-
1
-
-
0001780436
-
Secure voting protocol using threshold schemes
-
New Orleans, December
-
R.S.-N.A. Baraani-Dastjerdi, J. Pieprzyk, Secure voting protocol using threshold schemes, in: Proceedings of the 11th IEEE Annual Computer Security Applications Conference, New Orleans, December 1995, pp. 143-148.
-
(1995)
Proceedings of the 11th IEEE Annual Computer Security Applications Conference
, pp. 143-148
-
-
Baraani-Dastjerdi, R.S.-N.A.1
Pieprzyk, J.2
-
2
-
-
0028087488
-
Receipt-free secret-ballot elections
-
Montréal, Que., Canada, May 23-25
-
J. Benaloh, D. Tuinstra, Receipt-free secret-ballot elections, in: Proceedings of the 26th Annual ACM Symposium on the Theory of Computing, Montréal, Que., Canada, May 23-25, 1994, pp. 544-553.
-
(1994)
Proceedings of the 26th Annual ACM Symposium on the Theory of Computing
, pp. 544-553
-
-
Benaloh, J.1
Tuinstra, D.2
-
3
-
-
0000155710
-
A new multiple keys cipher and an improved voting scheme
-
Hounthalen, Belgium, April 10-13
-
C. Boyd, A new multiple keys cipher and an improved voting scheme, in: Proceedings of Advances in Cryptology - EUROCRYPT'89, Hounthalen, Belgium, April 10-13, 1989, pp. 617-625.
-
(1989)
Proceedings of Advances in Cryptology - EUROCRYPT'89
, pp. 617-625
-
-
Boyd, C.1
-
4
-
-
0040007568
-
A secure voting system on a public network
-
Chang C.-C., Wu W.-B. A secure voting system on a public network. Networks. 29(2):1997;81-87.
-
(1997)
Networks
, vol.29
, Issue.2
, pp. 81-87
-
-
Chang, C.-C.1
Wu, W.-B.2
-
5
-
-
0019532104
-
Untraceable electronic mail, return address, and digital pseudonyms
-
Chaum D. Untraceable electronic mail, return address, and digital pseudonyms. Commun. ACM. 24(2):1981;84-88.
-
(1981)
Commun. ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
6
-
-
0022145479
-
Security without identification: Transaction systems to make the big brother obsolete
-
Chaum D. Security without identification: transaction systems to make the big brother obsolete. Commun. ACM. 28(10):1985;1030-1044.
-
(1985)
Commun. ACM
, vol.28
, Issue.10
, pp. 1030-1044
-
-
Chaum, D.1
-
7
-
-
85034632918
-
Elections with unconditionally secrets ballots and disruption equivalent to breaking RSA
-
Davos, Switzerland, May 25-27
-
D. Chaum, Elections with unconditionally secrets ballots and disruption equivalent to breaking RSA, in: Proceedings of EUROCRYPT'88, Davos, Switzerland, May 25-27, 1988, pp. 177-182.
-
(1988)
Proceedings of EUROCRYPT'88
, pp. 177-182
-
-
Chaum, D.1
-
9
-
-
84957375076
-
A secure and optimally efficient multi-authority election scheme
-
Konstanz, Germany, May 11-15
-
R. Cramer, R. Gennaro, B. Schoenmakers, A secure and optimally efficient multi-authority election scheme, in: Proceedings of the Advances in Cryptology - EUROCRYPT'97, Konstanz, Germany, May 11-15, 1997, pp. 103-108.
-
(1997)
Proceedings of the Advances in Cryptology - EUROCRYPT'97
, pp. 103-108
-
-
Cramer, R.1
Gennaro, R.2
Schoenmakers, B.3
-
10
-
-
77951106449
-
Multi-authority secret-ballot elections with linear work
-
Saragossa, Spain, May 12-16
-
R. Cramer, R. Gennaro, B. Schoenmakers, M. Yung, Multi-authority secret-ballot elections with linear work, in: Advances in Cryptology - EUROCRYPT'96, Saragossa, Spain, May 12-16, 1996, pp. 72-83.
-
(1996)
Advances in Cryptology - EUROCRYPT'96
, pp. 72-83
-
-
Cramer, R.1
Gennaro, R.2
Schoenmakers, B.3
Yung, M.4
-
11
-
-
0031348931
-
Sensus: A security-conscious electronic polling system for the internet
-
Maui, Hawaii, January 7-10
-
L.F. Cranor, R.K. Cytron, Sensus: a security-conscious electronic polling system for the internet, in: Proceedings of the 13th IEEE Hawaii International Conference on System Sciences, Maui, Hawaii, January 7-10, 1997, pp. 561-570.
