메뉴 건너뛰기




Volumn , Issue , 2002, Pages 68-77

Almost entirely correct mixing with applications to voting

Author keywords

Electronic voting; Mix networks

Indexed keywords

ASYMPTOTIC STABILITY; CRYPTOGRAPHY; PROBABILITY; SERVERS;

EID: 0038687763     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/586119.586121     Document Type: Conference Paper
Times cited : (72)

References (27)
  • 1
    • 84957715741 scopus 로고    scopus 로고
    • Universally verifiable mix-net with verification work independent of the number of mix-servers
    • Springer-Verlag; LNCS 1403
    • M. Abe. Universally verifiable mix-net with verification work independent of the number of mix-servers. In Proc. of Eurocrypt '98, pp. 437-447. Springer-Verlag, 1998. LNCS 1403.
    • (1998) Proc. of Eurocrypt '98 , pp. 437-447
    • Abe, M.1
  • 2
    • 84956854310 scopus 로고    scopus 로고
    • Mix-networks on permutation networks
    • LNCS 1716
    • M. Abe. Mix-networks on permutation networks. In Proc. of Asiacrypt '99, pp. 258-273, 1999. LNCS 1716.
    • (1999) Proc. of Asiacrypt '99 , pp. 258-273
    • Abe, M.1
  • 3
    • 4244159844 scopus 로고    scopus 로고
    • Remarks on mix-networks based on permutation networks
    • M. Abe. Remarks on mix-networks based on permutation networks.
    • Abe, M.1
  • 4
    • 84949201764 scopus 로고    scopus 로고
    • Batch verification with applications to cryptography and checking
    • Springer Verlag; LNCS 1380
    • M. Bellare, J. Garay and T. Rabin. Batch Verification with Applications to Cryptography and Checking. In Proc. of Eurocrypt '98, pp. 170-182. Springer Verlag, 1998. LNCS 1380.
    • (1998) Proc. of Eurocrypt '98 , pp. 170-182
    • Bellare, M.1    Garay, J.2    Rabin, T.3
  • 5
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. In Communications of the ACM, 24(2):84-88, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 6
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • Springer-Verlag; LNCS 740
    • D. Chaum and T. Pedersen. Wallet databases with observers. In Proc. of Crypto'92, pp. 89-105. Springer-Verlag, 1993. LNCS 740.
    • (1993) Proc. of Crypto'92 , pp. 89-105
    • Chaum, D.1    Pedersen, T.2
  • 7
    • 84948958135 scopus 로고    scopus 로고
    • How to break a practical MIX and design a new one
    • LNCS 1807
    • Y. Desmedt and K. Kurosawa. How to break a practical MIX and design a new one. In Proc. of Eurocrypt'2000, pp. 557-572. LNCS 1807.
    • Proc. of Eurocrypt'2000 , pp. 557-572
    • Desmedt, Y.1    Kurosawa, K.2
  • 8
    • 0343337504 scopus 로고    scopus 로고
    • Nonmalleable cryptography
    • D. Dolev, C. Dwork, M. Naor. Nonmalleable Cryptography. In SIAM J. Comput. 30(2): 391-437 (2000)
    • (2000) SIAM J. Comput. , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 9
    • 84880857711 scopus 로고    scopus 로고
    • An efficient scheme for proving a shuffle
    • Springer-Verlag; LNCS 2139
    • J. Furukawa and K. Sako. An efficient scheme for proving a shuffle. In Proc. of Crypto '01, pp. 368-387. Springer-Verlag, 2001. LNCS 2139.
    • (2001) Proc. of Crypto '01 , pp. 368-387
    • Furukawa, J.1    Sako, K.2
  • 10
    • 49049089688 scopus 로고    scopus 로고
    • Secure distributed key generation for discrete-log based cryptosystems
    • Springer-Verlag; LNCS 1592
    • R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin. Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. In Proc. of Eurocrypt '99, pp. 295-310. Springer-Verlag, 1999. LNCS 1592.
    • (1999) Proc. of Eurocrypt '99 , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 12
    • 84948969982 scopus 로고    scopus 로고
    • Efficient receipt-free voting based on homomorphic encryption
    • Springer-Verlag; LNCS 1807
    • M. Hirt and K. Sako. Efficient receipt-free voting based on homomorphic encryption. In Proc. of Eurocrypt'00, pp. 539-556. Springer-Verlag, 2000. LNCS 1807.
