메뉴 건너뛰기




Volumn , Issue , 2005, Pages 61-70

Coercion-resistant electronic elections

Author keywords

Coercion resistance; Electronic voting; Mix networks; Receiptfreeness

Indexed keywords

COMPUTATIONAL COMPLEXITY; NETWORK PROTOCOLS; SECURITY SYSTEMS; TELECOMMUNICATION NETWORKS; VOTING MACHINES;

EID: 33749009810     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1102199.1102213     Document Type: Conference Paper
Times cited : (364)

References (42)
  • 2
    • 33749014474 scopus 로고    scopus 로고
    • Vote-auction, 2005. URL: www.vote-auction.net.
    • (2005)
  • 5
    • 0028087488 scopus 로고
    • Receipt-free secret-ballot elections (extended abstract)
    • J. Benaloh and D. Tuinstra. Receipt-free secret-ballot elections (extended abstract). In 26th ACM STOC, pages 544-553, 1994.
    • (1994) 26th ACM STOC , pp. 544-553
    • Benaloh, J.1    Tuinstra, D.2
  • 7
    • 84947778144 scopus 로고    scopus 로고
    • The decision Diffie-Hellman problem
    • Springer-Verlag. LNCS no. 1423
    • D. Boneh. The Decision Diffie-Hellman problem. In ANTS '98, pages 48-63. Springer-Verlag, 1998. LNCS no. 1423.
    • (1998) ANTS '98 , pp. 48-63
    • Boneh, D.1
  • 8
    • 0038687763 scopus 로고    scopus 로고
    • Almost entirely correct mixing with applications to voting
    • V. Atluri, editor. ACM Press
    • D. Boneh and P. Golle. Almost entirely correct mixing with applications to voting. In V. Atluri, editor, ACM CCS '02, pages 68-77. ACM Press, 2002.
    • (2002) ACM CCS '02 , pp. 68-77
    • Boneh, D.1    Golle, P.2
  • 10
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • B. Pfitzmann, editor. Springer-Verlag. LNCS no. 2045
    • J. Camenisch and A. Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In B. Pfitzmann, editor, EUROCRYPT '01, pages 93-118. Springer-Verlag, 2001. LNCS no. 2045.
    • (2001) EUROCRYPT '01 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 11
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • B. Kaliski, editor. Springer-Verlag. LNCS no. 1294
    • J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In B. Kaliski, editor, CRYPTO '97, pages 410-424. Springer-Verlag, 1997. LNCS no. 1294.
    • (1997) CRYPTO '97 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 12
    • 84958626761 scopus 로고    scopus 로고
    • Deniable encryption
    • B. Kaliski, editor. LNCS no. 1294
    • R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky. Deniable encryption. In B. Kaliski, editor, CRYPTO '97, pages 90-104, 1997. LNCS no. 1294.
    • (1997) CRYPTO '97 , pp. 90-104
    • Canetti, R.1    Dwork, C.2    Naor, M.3    Ostrovsky, R.4
  • 13
    • 84957083549 scopus 로고    scopus 로고
    • Adaptive security for threshold cryptosystems
    • M. Wiener, editor. Springer-Verlag. LNCS no. 1666
    • R. Canetti, R. Gennaro, S. J. H. Krawczyk, and T. Rabin. Adaptive security for threshold cryptosystems. In M. Wiener, editor, CRYPTO '99, pages 98-115. Springer-Verlag, 1999. LNCS no. 1666.
    • (1999) CRYPTO '99 , pp. 98-115
    • Canetti, R.1    Gennaro, R.2    Krawczyk, S.J.H.3    Rabin, T.4
  • 14
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-88, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 15
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • Y. Desmedt, editor. Springer-Verlag. LNCS no. 839
    • R. Cramer, I. Damgard, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Y. Desmedt, editor, CRYPTO '94, pages 174-187. Springer-Verlag, 1994. LNCS no. 839.
    • (1994) CRYPTO '94 , pp. 174-187
    • Cramer, R.1    Damgard, I.2    Schoenmakers, B.3
  • 16
    • 84957375076 scopus 로고    scopus 로고
    • A secure and optimally efficient multi-authority election scheme
    • W. Fumy, editor. Springer-Verlag. LNCS no. 1233
    • R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. In W. Fumy, editor, EUROCRYPT '97, pages 103-118. Springer-Verlag. 1997. LNCS no. 1233.
    • (1997) EUROCRYPT '97 , pp. 103-118
    • Cramer, R.1    Gennaro, R.2    Schoenmakers, B.3
  • 17
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • H. Krawczyk, editor. Springer-Verlag. LNCS no. 1462
