메뉴 건너뛰기




Volumn 4004 LNCS, Issue , 2006, Pages 88-108

Polling with physical envelopes: A rigorous analysis of a human-centric protocol

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER AIDED ANALYSIS; NETWORK PROTOCOLS; STATISTICAL METHODS;

EID: 33746074801     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11761679_7     Document Type: Conference Paper
Times cited : (45)

References (25)
  • 1
    • 35048857810 scopus 로고    scopus 로고
    • Cryptographic randomized response techniques
    • PKC '04
    • A. Ambainis, M. Jakobsson, and H. Lipmaa. Cryptographic randomized response techniques. In PKC '04, volume 2947 of LNCS, pages 425-438, 2004.
    • (2004) LNCS , vol.2947 , pp. 425-438
    • Ambainis, A.1    Jakobsson, M.2    Lipmaa, H.3
  • 2
    • 0028087488 scopus 로고
    • Receipt-free secret-ballot elections
    • J. Benaloh and D. Tuinstra. Receipt-free secret-ballot elections. In STOC '94, pages 544-553, 1994.
    • (1994) STOC '94 , pp. 544-553
    • Benaloh, J.1    Tuinstra, D.2
  • 3
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In FOCS '01, pages 136-145, 2001.
    • (2001) FOCS '01 , pp. 136-145
    • Canetti, R.1
  • 4
    • 84958626761 scopus 로고    scopus 로고
    • Deniable encryption
    • CRYPTO '97
    • R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky. Deniable encryption. In CRYPTO '97, volume 1294 of LNCS, pages 90-104, 1997.
    • (1997) LNCS , vol.1294 , pp. 90-104
    • Canetti, R.1    Dwork, C.2    Naor, M.3    Ostrovsky, R.4
  • 5
    • 0030416397 scopus 로고    scopus 로고
    • Incoercible multiparty computation
    • R. Canetti and R. Gennaro. Incoercible multiparty computation. In FOCS '96, pages 504-513, 1996.
    • (1996) FOCS '96 , pp. 504-513
    • Canetti, R.1    Gennaro, R.2
  • 7
    • 2342617507 scopus 로고    scopus 로고
    • E-voting: Secret-ballot receipts: True voter-verifiable elections
    • Jan./Feb.
    • D. Chaum. E-voting: Secret-ballot receipts: True voter-verifiable elections. IEEE Security & Privacy, 2(1):38-47, Jan./Feb. 2004.
    • (2004) IEEE Security & Privacy , vol.2 , Issue.1 , pp. 38-47
    • Chaum, D.1
  • 8
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • R. Cleve. Limits on the security of coin flips when half the processors are faulty. In STOC '86, pages 364-369, 1986.
    • (1986) STOC '86 , pp. 364-369
    • Cleve, R.1
  • 9
    • 0024132071 scopus 로고
    • Achieving oblivious transfer using weakened security assumptions
    • C. Crépeau and J. Kilian. Achieving oblivious transfer using weakened security assumptions. In FOCS '88, pages 42-52, 1988.
    • (1988) FOCS '88 , pp. 42-52
    • Crépeau, C.1    Kilian, J.2
  • 10
    • 85028743337 scopus 로고
    • Discreet solitary games
    • CRYPTO '93
    • C. Crépeau and J. Kilian. Discreet solitary games. In CRYPTO '93, volume 773 of LNCS, pages 319-330, 1994.
    • (1994) LNCS , vol.773 , pp. 319-330
    • Crépeau, C.1    Kilian, J.2
  • 11
    • 26444482584 scopus 로고    scopus 로고
    • Unfair noisy channels and oblivious transfer
    • TCC '04
    • I. B. Damgård, S. Fehr, K. Morozov, and L. Salvail. Unfair noisy channels and oblivious transfer. In TCC '04, volume 2951 of LNCS, pages 355-373, 2004.
    • (2004) LNCS , vol.2951 , pp. 355-373
    • Damgård, I.B.1    Fehr, S.2    Morozov, K.3    Salvail, L.4
  • 12
    • 84957697395 scopus 로고    scopus 로고
