crypt'89. Springer, New York
    • Merkle, R. (1990) One way hash functions and DES. In Brassard, G. (ed.), Advances in Cryptology-Crypt'89. Lecture Notes in Computer Science, 435, 428-446. Springer, New York.
    • (1990) Lecture Notes in Computer Science , vol.435 , pp. 428-446
    • Merkle, R.1
  • 28
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • Chaum, D. (1981) Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM, 24, 84-88.
    • (1981) Commun. ACM , vol.24 , pp. 84-88
    • Chaum, D.1
  • 29
    • 0023861309 scopus 로고
    • The dining cryptographers problem: Unconditional sender and recipient untraceability
    • Chaum, D. (1988) The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptology, 1, 65-75.
    • (1988) J. Cryptology , vol.1 , pp. 65-75
    • Chaum, D.1
  • 30
    • 0033365053 scopus 로고    scopus 로고
    • Anonymous channel and authentication in wireless communications
    • Juang, W., Lei, C. and Chang, C. (1999) Anonymous channel and authentication in wireless communications. Comp. Commun., 22, 1502-1511.
    • (1999) Comp. Commun. , vol.22 , pp. 1502-1511
    • Juang, W.1    Lei, C.2    Chang, C.3
  • 31
    • 85027158725 scopus 로고
    • Efficient anonymous channel and all/nothing election scheme
    • Helleseth, T. (ed.), Advances in Cryptology-EuroCrypt'93. Springer, New York
    • Park, C., Itoh, K. and Kurosawa, K. (1993) Efficient anonymous channel and all/nothing election scheme. In Helleseth, T. (ed.), Advances in Cryptology-EuroCrypt'93. Lecture Notes in Computer Science, 765, 248-259. Springer, New York.
    • (1993) Lecture Notes in Computer Science , vol.765 , pp. 248-259
    • Park, C.1    Itoh, K.2    Kurosawa, K.3
  • 32
    • 84948967487 scopus 로고
    • Breaking an efficient anonymous channel
    • Santis, A. (ed.), Advances in Cryptology-EuroCrypt'94. Springer, New York
    • Pfitzmann, B. (1995) Breaking an efficient anonymous channel. In Santis, A. (ed.), Advances in Cryptology-EuroCrypt'94. Lecture Notes in Computer Science, 950, 332-340. Springer, New York.
    • (1995) Lecture Notes in Computer Science , vol.950 , pp. 332-340
    • Pfitzmann, B.1
  • 33
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
    • Pohlig, S. and Hellman, M. (1978) An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inform. Theory, 24, 106-110.
    • (1978) IEEE Trans. Inform. Theory , vol.24 , pp. 106-110
    • Pohlig, S.1    Hellman, M.2
  • 34
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public key cryptosystems
    • Rivest, R., Shamir, A. and Adleman, L. (1978) A method for obtaining digital signatures and public key cryptosystems. Commun. ACM, 21, 120-126.
    • (1978) Commun. ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 35
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T. (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory, 31, 469-472.
    • (1985) IEEE Trans. Inform. Theory , vol.31 , pp. 469-472
    • Elgamal, T.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.