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, CRYPTO '98, pages 13-25. Springer-Verlag, 1998. LNCS no. 1462.
    • (1998) CRYPTO '98 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 19
    • 33749022033 scopus 로고    scopus 로고
    • Switzerland tests virtual democracy in national referendum
    • 26 September
    • J. Fowler. Switzerland tests virtual democracy in national referendum. Technology Review, 26 September 2004.
    • (2004) Technology Review
    • Fowler, J.1
  • 20
    • 0001292443 scopus 로고
    • A practical secret voting scheme for large scale elections
    • J. Seberry and Y. Zheng, editors. Springer-Verlag. LNCS no. 718
    • A. Fujioka, T. Okamoto, and K. Ohta. A practical secret voting scheme for large scale elections. In J. Seberry and Y. Zheng, editors, ASIACRYPT '92, pages 244-251. Springer-Verlag, 1992. LNCS no. 718.
    • (1992) ASIACRYPT '92 , pp. 244-251
    • Fujioka, A.1    Okamoto, T.2    Ohta, K.3
  • 21
    • 35048861845 scopus 로고    scopus 로고
    • Efficient, verifiable shuffle decryption and its requirement of unlinkability
    • B. et al., editor. Springer-Verlag. LNCS no. 2947
    • J. Furukawa. Efficient, verifiable shuffle decryption and its requirement of unlinkability. In B. et al., editor, PKC 04, pages 319-332. Springer-Verlag, 2004. LNCS no. 2947.
    • (2004) PKC 04 , pp. 319-332
    • Furukawa, J.1
  • 22
    • 84880857711 scopus 로고    scopus 로고
    • An efficient scheme for proving a shuffle
    • J. Kilian, editor, CRYPTO '01. Springer-Verlag
    • J. Furukawa and K. Sako. An efficient scheme for proving a shuffle. In J. Kilian, editor, CRYPTO '01, volume 2139 of Lecture Notes in Computer Science, pages 368-387. Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2139 , pp. 368-387
    • Furukawa, J.1    Sako, K.2
  • 23
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. E. Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , pp. 469-472
    • Gamal, T.E.1
  • 24
    • 49049089688 scopus 로고    scopus 로고
    • The (in)security of distributed key generation in dlog-based cryptosystems
    • J. Stern, editor. Springer-Verlag. LNCS no. 1592
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. The (in)security of distributed key generation in dlog-based cryptosystems. In J. Stern, editor, EUROCRYPT '99, pages 295-310. Springer-Verlag, 1999. LNCS no. 1592.
    • (1999) EUROCRYPT '99 , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 25
    • 84948969982 scopus 로고    scopus 로고
    • Efficient receipt-free voting based on homomorphic encryption
    • B. Preneel, editor. LNCS no. 1807
    • M. Hirt and K. Sako. Efficient receipt-free voting based on homomorphic encryption. In B. Preneel, editor, EUROCRYPT '00, pages 539-556, 2000. LNCS no. 1807.
    • (2000) EUROCRYPT '00 , pp. 539-556
    • Hirt, M.1    Sako, K.2
  • 26
    • 84937417083 scopus 로고    scopus 로고
    • Mix and match: Secure function evaluation via ciphertexts
    • T. Okamoto, editor. Springer-Verlag. LNCS No. 1976
    • M. Jakobsson and A. Juels. Mix and match: Secure function evaluation via ciphertexts. In T. Okamoto, editor, Advances in Cryptology - Asiacrypt '00, pages 162-177. Springer-Verlag, 2000. LNCS No. 1976.
    • (2000) Advances in Cryptology - Asiacrypt '00 , pp. 162-177
    • Jakobsson, M.1    Juels, A.2
  • 27
    • 85084162002 scopus 로고    scopus 로고
    • Making mix nets robust for electronic voting by randomized partial checking
    • D. Boneh, editor
    • M. Jakobsson, A. Juels, and R. Rivest. Making mix nets robust for electronic voting by randomized partial checking. In D. Boneh, editor, USENIX '02, pages 339-353, 2002.
    • (2002) USENIX '02 , pp. 339-353
    • Jakobsson, M.1    Juels, A.2    Rivest, R.3
  • 28
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • U. Maurer, editor. Springer-Verlag. LNCS no. 1070
    • M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In U. Maurer, editor, EUROCRYPT '96, pages 143-154. Springer-Verlag, 1996. LNCS no. 1070.
    • (1996) EUROCRYPT '96 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 30
    • 26444513691 scopus 로고    scopus 로고
    • Self-tallying elections and perfect ballot secrecy
