-
1
-
-
33750277385
-
An efficient mixnet-based voting scheme providing receipt-freeness
-
S. Katsikas, J. Lopez, and G. Pernul, editors, TrustBus2004, Springer
-
R. Aditya, B. Lee, C. Boyd, and E. Dawson. An efficient mixnet-based voting scheme providing receipt-freeness. In S. Katsikas, J. Lopez, and G. Pernul, editors, TrustBus2004, volume 3184 of LNCS, pages 152-161. Springer, 2004.
-
(2004)
LNCS
, vol.3184
, pp. 152-161
-
-
Aditya, R.1
Lee, B.2
Boyd, C.3
Dawson, E.4
-
2
-
-
0034771832
-
Practical multi-candidate election system
-
Newport, Rhode Island
-
O. Baudron, P.-A. Fouque, D. Pointcheval, J. Stern, and G. Poupard. Practical multi-candidate election system. In PODC, pages 274-283, Newport, Rhode Island, 2001.
-
(2001)
PODC
, pp. 274-283
-
-
Baudron, O.1
Fouque, P.-A.2
Pointcheval, D.3
Stern, J.4
Poupard, G.5
-
3
-
-
0028087488
-
Receipt-free secret-ballot elections
-
ACM, Montreal, Canada
-
J. Benaloh and D. Tuinstra. Receipt-free secret-ballot elections (extended abstract). In STOC'94, pages 544-553. ACM, 1994. Montreal, Canada.
-
(1994)
STOC'94
, pp. 544-553
-
-
Benaloh, J.1
Tuinstra, D.2
-
4
-
-
2342617507
-
Secret-ballot receipts: True voter-verifiable elections
-
D. Chaum. Secret-ballot receipts: True voter-verifiable elections. IEEE Security and Privacy, 02(1):38-47, 2004.
-
(2004)
IEEE Security and Privacy
, vol.2
, Issue.1
, pp. 38-47
-
-
Chaum, D.1
-
5
-
-
77951106449
-
Multi-autority secret-ballot elections with linear work
-
U.M. Maurer, editor, EUROCRYPT'96, Springer
-
R. Cramer, M.K. Franklin, B. Schoenmakers, and M. Yung. Multi-autority secret-ballot elections with linear work. In U.M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS, pages 72-83. Springer, 1996.
-
(1996)
LNCS
, vol.1070
, pp. 72-83
-
-
Cramer, R.1
Franklin, M.K.2
Schoenmakers, B.3
Yung, M.4
-
6
-
-
84957375076
-
A secure and optimally efficient multi-authority election scheme
-
W.Fumy, editor, EUROCRYPT'97, Springer
-
R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. In W.Fumy, editor, EUROCRYPT'97, volume 1233 of LNCS, pages 103-118. Springer, 1997.
-
(1997)
LNCS
, vol.1233
, pp. 103-118
-
-
Cramer, R.1
Gennaro, R.2
Schoenmakers, B.3
-
7
-
-
0031348931
-
Sensus: A security-conscious electronic polling system for the internet
-
IEEE, Maui, Hawaii
-
L.F. Cranor and R.K. Cytron. Sensus: A security-conscious electronic polling system for the internet. In HICSS '97, page 561. IEEE, 1997. Maui, Hawaii.
-
(1997)
HICSS '97
, pp. 561
-
-
Cranor, L.F.1
Cytron, R.K.2
-
8
-
-
78651354367
-
Receipt-freeness: Formal definition and fault attacks
-
Milan, Italy, September
-
S. Delaune, S. Kremer, and M.D. Ryan. Receipt-freeness: Formal definition and fault attacks (extended abstract). In Proceedings of the Workshop Frontiers in Electronic Elections (FEE 2005), Milan, Italy, September 2005.
-
(2005)
Proceedings of the Workshop Frontiers in Electronic Elections (FEE 2005)
-
-
Delaune, S.1
Kremer, S.2
Ryan, M.D.3
-
9
-
-
77954124943
-
A practical secret voting scheme for large scale elections
-
J. Seberry and Y. Zheng, editors, ASIACRYPT'92, Gold Coast, Australia
-
A. Fujioka, T. Okamoto, and K. Ohta. A practical secret voting scheme for large scale elections. In J. Seberry and Y. Zheng, editors, ASIACRYPT'92, volume 718 of LNCS, pages 244-251, 1992. Gold Coast, Australia.
