-
1
-
-
84976671974
-
Cryptographic Protocols
-
R. A. DeMillo, N. A. Lynch, M. Merritt, "Cryptographic Protocols," In Proceeding of 14th Annual ACM Symposium on Theory of Computing, pp.383-400, 1982.
-
(1982)
Proceeding of 14th Annual ACM Symposium on Theory of Computing
, pp. 383-400
-
-
Demillo, R.A.1
Lynch, N.A.2
Merritt, M.3
-
2
-
-
0028087488
-
Receipt-free secretballot elections
-
Josh Benaloh and Dwight Tuinstra, "Receipt-free secretballot elections," In Proceeding of STOC'94, pp.544-553. 1994.
-
(1994)
Proceeding of STOC'94
, pp. 544-553
-
-
Benaloh, J.1
Tuinstra, D.2
-
3
-
-
77951106449
-
Multi-authority secret ballot elections with linear work
-
Ronald Cramer, Matthew Franklin, Berry Schoenmakers, Moti Yung, "Multi-authority secret ballot elections with linear work," In Proceeding of EUROCRYPT'96, LNCS1070, pp.72-83,1996.
-
(1996)
Proceeding of EUROCRYPT'96, LNCS1070
, pp. 72-83
-
-
Cramer, R.1
Franklin, M.2
Schoenmakers, B.3
Yung, M.4
-
4
-
-
84957375076
-
A secure and optimally efficient multi-authority election scheme
-
Ronald Cramer, Rosario Gennaro, Berry Schoenmakers, "A secure and optimally efficient multi-authority election scheme," In Proceeding of EUROCRYPT'97, LNCS 1233, pp.103-118, 1997.
-
(1997)
Proceeding of EUROCRYPT'97, LNCS 1233
, pp. 103-118
-
-
Cramer, R.1
Gennaro, R.2
Schoenmakers, B.3
-
5
-
-
0034771832
-
Practical multicandidate election system
-
Olivier Baudron, Pierre-Alain Fouque, David Pointcheval, Guillaume Poupard, Jacques Stern, "Practical multicandidate election system," In Proceeding of PODC'01, ACM, pp.274-283, 2001.
-
(2001)
Proceeding of PODC'01, ACM
, pp. 274-283
-
-
Baudron, O.1
Fouque, P.-A.2
Pointcheval, D.3
Poupard, G.4
Stern, J.5
-
6
-
-
84867553981
-
A generalisation, a simplification and some applications of paillier'sprobabilistic public-key system
-
Ivan Damgård and Mads Jurik, "A generalisation, a simplification and some applications of paillier'sprobabilistic public-key system," In Proceeding of Public Key Cryptography'01, LNCS 1992, pp.119-136, 2001.
-
(2001)
Proceeding of Public Key Cryptography'01, LNCS 1992
, pp. 119-136
-
-
Damgård, I.1
Jurik, M.2
-
7
-
-
26444590935
-
A generalization of paillier's public-key system with applications to electronic voting
-
Ivan Damgård, Mads Jurik, Jesper Buus Nielsen, "A generalization of paillier's public-key system with applications to electronic voting," http://www.daimi.au.dk/ivan/GenPaillier_finaljour.ps, 2003.
-
(2003)
-
-
Damgård, I.1
Jurik, M.2
Nielsen, J.B.3
-
8
-
-
84948969982
-
Efficient receipt-free voting based on homomorphic encryption
-
Martin Hirt and Kazue Sako, "Efficient receipt-free voting based on homomorphic encryption," In Proceeding of EUROCRYPT'00, LNCS 1807, pp.539-556,2000.
-
(2000)
Proceeding of EUROCRYPT'00, LNCS 1807
, pp. 539-556
-
-
Hirt, M.1
Sako, K.2
-
9
-
-
33644784185
-
Receipt-free electronic voting scheme with a tamperresistant randomizer
-
Byoungcheon Lee and Kwangjo Kim, "Receipt-free electronic voting scheme with a tamperresistant randomizer," In Proceeding of ICISC2002, pp.405- 422,2002.
-
(2002)
Proceeding of ICISC2002
, pp. 405-422
-
-
Lee, B.1
Kim, K.2
-
10
-
-
34548171199
-
Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots
-
Technical Report 2004/105, CMU-ISRI-04-116
-
Alessandro Acquisti, "Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots," Technical Report 2004/105, CMU-ISRI-04-116, 2004.
-
(2004)
-
-
Acquisti, A.1
-
11
-
-
38049082526
-
Surveying and Improving Electronic Voting Schemes
-
Jonathan Goulet and Jeffrey Zitelli, "Surveying and Improving Electronic Voting Schemes,"http://www.seas.upenn.edu/cse400/CSE400_2004_2005/senior_design_projects_04_05.htm.
