메뉴 건너뛰기




Volumn , Issue , 2008, Pages 354-368

Civitas: Toward a secure voting system

Author keywords

[No Author keywords available]

Indexed keywords

ELECTRONIC VOTING SYSTEMS; INFORMATION FLOWS; QUANTITATIVE EVALUATION; SECURITY ANALYSIS; SECURITY AND PRIVACY; SECURITY PROOFS;

EID: 50249102797     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2008.32     Document Type: Conference Paper
Times cited : (283)

References (75)
  • 11
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-88, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 12
    • 50249155702 scopus 로고    scopus 로고
    • D. Chaum. SureVote. http://www.surevote.com, 2007. International patent WO 01/55940 A1, 02 August 2001
    • D. Chaum. SureVote. http://www.surevote.com, 2007. International patent WO 01/55940 A1, 02 August 2001.
  • 15
    • 50249095473 scopus 로고    scopus 로고
    • S. Chong and A. C. Myers. End-to-end enforcement of erasure. In submission
    • S. Chong and A. C. Myers. End-to-end enforcement of erasure. In submission.
  • 17
    • 50249178944 scopus 로고    scopus 로고
    • City of New York Board of Elections
    • City of New York Board of Elections. General election results. http://www.vote.nyc.ny.us/results.html, 2004.
    • (2004) General election results
  • 18
    • 50249179500 scopus 로고    scopus 로고
    • M. R. Clarkson, S. Chong, and A. C. Myers. Civitas: Toward a secure remote voting system. Technical Report 2007-2081, Cornell University, May 2007. Revised Mar. 2008. http://hdl.handle.net/1813/7875.
    • M. R. Clarkson, S. Chong, and A. C. Myers. Civitas: Toward a secure remote voting system. Technical Report 2007-2081, Cornell University, May 2007. Revised Mar. 2008. http://hdl.handle.net/1813/7875.
  • 24
    • 50249092518 scopus 로고    scopus 로고
    • Diebold Election Systems. New York City BOE voting system, Cost response: Lever replacement solution: Optical scan pollsite system, October 20, 2006. http://www.vote.nyc.ny.us/rfi.html.
    • Diebold Election Systems. New York City BOE voting system, Cost response: Lever replacement solution: Optical scan pollsite system, October 20, 2006. http://www.vote.nyc.ny.us/rfi.html.
  • 25
    • 4243198166 scopus 로고    scopus 로고
    • Voting and technology: Who gets to count your vote?
    • Aug
    • D. L. Dill, B. Schneier, and B. Simons. Voting and technology: Who gets to count your vote? Communications of the ACM, 46(8):29-31, Aug. 2003.
    • (2003) Communications of the ACM , vol.46 , Issue.8 , pp. 29-31
    • Dill, D.L.1    Schneier, B.2    Simons, B.3
  • 28
    • 2342559896 scopus 로고    scopus 로고
    • Election security: Perception and reality
    • Jan
    • D. Evans and N. Paul. Election security: Perception and reality. IEEE Security & Privacy, 2(1):24-31, Jan. 2004.
    • (2004) IEEE Security & Privacy , vol.2 , Issue.1 , pp. 24-31
    • Evans, D.1    Paul, N.2
  • 29
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Aug
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Proc. of International Cryptology Conference (CRYPTO), pages 186-194, Aug. 1986.
    • (1986) Proc. of International Cryptology Conference (CRYPTO) , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 33
  • 40
    • 85084162002 scopus 로고    scopus 로고
    • Making mix nets robust for electronic voting by randomized partial checking
    • Aug
    • M. Jakobsson, A. Juels, and R. L. Rivest. Making mix nets robust for electronic voting by randomized partial checking. In Proc. of USENIX Security Symposium, pages 339-353, Aug. 2002.
    • (2002) Proc. of USENIX Security Symposium , pp. 339-353
    • Jakobsson, M.1    Juels, A.2    Rivest, R.L.3
  • 42
    • 50249118859 scopus 로고    scopus 로고
    • D. Jefferson, A. D. Rubin, B. Simons, and D. Wagner. A security analysis of the secure electronic registration and voting experiment (SERVE). http://www.servesecurityreport.org/paper.pdf, Jan. 2004.
    • D. Jefferson, A. D. Rubin, B. Simons, and D. Wagner. A security analysis of the secure electronic registration and voting experiment (SERVE). http://www.servesecurityreport.org/paper.pdf, Jan. 2004.
  • 51
    • 28144456308 scopus 로고
    • An attack on the Needham-Schroeder public key authentication protocol
    • Nov
    • G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters, 56(3):131-136, Nov. 1995.
    • (1995) Information Processing Letters , vol.56 , Issue.3 , pp. 131-136
    • Lowe, G.1
  • 56
    • 50249107259 scopus 로고    scopus 로고
    • A. C. Myers, L. Zheng, S. Zdancewic, S. Chong, and N. Nystrom. Jif: Java information flow (software release). http://www.cs.cornell.edu/jif, July 2001.
    • A. C. Myers, L. Zheng, S. Zdancewic, S. Chong, and N. Nystrom. Jif: Java information flow (software release). http://www.cs.cornell.edu/jif, July 2001.
  • 59
    • 0011828723 scopus 로고    scopus 로고
    • Receipt-free electronic voting schemes for large scale elections
    • Apr
    • T. Okamoto. Receipt-free electronic voting schemes for large scale elections. In Proc. of Security Protocols Workshop, pages 25-35, Apr. 1997.
    • (1997) Proc. of Security Protocols Workshop , pp. 25-35
    • Okamoto, T.1
  • 60
    • 50249097906 scopus 로고    scopus 로고
    • Master's thesis, Technische Universiteit Eindhoven, June
    • R. A. Peters. A secure bulletin board. Master's thesis, Technische Universiteit Eindhoven, June 2005.
    • (2005) A secure bulletin board
    • Peters, R.A.1
  • 63
    • 0041375490 scopus 로고    scopus 로고
    • Security considerations for remote electronic voting
    • Dec
    • A. D. Rubin. Security considerations for remote electronic voting. Communications of the ACM, 45(12):39-44, Dec. 2002.
    • (2002) Communications of the ACM , vol.45 , Issue.12 , pp. 39-44
    • Rubin, A.D.1
  • 67
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C.-P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.-P.1
  • 69
    • 50249182033 scopus 로고    scopus 로고
    • Design and prototype of a coercion-resistant, voter verifiable electronic voting system
    • Oct
    • A. M. Shubina and S.W. Smith. Design and prototype of a coercion-resistant, voter verifiable electronic voting system. In Proc. of Conference on Privacy, Security and Trust, pages 29-39, Oct. 2004.
    • (2004) Proc. of Conference on Privacy, Security and Trust , pp. 29-39
    • Shubina, A.M.1    Smith, S.W.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.