-
1
-
-
39049172769
-
-
Condorcet Internet Voting Service
-
Condorcet Internet Voting Service. http://www.cs.cornell.edu/andru/ civs.html.
-
-
-
-
2
-
-
39049091457
-
-
CyberVote
-
CyberVote. http://www.eucybervote.org/.
-
-
-
-
3
-
-
39049096754
-
-
Evm2003. http://evm2003.sourceforge.net/.
-
(2003)
-
-
Evm1
-
4
-
-
39049142925
-
-
GNU.FREE: Heavy-Duty Internet Voting. http://www.j-dom.org/users/re. html.
-
GNU.FREE: Heavy-Duty Internet Voting. http://www.j-dom.org/users/re. html.
-
-
-
-
5
-
-
39049141193
-
-
RIES and Better. http://www.surfnet.nl/bijeenkomsten/ries/salomonson. ppt.
-
RIES and Better
-
-
-
6
-
-
39049093734
-
-
RIES facts and features sheet
-
RIES facts and features sheet. http://www.surfnet.nl/bijeenkomsten/ ries/RIES_Wordl.doc.
-
-
-
-
7
-
-
39049088131
-
-
Sensus. http://lorrie.cranor.org/voting/sensus/.
-
-
-
Sensus1
-
9
-
-
39049123273
-
Election Systems: Checks and Balances in Elections Equipment and Procedures Prevent Alleged Fraud Scenarios
-
Technical report, July
-
Diebold Election Systems: Checks and Balances in Elections Equipment and Procedures Prevent Alleged Fraud Scenarios. Technical report, July 2003.
-
(2003)
-
-
Diebold1
-
10
-
-
0034771832
-
Practical multi-candidate election system
-
O. Baudron, P.-A. Fouque, D. Pointcheval, J. Stern, and G. Poupard. Practical multi-candidate election system. In Principles of Distributed Computing, pages 274-283, 2001.
-
(2001)
Principles of Distributed Computing
, pp. 274-283
-
-
Baudron, O.1
Fouque, P.-A.2
Pointcheval, D.3
Stern, J.4
Poupard, G.5
-
12
-
-
0038687763
-
Almost Entirely Correct Mixing with Applications to Voting
-
V Atlury, editor, New York, Nov. 18-22, ACM Press
-
D. Boneh and P. Golle. Almost Entirely Correct Mixing with Applications to Voting. In V Atlury, editor, Proceedings of the 9th ACM Conference on Computer and Communication Security (CCS-02), pages 68-77, New York, Nov. 18-22 2002. ACM Press.
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communication Security (CCS-02)
, pp. 68-77
-
-
Boneh, D.1
Golle, P.2
-
13
-
-
0019532104
-
Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms
-
February
-
D. Chaum. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM, 24(2):84-88, February 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
15
-
-
0041890385
-
Design and Implementation of a Practical Security-Conscious Electronic Polling System
-
Technical Report WUCS-96-02, Washington University, January
-
L. Cranor and R. Cytron. Design and Implementation of a Practical Security-Conscious Electronic Polling System. Technical Report WUCS-96-02, Washington University, January 1996.
-
(1996)
-
-
Cranor, L.1
Cytron, R.2
-
16
-
-
3543098331
-
-
chapter 6, Kluwer Academic Publishers
-
I. Damgård, J. Groth, and G. Salomonsen. Secure Electronic Voting, chapter 6, pages 77-99. Kluwer Academic Publishers, 2003.
-
(2003)
Secure Electronic Voting
, pp. 77-99
-
-
Damgård, I.1
Groth, J.2
Salomonsen, G.3
-
18
-
-
84874800178
-
A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
-
T. Elgamal. A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory, IT-31(4):469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.IT-31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
19
-
-
77954124943
-
A Practical Secret Voting Scheme for Large Scale Elections
-
A. Fujioka, T. Okamoto, and K. Ohta. A Practical Secret Voting Scheme for Large Scale Elections. In Proceedings of AUSCRYPT '92, pages 244-251, 1993.
-
(1993)
Proceedings of AUSCRYPT '92
, pp. 244-251
-
-
Fujioka, A.1
Okamoto, T.2
Ohta, K.3
-
20
-
-
84880857711
-
An Efficient Scheme for Proving a Shuffle
-
J. Kilian, editor, Advances in Cryptology, CRYPTO, 2001, of, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
-
J. Furukawa and K. Sako. An Efficient Scheme for Proving a Shuffle. In J. Kilian, editor, Advances in Cryptology - CRYPTO ' 2001, volume 2139 of Lecture Notes in Computer Science, pages 368-387. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 368-387
-
-
Furukawa, J.1
Sako, K.2
-
21
-
-
39049099074
-
-
J. Gilberg. E-VOTE: An Internet-based Electronic Voting System: Consolidated Prototype 2 Documentation. Technical Report e-VOTE/WP-7/D7.4/3.0/ 29-05-2003, May 2003. http://www.instore.gr/evote/evote_end/htm/3public/doc3/ public/public_deliverables/d7-4/Consolidated_Docu_final.zip.
-
J. Gilberg. E-VOTE: An Internet-based Electronic Voting System: Consolidated Prototype 2 Documentation. Technical Report e-VOTE/WP-7/D7.4/3.0/ 29-05-2003, May 2003. http://www.instore.gr/evote/evote_end/htm/3public/doc3/ public/public_deliverables/d7-4/Consolidated_Docu_final.zip.