    • D. Naccache and P. Paillier, editors. Springer-Verlag. LNCS no. 2274
    • A. Kiayias and M. Yung. Self-tallying elections and perfect ballot secrecy. In D. Naccache and P. Paillier, editors, PKC '02, pages 141-158. Springer-Verlag, 2000. LNCS no. 2274.
    • (2000) PKC '02 , pp. 141-158
    • Kiayias, A.1    Yung, M.2
  • 31
    • 84937438236 scopus 로고    scopus 로고
    • Threshold password-authenticated key exchange
    • M. Yung, editor. LNCS no. 2442
    • P. MacKenzie, T. Shrimpton, and M. Jakobsson. Threshold password-authenticated key exchange. In M. Yung, editor, CRYPTO '02, pages 385-400, 2002. LNCS no. 2442.
    • (2002) CRYPTO '02 , pp. 385-400
    • MacKenzie, P.1    Shrimpton, T.2    Jakobsson, M.3
  • 33
    • 21444434980 scopus 로고    scopus 로고
    • Some remarks on a receipt-free and universally verifiable mix-type voting scheme
    • K. Kim and T. Matsumoto, editors. Springer-Verlag. LNCS no. 1163
    • M. Michels and P. Horster. Some remarks on a receipt-free and universally verifiable mix-type voting scheme. In K. Kim and T. Matsumoto, editors, ASIACRYPT '96. Springer-Verlag, 1996. LNCS no. 1163.
    • (1996) ASIACRYPT '96
    • Michels, M.1    Horster, P.2
  • 34
    • 0035754862 scopus 로고    scopus 로고
    • A verifiable secret shuffle and its application to e-voting
    • P. Samarati, editor. ACM Press
    • A. Neff. A verifiable secret shuffle and its application to e-voting. In P. Samarati, editor, ACM CCS '01, pages 116-125. ACM Press, 2001.
    • (2001) ACM CCS '01 , pp. 116-125
    • Neff, A.1
  • 35
    • 0006628543 scopus 로고
    • How to prevent buying of votes in computer elections
    • J. Pieprzyk and R. Safavi-Naini, editors. Springer-Verlag. LNCS no. 917
    • V. Niemi and A. Renvall. How to prevent buying of votes in computer elections. In J. Pieprzyk and R. Safavi-Naini, editors, ASIACRYPT '94, pages 164-170. Springer-Verlag, 1994. LNCS no. 917.
    • (1994) ASIACRYPT '94 , pp. 164-170
    • Niemi, V.1    Renvall, A.2
  • 36
    • 0042999681 scopus 로고    scopus 로고
    • An electronic voting scheme
    • N. T. et al., editor
    • T. Okamoto. An electronic voting scheme. In N. T. et al., editor, IFIP World Congress, pages 21-30, 1996.
    • (1996) IFIP World Congress , pp. 21-30
    • Okamoto, T.1
  • 37
    • 0011828723 scopus 로고    scopus 로고
    • Receipt-free electronic voting schemes for large scale elections
    • B. C. et al., editor. Springer-Verlag. LNCS no. 1361
    • T. Okamoto. Receipt-free electronic voting schemes for large scale elections. In B. C. et al., editor. Security Protocols Workshop, pages 25-35. Springer-Verlag, 1997. LNCS no. 1361.
    • (1997) Security Protocols Workshop , pp. 25-35
    • Okamoto, T.1
  • 38
    • 33749011512 scopus 로고    scopus 로고
    • Shaking voter apathy up with IT
    • 11 Dec.
    • S. Parker. Shaking voter apathy up with IT. The Guardian, 11 Dec. 2001.
    • (2001) The Guardian
    • Parker, S.1
  • 39
    • 84957356080 scopus 로고
    • Receipt-free mix-type voting scheme - A practical solution to the implementation of a voting booth
    • L. Guillou and J.-J. Quisquater, editors. Springer-Verlag. LNCS no. 921
    • K. Sako and J. Kilian. Receipt-free mix-type voting scheme - a practical solution to the implementation of a voting booth. In L. Guillou and J.-J. Quisquater, editors, EUROCRYPT '95, pages 393-403. Springer-Verlag, 1995. LNCS no. 921.
    • (1995) EUROCRYPT '95 , pp. 393-403
    • Sako, K.1    Kilian, J.2
  • 40
    • 84957080948 scopus 로고    scopus 로고
    • A simple publicly verifiable secret sharing scheme and its application to electronic voting
    • M. Wiener, editor. Springer-Verlag. LNCS no. 1666
    • B. Schoenmakers. A simple publicly verifiable secret sharing scheme and its application to electronic voting. In M. Wiener, editor, CRYPTO '99, pages 148-164. Springer-Verlag, 1999. LNCS no. 1666.
    • (1999) CRYPTO '99 , pp. 148-164
    • Schoenmakers, B.1
  • 41
    • 33749021163 scopus 로고    scopus 로고
    • Personal communication
    • B. Schoenmakers, 2000. Personal communication.
    • (2000)
    • Schoenmakers, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.