-
(1997)
Proceedings of the 13th IEEE Hawaii International Conference on System Sciences
, pp. 561-570
-
-
Cranor, L.F.1
Cytron, R.K.2
-
12
-
-
84866928934
-
-
Cryptix, 2001. www.cryptix.com.
-
(2001)
-
-
-
13
-
-
84948958135
-
How to break a practical mix and design a new one
-
Bruges, Belgium, May 14-18
-
Y. Desmedt, K. Kurosawa, How to break a practical mix and design a new one, in: Advances in Cryptology - EUROCRYPT 2000, Bruges, Belgium, May 14-18, 2000, pp. 557-572.
-
(2000)
Advances in Cryptology - EUROCRYPT 2000
, pp. 557-572
-
-
Desmedt, Y.1
Kurosawa, K.2
-
14
-
-
0035429582
-
Electronic voting in a large-scale distributed system
-
Dini G. Electronic voting in a large-scale distributed system. Networks. 38(1):2001;1-11.
-
(2001)
Networks
, vol.38
, Issue.1
, pp. 1-11
-
-
Dini, G.1
-
15
-
-
0001292443
-
A practical secret voting scheme for large-scale elections
-
Gold Coast, Qld., Australia, December 13-16
-
A. Fujioka, T. Okamoto, K. Otha, A practical secret voting scheme for large-scale elections, in: Proceedings of Advances in Cryptology - AUSCRYPT'92, Gold Coast, Qld., Australia, December 13-16, 1992, pp. 244-251.
-
(1992)
Proceedings of Advances in Cryptology - AUSCRYPT'92
, pp. 244-251
-
-
Fujioka, A.1
Okamoto, T.2
Otha, K.3
-
16
-
-
84880857711
-
An efficient scheme for proving a shuffle
-
Santa Barbara, CA, USA, August 19-23
-
J. Furukawa, K. Sako, An efficient scheme for proving a shuffle, in: Advances in Cryptology - CRYPTO 2001, Santa Barbara, CA, USA, August 19-23, 2001, pp. 368-387.
-
(2001)
Advances in Cryptology - CRYPTO 2001
, pp. 368-387
-
-
Furukawa, J.1
Sako, K.2
-
17
-
-
0005063385
-
Onion routing for anonymous and private Internet connections
-
Goldschlag D.M., Reed M., Syverson P. Onion routing for anonymous and private Internet connections. Commun. ACM. 42(2):1999;39-41.
-
(1999)
Commun. ACM
, vol.42
, Issue.2
, pp. 39-41
-
-
Goldschlag, D.M.1
Reed, M.2
Syverson, P.3
-
18
-
-
0003004996
-
Efficient receipt-free voting based on homomorphic encryption
-
Lecture Notes in Computer Science, Springer, Berlin, May
-
M. Hirt, K. Sako, Efficient receipt-free voting based on homomorphic encryption, in: Advances in Cryptology - EUROCRYPT'00, Vol. 1087, Lecture Notes in Computer Science, Springer, Berlin, May 2000, pp. 539-556.
-
(2000)
Advances in Cryptology - EUROCRYPT'00
, vol.1087
, pp. 539-556
-
-
Hirt, M.1
Sako, K.2
-
20
-
-
85001871295
-
A cryptographic scheme for computerized general elections
-
Santa Barbara, CA, USA, August 11-15
-
K.R. Iverson, A cryptographic scheme for computerized general elections, in: Proceeding of Advances in Cryptology - CRYPTO'91, Santa Barbara, CA, USA, August 11-15, 1991, pp. 405-419.
-
(1991)
Proceeding of Advances in Cryptology - CRYPTO'91
, pp. 405-419
-
-
Iverson, K.R.1
-
21
-
-
0032650497
-
Flash mixing
-
Atlanta, GA, USA, May 3-6
-
M. Jakobsson, Flash mixing, in: Proceedings of the 18th ACM Symposium on Principles of Distributed Computing, Atlanta, GA, USA, May 3-6, 1999, pp. 83-89.
-
(1999)
Proceedings of the 18th ACM Symposium on Principles of Distributed Computing
, pp. 83-89
-
-
Jakobsson, M.1
-
22
-
-
0034777803
-
An optimally robust hybrid mix network
-
Newport, Rhode Islands, USA, August
-
M. Jakobsson, A. Juels, An optimally robust hybrid mix network, in: Proceedings of the 20th ACM Symposium on Principles of Distributed Computing, Newport, Rhode Islands, USA, August 2001, pp. 284-292.