-
-
-
-
22
-
-
84958742387
-
Optimistic Mixing for Exit-Polls
-
P. Golle, S. Zhong, D. Boneh, M. Jakobsson, and A. Juels. Optimistic Mixing for Exit-Polls. In ASIACRYPT: Advances in Cryptology-ASIACRYPT: International Conference on the Theory and Application of Cryptology, volume 2501, pages 451-465, 2002.
-
(2002)
ASIACRYPT: Advances in Cryptology-ASIACRYPT: International Conference on the Theory and Application of Cryptology
, vol.2501
, pp. 451-465
-
-
Golle, P.1
Zhong, S.2
Boneh, D.3
Jakobsson, M.4
Juels, A.5
-
24
-
-
10444251355
-
A Security Analysis of the Secure Electronic Registration and Voting Experiment (SERVE)
-
Technical report
-
D. Jefferson, A. Rubin, B. Simmons, and D. Wagner. A Security Analysis of the Secure Electronic Registration and Voting Experiment (SERVE). Technical report, 2004. http://servesecurityreport.org/.
-
(2004)
-
-
Jefferson, D.1
Rubin, A.2
Simmons, B.3
Wagner, D.4
-
25
-
-
33750446290
-
REVS - A Robust Electronic Voting System
-
December
-
R. Joaquim, A. Zúquete, and P. Ferreira. REVS - A Robust Electronic Voting System. IADIS International Journal of WWW/Internet, 1(2), December 2003.
-
(2003)
, vol.1
, Issue.2
-
-
Joaquim, R.1
Zúquete, A.2
Ferreira, P.3
-
28
-
-
38349160056
-
Killer Application of PKI to Internet Voting
-
IWAP 2002. Springer Verlag
-
K. Kim. Killer Application of PKI to Internet Voting. In IWAP 2002. Springer Verlag, 2002. Lecture Notes in Computer Science No. 1233.
-
(2002)
Lecture Notes in Computer Science
, vol.1233
-
-
Kim, K.1
-
30
-
-
39049119831
-
-
C. A. Neff. Verifiable Mixing (Shuffling) of ElGamal Pairs
-
C. A. Neff. Verifiable Mixing (Shuffling) of ElGamal Pairs.
-
-
-
-
31
-
-
0035754862
-
A Verifiable Secret Shuffle and Its Application to E-Voting
-
P. Samarati, editor, Philadelphia, PA, USA, Nov, ACM Press
-
C. A. Neff. A Verifiable Secret Shuffle and Its Application to E-Voting. In P. Samarati, editor, Proceedings of the 8th ACM Conference on Computer and Communications Security, pages 116-125, Philadelphia, PA, USA, Nov. 2001. ACM Press.
-
(2001)
Proceedings of the 8th ACM Conference on Computer and Communications Security
, pp. 116-125
-
-
Neff, C.A.1
-
32
-
-
85030460443
-
A Threshold Cryptosystem without a Trusted Party (Extended Abstract)
-
D. W. Davies, editor, Advances in Cryptology-EUROCRYPT 91, of, Springer-Verlag, 8-11 Apr
-
T. P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract). In D. W. Davies, editor, Advances in Cryptology-EUROCRYPT 91, volume 547 of Lecture Notes in Computer Science, pages 522-526. Springer-Verlag, 8-11 Apr. 1991.
-
(1991)
Lecture Notes in Computer Science
, vol.547
, pp. 522-526
-
-
Pedersen, T.P.1
-
33
-
-
84959459421
-
Bringing Confidence to Electronic Voting
-
July
-
A. Riera and P. Brown. Bringing Confidence to Electronic Voting. EJEG, 2(1), July 2004.
-
(2004)
EJEG
, vol.2
, Issue.1
-
-
Riera, A.1
Brown, P.2
-
34
-
-
39049132130
-
Electronic voting
-
Financial Cryptography '01, of, Springer-Verlag
-
R. L. Rivest. Electronic voting. In Financial Cryptography '01, volume 2339 of LNCS, pages 243-268. Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2339
, pp. 243-268
-
-
Rivest, R.L.1
-
36
-
-
39049084405
-
Online Voting Canceled for Americans Overseas
-
February, 6
-
J. Schwartz. Online Voting Canceled for Americans Overseas. The New York Times, February, 6 2004.
-
(2004)
The New York Times
-
-
Schwartz, J.1
-
37
-
-
84976781807
-
Reflections on trusting trust
-
K. Thompson. Reflections on trusting trust. Commun. ACM, 27(8):761-763, 1984.
-
(1984)
Commun. ACM
, vol.27
, Issue.8
, pp. 761-763
-
-
Thompson, K.1
-
38
-
-
39049146616
-
Citizen Verified Voting: An implementation of Chaum's voter verifiable scheme
-
Rutgers U, NJ, May 26-27
-
P. Vora. Citizen Verified Voting: An implementation of Chaum's voter verifiable scheme. Talk given at the DIMACS Workshop on Electronic Voting, Rutgers U., NJ, May 26-27, 2004.
-
(2004)
Talk given at the DIMACS Workshop on Electronic Voting
-
-
Vora, P.1
-
40
-
-
39049160650
-
-
Private communication
-
A. Zúquete. Private communication.
-
-
-
Zúquete, A.1
|