-
-
-
Goulet, J.1
Zitelli, J.2
-
12
-
-
38049069666
-
Coercion-resistant electronic elections
-
Ari Juels and Markus Jakobsson, "Coercion-resistant electronic elections," http://www.voteauction.net/VOTEAUCTION/165.pdf,2002.
-
(2002)
-
-
Juels, A.1
Jakobsson, M.2
-
13
-
-
28444464941
-
Multi-party computation: Efficient protocols, general adversaries, and voting
-
PhD Thesis, ETH Zurich
-
Martin Hirt, "Multi-party computation: Efficient protocols, general adversaries, and voting," PhD Thesis, ETH Zurich, 2001.
-
(2001)
-
-
Hirt, M.1
-
14
-
-
38049069666
-
Coercionresistant electronic elections
-
as of June 2005
-
Ari Juels, Dario Catalano, Markus Jakobsson, "Coercionresistant electronic elections," http://www.rsasecurity.com/rsalabs/node.asp?id=2030 as of June 2005.
-
-
-
Juels, A.1
Catalano, D.2
Jakobsson, M.3
-
15
-
-
0003945449
-
Verifiable secret-ballot elections
-
PhD Thesis, Yale University, Department of Computer Science
-
Josh C. Benaloh, Verifiable secret-ballot elections, PhD Thesis, Yale University, Department of Computer Science,. Number 561, 1987
-
(1987)
, Issue.561
-
-
Benaloh, J.C.1
-
16
-
-
0008649351
-
Secure voting using partial compatible homomorphisms
-
Kazue Sako and Joe Kilian, "Secure voting using partial compatible homomorphisms," In Proceedings of CRYPTO'94, LNCS 839, pp.248-259, 1994.
-
(1994)
Proceedings of CRYPTO'94, LNCS 839
, pp. 248-259
-
-
Sako, K.1
Kilian, J.2
-
17
-
-
1642388214
-
Secret-ballot receipts and transparent integrity
-
David Chaum, "Secret-ballot receipts and transparent integrity,"http://www.enhyper.com/content/SecretBallotReceipts.pdf. 2002.
-
(2002)
-
-
Chaum, D.1
-
18
-
-
84956974327
-
Receipt-free electronic voting schemes for large scale elections
-
Tatsuaki Okamoto, "Receipt-free electronic voting schemes for large scale elections," In Proceeding of Security Protocols Workshop, LNCS 1361, pp.25-35, 1997.
-
(1997)
Proceeding of Security Protocols Workshop, LNCS 1361
, pp. 25-35
-
-
Okamoto, T.1
-
19
-
-
85034632918
-
Elections with unconditionally- secret ballots and disruption equivalent to breaking rsa
-
David Chaum, "Elections with unconditionally- secret ballots and disruption equivalent to breaking rsa," In Proceeding of EUROCRYPT'98, LNCS 330, pp.177-182, 1988.
-
(1988)
Proceeding of EUROCRYPT'98, LNCS 330
, pp. 177-182
-
-
Chaum, D.1
-
20
-
-
0001292443
-
A practical secret voting scheme for large scale elections
-
Atshushi Fujioka, Tatsuaki Okamoto, Kazuo Ohta, "a practical secret voting scheme for large scale elections," In Proceeding of Auscrypt'92, LNCS 718, pp.244-251,1992.
-
(1992)
Proceeding of Auscrypt'92, LNCS
, pp. 244-251
-
-
Fujioka, A.1
Okamoto, T.2
Ohta, K.3
-
21
-
-
34247216027
-
An untraceable, universally verifiable voting scheme
-
Michael J. Radwin, "An untraceable, universally verifiable voting scheme," http://www.radwin.org/michael/projects/voting.html
-
-
-
Radwin, M.J.1
-
22
-
-
0036453755
-
A verifiable multi-authorities secret elections allowing abstaining from voting
-
Wen-Sheng Juang, Chin-Laung Lei, Pei-Ling Yu, "A verifiable multi-authorities secret elections allowing abstaining from voting," Computer Journal 45(6), pp.672- 682, 2002.
-
(2002)
Computer Journal
, vol.45
, Issue.6
, pp. 672-682
-
-
Juang, W.-S.1
Lei, C.-L.2
Yu, P.-L.3
-
23
-
-
2342576507
-
Blind multisignature schemes and their relevance to electronic voting
-
IEEE Press
-
Patrick Horster, Markus Michels, Holger Petersen, "Blind multisignature schemes and their relevance to electronic voting, In Proceeding of 11th Annual Computer Security Applications Conference. IEEE Press, pp149-156, 1995.