-
(2001)
Proceedings of the 20th ACM Symposium on Principles of Distributed Computing
, pp. 284-292
-
-
Jakobsson, M.1
Juels, A.2
-
23
-
-
0031281744
-
A secure electronic voting protocol with IC cards
-
Jan J.K., Tai C.C. A secure electronic voting protocol with IC cards. J. Syst. Softw. 39(2):1997;93-101.
-
(1997)
J. Syst. Softw.
, vol.39
, Issue.2
, pp. 93-101
-
-
Jan, J.K.1
Tai, C.C.2
-
24
-
-
0032074980
-
Real-time mixes: A bandwidth-efficient anonymity protocol
-
Jerichow A., Müller J., Pfitzmann A., Pfitzmann B., Waidner M. Real-time mixes: a bandwidth-efficient anonymity protocol. IEEE J. Selected Areas Commun. 16(4):1998;495-509.
-
(1998)
IEEE J. Selected Areas Commun.
, vol.16
, Issue.4
, pp. 495-509
-
-
Jerichow, A.1
Müller, J.2
Pfitzmann, A.3
Pfitzmann, B.4
Waidner, M.5
-
25
-
-
0001334983
-
Towards a practical, secure, and very large-scale online election
-
Phoenix, AZ, USA, December 6-10
-
J. Karro, J. Wang, Towards a practical, secure, and very large-scale online election, in: Proceedings of the 15th IEEE Annual Computer Security Applications Conference, Phoenix, AZ, USA, December 6-10, 1999, pp. 161-169.
-
(1999)
Proceedings of the 15th IEEE Annual Computer Security Applications Conference
, pp. 161-169
-
-
Karro, J.1
Wang, J.2
-
26
-
-
85029617703
-
Atomic transactions
-
B.W. Lampson, M. Paul, H. Siegert (Eds.), Distributed Systems - Architecture and Implementation, Springer, Berlin
-
B.W. Lampson, Atomic transactions, in: B.W. Lampson, M. Paul, H. Siegert (Eds.), Distributed Systems - Architecture and Implementation, Vol. 105, Lecture Notes in Computer Science, Springer, Berlin, 1981, pp. 246-265.
-
(1981)
Lecture Notes in Computer Science
, vol.105
, pp. 246-265
-
-
Lampson, B.W.1
-
27
-
-
0043232733
-
Voting technology implementation
-
Larsen K.R.T. Voting technology implementation. Commun. ACM. 42(12):1999;55-57.
-
(1999)
Commun. ACM
, vol.42
, Issue.12
, pp. 55-57
-
-
Larsen, K.R.T.1
-
28
-
-
0032306029
-
Byzantine quorum systems
-
Malkhi D., Reiter M.K. Byzantine quorum systems. Distr. Comput. 11(4):1998;203-213.
-
(1998)
Distr. Comput.
, vol.11
, Issue.4
, pp. 203-213
-
-
Malkhi, D.1
Reiter, M.K.2
-
29
-
-
84944878354
-
-
CRC Press, Boca Raton, October
-
A.J. Menezes, P.C. van Oorschot, S.A. Vanstone, Handbook of Applied Cryptography, CRC Press, Boca Raton, October 1996.
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
Vanstone, S.A.3
-
30
-
-
84946544418
-
Anonymous secure e-voting over a network
-
Phoenix, AZ, USA, December 7-11
-
Y. Mu, V. Varadharajan, Anonymous secure e-voting over a network, in: Proceedings of the 14th IEEE Annual Computer Security Applications Conference, Phoenix, AZ, USA, December 7-11, 1998, pp. 293-299.
-
(1998)
Proceedings of the 14th IEEE Annual Computer Security Applications Conference
, pp. 293-299
-
-
Mu, Y.1
Varadharajan, V.2
-
31
-
-
84866939011
-
-
MySQL, 1999. www.mysql.com.
-
(1999)
-
-
-
32
-
-
0003508568
-
-
FIPS Pub. 46 Ed., National Bureau of Standards, January
-
Data Encryption Standard, FIPS Pub. 46 Ed., National Bureau of Standards, January 1977.
-
(1977)
Data Encryption Standard
-
-
-
33
-
-
0035754862
-
A verifiable secret shuffle and its application to e-voting
-
Philadelphia, PA, USA
-
A.C. Neff, A verifiable secret shuffle and its application to e-voting, in: Proceedings of the Eighth ACM Conference on Computer and Communication Security, Philadelphia, PA, USA, 2001, pp. 116-125.