    • (2000) Proc. of Eurocrypt'00 , pp. 539-556
    • Hirt, M.1    Sako, K.2
  • 13
    • 84957709438 scopus 로고    scopus 로고
    • A practical mix
    • Springer-Verlag; LNCS 1403
    • M. Jakobsson. A practical mix. In Proc. of Eurocrypt '98, pp. 448-461. Springer-Verlag, 1998. LNCS 1403.
    • (1998) Proc. of Eurocrypt '98 , pp. 448-461
    • Jakobsson, M.1
  • 14
    • 0002986499 scopus 로고    scopus 로고
    • Mix-based electronic payments
    • Springer-Verlag; LNCS 1556
    • M. Jakobsson and D. M'Raïhi. Mix-based electronic payments. In Proc. of SAC'98, pp. 157-173. Springer-Verlag, 1998. LNCS 1556.
    • (1998) Proc. of SAC'98 , pp. 157-173
    • Jakobsson, M.1    M'Raïhi, D.2
  • 16
    • 0002919433 scopus 로고    scopus 로고
    • Millimix: Mixing in small batches
    • DIMACS Technical Report 99-33
    • M. Jakobsson and A. Juels. Millimix: mixing in small batches. DIMACS Technical Report 99-33.
    • Jakobsson, M.1    Juels, A.2
  • 17
    • 0034777803 scopus 로고    scopus 로고
    • An optimally robust hybrid mix network
    • ACM Press
    • M. Jakobsson and A. Juels. An optimally robust hybrid mix network. In Proc. of PODC'01, pp. 284-292. ACM Press. 2001.
    • (2001) Proc. of PODC'01 , pp. 284-292
    • Jakobsson, M.1    Juels, A.2
  • 18
    • 85084162002 scopus 로고    scopus 로고
    • Making mix nets robust for electronic voting by randomized partial checking
    • M. Jakobsson, A. Juels and R. Rivest. Making mix nets robust for electronic voting by randomized partial checking. In Proc. of USENIX'02.
    • Proc. of USENIX'02
    • Jakobsson, M.1    Juels, A.2    Rivest, R.3
  • 20
    • 0035754862 scopus 로고    scopus 로고
    • A verifiable secret shuffle and its application to E-voting
    • ACM Press
    • A. Neff. A verifiable secret shuffle and its application to E-Voting. In Proc. of ACM CCS'01, pp. 116-125. ACM Press. 2001.
    • (2001) Proc. of ACM CCS'01 , pp. 116-125
    • Neff, A.1
  • 22
    • 85027158725 scopus 로고
    • Efficient anonymous channel and all/nothing election scheme
    • Springer-Verlag; LNCS 765
    • C. Park, K. Itoh and K. Kurosawa. Efficient anonymous channel and all/nothing election Scheme. In Proc. of Eurocrypt '93, pp. 248-259. Springer-Verlag, 1993. LNCS 765.
    • (1993) Proc. of Eurocrypt '93 , pp. 248-259
    • Park, C.1    Itoh, K.2    Kurosawa, K.3
  • 23
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party
    • T. Pedersen. A Threshold cryptosystem without a trusted party. In Proc. of Eurocrypt'91, pp. 522-526, 1991.
    • (1991) Proc. of Eurocrypt'91 , pp. 522-526
    • Pedersen, T.1
  • 24
    • 85032859691 scopus 로고
    • How to break the direct RSA-implementation of mixes
    • Springer-Verlag; LNCS 434
    • B. Pfitzmann and A. Pfitzmann. How to break the direct RSA-implementation of mixes. In Proc. of Eurocrypt '89, pp. 373-381. Springer-Verlag, 1989. LNCS 434.
    • (1989) Proc. of Eurocrypt '89 , pp. 373-381
    • Pfitzmann, B.1    Pfitzmann, A.2
  • 25
    • 0000796006 scopus 로고    scopus 로고
    • Breaking an efficient anonymous channel
    • B. Pfizmann. Breaking an efficient anonymous channel. In Proc. of Eurocrypt'94, pp. 339-348.
    • Proc. of Eurocrypt'94 , pp. 339-348
    • Pfizmann, B.1
  • 26
    • 0001574460 scopus 로고
    • Receipt-free mix-type voting scheme
    • Springer-Verlag; LNCS 921
    • K. Sako and J. Kilian. Receipt-free mix-type voting scheme. In Proc. of Eurocrypt '95. Springer-Verlag, 1995. LNCS 921.
    • (1995) Proc. of Eurocrypt '95
    • Sako, K.1    Kilian, J.2
  • 27
    • 0005044302 scopus 로고    scopus 로고
    • On the security of ElGamal based encryption
    • Y. Tsiounis and M. Yung. On the security of ElGamal based encryption. In Proc. of PKC'98.
    • Proc. of PKC'98
    • Tsiounis, Y.1    Yung, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.