-
(1992)
LNCS
, vol.718
, pp. 244-251
-
-
Fujioka, A.1
Okamoto, T.2
Ohta, K.3
-
10
-
-
0036398146
-
Principles and requirements for a secure e-voting system
-
D. Gritzalis. Principles and requirements for a secure e-voting system. Computers & Security, 21:539-556, 2002.
-
(2002)
Computers & Security
, vol.21
, pp. 539-556
-
-
Gritzalis, D.1
-
11
-
-
84948969982
-
Efficient receipt-free voting based on homomorphic encryption
-
Bart Preneel, editor, EUROCRYPT '00, Springer, May
-
M. Hirt and K. Sako. Efficient receipt-free voting based on homomorphic encryption. In Bart Preneel, editor, EUROCRYPT '00, volume 1807 of LNCS, pages 539-556. Springer, May 2000.
-
(2000)
LNCS
, vol.1807
, pp. 539-556
-
-
Hirt, M.1
Sako, K.2
-
12
-
-
33745926003
-
RIES - Internet voting in action
-
R. Bilof, editor, IEEE
-
E. Hubbers, B. Jacobs, and W. Pieters. RIES - internet voting in action. In R. Bilof, editor, COMPSAC'05, pages 417-424. IEEE, 2005.
-
(2005)
COMPSAC'05
, pp. 417-424
-
-
Hubbers, E.1
Jacobs, B.2
Pieters, W.3
-
13
-
-
84927752554
-
Designated verifier proofs and their applications
-
U.M. Maurer, editor, EUROCRYPT'96, Springer
-
M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In U.M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS, pages 143-154. Springer, 1996.
-
(1996)
LNCS
, vol.1070
, pp. 143-154
-
-
Jakobsson, M.1
Sako, K.2
Impagliazzo, R.3
-
14
-
-
33749009810
-
Coercion-resistant electronic elections
-
V. Atluri, S. De Capitani di Vimercati, and R. Dingledine, editors, ACM
-
A. Juels, D. Catalano, and M. Jakobsson. Coercion-resistant electronic elections. In V. Atluri, S. De Capitani di Vimercati, and R. Dingledine, editors, WPES'05, pages 61-70. ACM, 2005.
-
(2005)
WPES'05
, pp. 61-70
-
-
Juels, A.1
Catalano, D.2
Jakobsson, M.3
-
15
-
-
23444459747
-
Secure electronic voting: The current landscape
-
D. Gritzalis, editor, Secure Electronic Voting, Kluwer
-
C. Lambrinoudakis, D. Gritzalis, V. Tsoumas, M. Karyda, and S. Ikonomopoulos. Secure electronic voting: the current landscape. In D. Gritzalis, editor, Secure Electronic Voting, volume 7 of Advances in Information Security, pages 101-122. Kluwer, 2003.
-
(2003)
Advances in Information Security
, vol.7
, pp. 101-122
-
-
Lambrinoudakis, C.1
Gritzalis, D.2
Tsoumas, V.3
Karyda, M.4
Ikonomopoulos, S.5
-
16
-
-
33750248003
-
Providing receipt-freeness in mixnet-based voting protocols
-
J.I. Lim and D.H. Lee, editors, ICISC'03
-
B. Lee, C. Boyd, E. Dawson, K. Kim, J. Yang, and S. Yoo. Providing receipt-freeness in mixnet-based voting protocols. In J.I. Lim and D.H. Lee, editors, ICISC'03, volume 2971 of LNCS, pages 245-258, 2003.
-
(2003)
LNCS
, vol.2971
, pp. 245-258
-
-
Lee, B.1
Boyd, C.2
Dawson, E.3
Kim, K.4
Yang, J.5
Yoo, S.6
-
17
-
-
78651590497
-
Receipt-freeness in large-scale elections without untappable channels
-
B. Schmid, K. Stanoevska-Slabeva, and V. Tschammer, editors, I3E'01, Kluwer
-
E. Magkos, M. Burmester, and V. Chrissikopoulos. Receipt-freeness in large-scale elections without untappable channels. In B. Schmid, K. Stanoevska-Slabeva, and V. Tschammer, editors, I3E'01, volume 202 of IFIP conference proceedings, pages 683-694. Kluwer, 2001.
-
(2001)
IFIP Conference Proceedings
, vol.202
, pp. 683-694
-
-
Magkos, E.1
Burmester, M.2
Chrissikopoulos, V.3
-
18
-
-
84957356080
-
Receipt-free mix-type voting scheme - A practical solution to the implementation of a voting booth
-
L.C. Guillou and J.-J. Quisquater, editors, EUROCRYPT'95, Springer
-
K. Sako and J. Kilian. Receipt-free mix-type voting scheme - a practical solution to the implementation of a voting booth. In L.C. Guillou and J.-J. Quisquater, editors, EUROCRYPT'95, volume 921 of LNCS, pages 393-403. Springer, 1995.
-
(1995)
LNCS
, vol.921
, pp. 393-403
-
-
Sako, K.1
Kilian, J.2
|