-
(2001)
Proceedings of the Eighth ACM Conference on Computer and Communication Security
, pp. 116-125
-
-
Neff, A.C.1
-
34
-
-
0026237211
-
Secret ballot elections in computer networks
-
Nurmi H., Salomaa A., Santean L. Secret ballot elections in computer networks. Comput. Security. 10(6):1991;553-560.
-
(1991)
Comput. Security
, vol.10
, Issue.6
, pp. 553-560
-
-
Nurmi, H.1
Salomaa, A.2
Santean, L.3
-
35
-
-
84956974327
-
Receipt-free electronic voting schemes for large-scale elections
-
Proceedings of the Fifth Workshop on Security Protocols 1997, Paris, France, April 7-9
-
T. Okamoto, Receipt-free electronic voting schemes for large-scale elections, in: Proceedings of the Fifth Workshop on Security Protocols 1997, Lecture Notes in Computer Science, Paris, France, April 7-9, 1997, pp. 25-35.
-
(1997)
Lecture Notes in Computer Science
, pp. 25-35
-
-
Okamoto, T.1
-
36
-
-
84963595713
-
An anonymous electronic voting protocol for voting over the internet
-
San Juan, CA, USA, June
-
I. Ray, I. Ray, N. Narasimhamurthi, An anonymous electronic voting protocol for voting over the internet, in: Proceedings of the Third International Workshop on Advanced Issues of E-Commerce and Web-based Information Systems (WECWIS 2001), San Juan, CA, USA, June 2001, pp. 188-190.
-
(2001)
Proceedings of the Third International Workshop on Advanced Issues of E-Commerce and Web-based Information Systems (WECWIS 2001)
, pp. 188-190
-
-
Ray, I.1
Ray, I.2
Narasimhamurthi, N.3
-
38
-
-
0011827590
-
An uncoercible verifiable electronic voting protocol
-
September
-
A. Riera, J. Borrel, J. Rifà, An uncoercible verifiable electronic voting protocol, in: Proceedings of the 14th International Security Conference (IFIP/SEC'98), September 1998, pp. 206-215.
-
(1998)
Proceedings of the 14th International Security Conference (IFIP/SEC'98)
, pp. 206-215
-
-
Riera, A.1
Borrel, J.2
Rifà, J.3
-
39
-
-
0003195066
-
The MD5 message-digest algorithm
-
Internet Engineering Task Force, April
-
R.L. Rivest, The MD5 message-digest algorithm, Internet Request for Comment, RFC 1321, Internet Engineering Task Force, April 1992.
-
(1992)
Internet Request for Comment, RFC
, vol.1321
-
-
Rivest, R.L.1
-
40
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
Rivest R.L., Shamir A., Adleman L.M. A method for obtaining digital signatures and public key cryptosystems. Commun. ACM. 21(2):1978;120-126.
-
(1978)
Commun. ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
41
-
-
35048860134
-
Security considerations for remote electronic voting over the internet
-
Alexandria, Virginia, October 27-29, The paper is available from the conference's Web site
-
A. Rubin, Security considerations for remote electronic voting over the internet, in: Proceedings of the 29th Research Conference on Communication, Information and Internet Policy (TPRC 2001), Alexandria, Virginia, October 27-29, 2001. The paper is available from the conference's Web site: http://www.tprc.org/TPRC01/2001.HTM.
-
(2001)
Proceedings of the 29th Research Conference on Communication, Information and Internet Policy (TPRC 2001)
-
-
Rubin, A.1
-
42
-
-
84957356080
-
Receipt-free mix-type voting scheme - A practical implementation of a voting booth
-
Lecture Notes in Computer Science, Springer, Berlin
-
K. Sako, J. Kilian, Receipt-free mix-type voting scheme - a practical implementation of a voting booth, in: Advances in Cryptology - CRYPTO'95, Vol. 921, Lecture Notes in Computer Science, Springer, Berlin, 1995, pp. 393-403.
-
(1995)
Advances in Cryptology - CRYPTO'95
, vol.921
, pp. 393-403
-
-
Sako, K.1
Kilian, J.2
-
43
-
-
84957080948
-
A simple publicly verifiable secret sharing scheme and its application to electronic voting
-
Santa Barbara, CA, USA, August
-
B. Schoenmakers, A simple publicly verifiable secret sharing scheme and its application to electronic voting, in: Advances in Cryptology - CRYPTO'99, Santa Barbara, CA, USA, August 1999, pp. 148-164.
-
(1999)
Advances in Cryptology - CRYPTO'99
, pp. 148-164
-
-
Schoenmakers, B.1
|