    • On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions
    • Eurocrypt '99
    • I. B. Damgård, J. Kilian, and L. Salvail. On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions. In Eurocrypt '99, volume 1592 of LNCS, pages 56-73, 1999.
    • (1999) LNCS , vol.1592 , pp. 56-73
    • Damgård, I.B.1    Kilian, J.2    Salvail, L.3
  • 15
    • 0031632567 scopus 로고    scopus 로고
    • Concurrent zero knowledge
    • New York, NY, USA, ACM Press
    • C. Dwork, M. Naor, and A. Sahai. Concurrent zero knowledge. In STOC '98, pages 409-418, New York, NY, USA, 1998. ACM Press.
    • (1998) STOC '98 , pp. 409-418
    • Dwork, C.1    Naor, M.2    Sahai, A.3
  • 16
    • 0030150177 scopus 로고    scopus 로고
    • Comparing information without leaking it
    • R. Fagin, M. Naor, and P. Winkler. Comparing information without leaking it. Commun. ACM, 39(5):77-85, 1996.
    • (1996) Commun. ACM , vol.39 , Issue.5 , pp. 77-85
    • Fagin, R.1    Naor, M.2    Winkler, P.3
  • 17
    • 84941165633 scopus 로고    scopus 로고
    • Stochastic voting protocol to protect voters privacy
    • H. Kikuchi, J. Akiyama, G. Nakamura, and H. Gobioff. Stochastic voting protocol to protect voters privacy. In WIAPP '99, pages 102-111, 1999.
    • (1999) WIAPP '99 , pp. 102-111
    • Kikuchi, H.1    Akiyama, J.2    Nakamura, G.3    Gobioff, H.4
  • 18
    • 26444553313 scopus 로고    scopus 로고
    • Basing cryptographic protocols on tamper-evident seals
    • ICALP 2005, July
    • T. Moran and M. Naor, Basing cryptographic protocols on tamper-evident seals. In ICALP 2005, volume 3580 of LNCS,. pages 285-297, July 2005.
    • (2005) LNCS , vol.3580 , pp. 285-297
    • Moran, T.1    Naor, M.2
  • 20
    • 84958648410 scopus 로고    scopus 로고
    • Visual authentication and identification
    • CRYPTO '97
    • M. Naor and B. Pinkas. Visual authentication and identification. In CRYPTO '97, volume 1294 of LNCS, pages 322-336, 1997.
    • (1997) LNCS , vol.1294 , pp. 322-336
    • Naor, M.1    Pinkas, B.2
  • 21
    • 84926193517 scopus 로고
    • Visual cryptography
    • Eurocrypt '94
    • M. Naor and A. Shamir, Visual cryptography, In Eurocrypt '94, volume 950 of LNCS, pages 1-12, 1995.
    • (1995) LNCS , vol.950 , pp. 1-12
    • Naor, M.1    Shamir, A.2
  • 22
    • 84957356080 scopus 로고
    • Receipt-free mix-type voting schemes
    • EUROCRYPT '95
    • K. Sako and J. Kilian. Receipt-free mix-type voting schemes. In EUROCRYPT '95, volume 921 of LNCS, pages 393-403, 1995.
    • (1995) LNCS , vol.921 , pp. 393-403
    • Sako, K.1    Kilian, J.2
  • 24
    • 33746088686 scopus 로고    scopus 로고
    • Privacy-preserving polling using playing cards
    • December
    • S. Stamm and M. Jakobsson. Privacy-preserving polling using playing cards. Cryptology ePrint Archive, Report 2005/444, December 2005.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.444
    • Stamm, S.1    Jakobsson, M.2
  • 25
    • 0013776710 scopus 로고
    • Randomized response: A survey technique for eliminating evasive answer bias
    • S. Warner. Randomized response: a survey technique for eliminating evasive answer bias. Journal of the American Statistical Association, pages 63-69, 1965.
    • (1965) Journal of the American Statistical Association , pp. 63-69
    • Warner, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.