-
(1995)
Proceeding of 11th Annual Computer Security Applications Conference
, pp. 149-156
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
25
-
-
84948123363
-
An improvement on a practical secret voting scheme
-
Miyako Ohkubo, Fumiaki Miura, Masayuki Abe, Atsushi Fujioka, Tatsuaki Okamoto, "An improvement on a practical secret voting scheme," In Proceedings of ISW'99, pp.225-234, 1999.
-
(1999)
Proceedings of ISW'99
, pp. 225-234
-
-
Ohkubo, M.1
Miura, F.2
Abe, M.3
Fujioka, A.4
Okamoto, T.5
-
27
-
-
85027158725
-
Efficient anonymous channel and all/nothing election scheme
-
Choonsik Park, Kazutomo Itoh, Kaoru Kurosawa, "Efficient anonymous channel and all/nothing election scheme," In Proceeding of Advances Cryptology - EUROCRYPT'93, pp.248-259, 1993.
-
(1993)
Proceeding of Advances Cryptology - EUROCRYPT'93
, pp. 248-259
-
-
Park, C.1
Itoh, K.2
Kurosawa, K.3
-
28
-
-
85084162002
-
Making mix nets robust for electronic voting by randomized partial checking
-
Markus Jakobsson, Ari Juels, Ronald L. Rivest, Making mix nets robust for electronic voting by randomized partial checking, In Proceeding of USENIX'02, 2002, pp.339-353.
-
(2002)
Proceeding of USENIX'02
, pp. 339-353
-
-
Jakobsson, M.1
Juels, A.2
Rivest, R.L.3
-
29
-
-
78651590497
-
Receipt-freeness in large-scale elections without untappable channels
-
Emmanouil Magkos, Mike Burmester, Vassilios Chrissikopoulos, "Receipt-freeness in large-scale elections without untappable channels," In Proceeding of I3E, pp.683-694,2001.
-
(2001)
Proceeding of I3E
, pp. 683-694
-
-
Magkos, E.1
Burmester, M.2
Chrissikopoulos, V.3
-
31
-
-
84955592437
-
Some remarks on a receipt-free and universally verifiable mix-type voting scheme
-
Markus Michels, Patrick Horster, "Some remarks on a receipt-free and universally verifiable mix-type voting scheme," In Proceedings of ASIACRYPT'94, LNCS 1163, pp.125-132,1996.
-
(1996)
Proceedings of ASIACRYPT'94, LNCS 1163
, pp. 125-132
-
-
Michels, M.1
Horster, P.2
-
32
-
-
84957715741
-
Universally verifiable mix-net with verification work independent of the number of mixservers
-
Masayuki Abe, "Universally verifiable mix-net with verification work independent of the number of mixservers," In Proceedings of EUROCRYPT'98, LNCS 1403, pp.437-447, 1998.
-
(1998)
Proceedings of EUROCRYPT'98, LNCS 1403
, pp. 437-447
-
-
Abe, M.1
-
33
-
-
38049022976
-
Detecting malicious poll site voting clients
-
Andrew Neff, "Detecting malicious poll site voting clients," http://votehere.com/vhti/documentation/psclients.pdf, 2003.
-
(2003)
-
-
Neff, A.1
-
34
-
-
38049008402
-
The vector-ballot evoting approach
-
Aggelos Kiayias and Moti Yung, "The vector-ballot evoting approach," http://theory.lcs.mit.edu/rivest/voting/papers/KiayiasYung-TheVectorBallotEVotingApproach.pdf.
-
-
-
Kiayias, A.1
Yung, M.2
-
35
-
-
38049082021
-
Receipt-free electronic voting through collaboration of voter and honest verifier
-
Byoungcheon Lee and Kwangjo Kim, "Receipt-free electronic voting through collaboration of voter and honest verifier," http://citeseer.nj.nec.com/lee00receiptfree.html, 2000.
-
(2000)
-
-
Lee, B.1
Kim, K.2
-
36
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
David Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms," Communications of the ACM, 24(2), pp. 84-88, 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
37
-
-
84927752554
-
Designated verifier proofs and their applications
-
Markus Jakobsson, Kazue Sako, Russell Impagliazzo, "Designated verifier proofs and their applications," In Proceeding of EUROCRYPT'96, LNCS 1070, pp.143-154, 1996.
-
(1996)
Proceeding of EUROCRYPT'96, LNCS 1070
, pp. 143-154
-
-
Jakobsson, M.1
Sako, K.2
Impagliazzo, R.3
-
38
-
-
33749663619
-
-
Master thesies, omenius University, Bratislava, April 2002
-
Zuzana Rjasková, "Electronic Voting Schemes," Master thesies, omenius University, Bratislava, April 2002.
-
Electronic Voting Schemes
-
-
Rjasková, Z.1
-
39
-
-
85062838317
-
Safeguarding cryptographic keys
-
G.R. Blakley, "Safeguarding cryptographic keys," In Proceedings of AFIPS Conference, 48, 1979, pp.313-317.
-
(1979)
Proceedings of AFIPS Conference
, vol.48
, pp. 313-317
-
-
Blakley, G.R.1
-
41
-
-
62749124406
-
A Secure Non-Interactive Deniable Authentication Protocol with Strong Deniability Based on Discrete Logarithm Problem and its Application on Internet Voting Protocol
-
Bo Meng, "A Secure Non-Interactive Deniable Authentication Protocol with Strong Deniability Based on Discrete Logarithm Problem and its Application on Internet Voting Protocol," Information Technology Journal, 8(3), pp.302-309, 2009.
-
(2009)
Information Technology Journal
, vol.8
, Issue.3
, pp. 302-309
-
-
Meng, B.1
-
42
-
-
33748703662
-
A Multi- Candidate Electronic Voting Scheme Based on Secure Sum Protocol
-
Hong zhong, Liusheng Huang, Yonglong Luo, "A Multi- Candidate Electronic Voting Scheme Based on Secure Sum Protocol," Journal of Computer Research and Development, 43(8).pp.1405-1410,2006.
-
(2006)
Journal of Computer Research and Development
, vol.43
, Issue.8
, pp. 1405-1410
-
-
Zhong, H.1
Huang, L.2
Luo, Y.3
-
43
-
-
2342455866
-
Efficient deniable authentication protocol based on generalized ElGamal signature scheme
-
Shao, Z., "Efficient deniable authentication protocol based on generalized ElGamal signature scheme," Computer Standards & Interfaces 26 (5), pp.449-454, 2004
-
(2004)
Computer Standards & Interfaces
, vol.26
, Issue.5
, pp. 449-454
-
-
Shao, Z.1
-
44
-
-
33845950814
-
A novel deniable authentication protocol using generalized ElGamal signature scheme
-
15 March 2007
-
Lee, W.B., Wu, C.C., Tsaur, W.J., "A novel deniable authentication protocol using generalized ElGamal signature scheme," Information Sciences, 177 (6), pp.1376-1381,15 March 2007.
-
Information Sciences
, vol.177
, Issue.6
, pp. 1376-1381
-
-
Lee, W.B.1
Wu, C.C.2
Tsaur, W.J.3
-
45
-
-
26044448602
-
A new deniable authentication protocol from bilinear pairings
-
Lu, R., Cao, Z., "A new deniable authentication protocol from bilinear pairings," Applied Mathematics and Computation 168 (2), pp.954-961,2005
-
(2005)
Applied Mathematics and Computation
, vol.168
, Issue.2
, pp. 954-961
-
-
Lu, R.1
Cao, Z.2
-
46
-
-
14844309431
-
Non-interactive deniable authentication protocol based on factoring
-
Lu, R., Cao, Z.,. "Non-interactive deniable authentication protocol based on factoring," Computer Standards & Interfaces 27 (4), pp.401-405,2005.
-
(2005)
Computer Standards & Interfaces
, vol.27
, Issue.4
, pp. 401-405
-
-
Lu, R.1
Cao, Z.2
-
47
-
-
33746912795
-
Efficient Noninteractive Deniable Authentication Protocols
-
Qian, HF, Cao ZF, Wang LC, Xue QS, "Efficient Noninteractive Deniable Authentication Protocols", In Proceeding of Fifth International Conference on Computer and Information Technology, pp.673-679,2005.
-
(2005)
Proceeding of Fifth International Conference on Computer and Information Technology
, pp. 673-679
-
-
Qian, H.F.1
Cao, Z.F.2
Wang, L.C.3
Xue, Q.S.4
-
48
-
-
15544375802
-
Identity-based deniable authentication protocol
-
3rd March 2005
-
Shi, Y.and Li, J., "Identity-based deniable authentication protocol," ELECTRONICS LETTERS, 41(5), pp.241-242, 3rd March 2005.
-
ELECTRONICS LETTERS
, vol.41
, Issue.5
, pp. 241-242
-
-
Shi, Y.1
Li, J.2
-
50
-
-
0034822279
-
An Efficient Cryptographic Protocol Verifier Based on Prolog Rules
-
Canada, pp.82-96, June 11-13, 2001
-
Bruno Blanchet, "An Efficient Cryptographic Protocol Verifier Based on Prolog Rules," In Proceedings of the 14th IEEE WCSF, Canada, pp.82-96, June 11-13, 2001.
-
Proceedings of the 14th IEEE WCSF
-
-
Blanchet, B.1
|