메뉴 건너뛰기




Volumn 3, Issue , 2009, Pages 52-59

Privacy-enhanced event scheduling

Author keywords

Anonymity; Electronic voting; Event scheduling; Privacy enhanced application design; Superposed sending

Indexed keywords

APPLICATION DESIGN; CENTRAL-ENTITY; DIFFIE-HELLMAN KEY AGREEMENT; ELECTRONIC VOTING; EVENT SCHEDULER; EVENT SCHEDULING; PRACTICAL IMPLEMENTATION; SOCIAL SOFTWARE;

EID: 70849134355     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CSE.2009.270     Document Type: Conference Paper
Times cited : (11)

References (40)
  • 1
  • 3
    • 2442435046 scopus 로고    scopus 로고
    • Multi-agent meeting scheduling with preferences: Efficiency, privacy loss, and solution quality
    • M. S. Franzin, E. C. Freuder, F. Rossi, and R. Wallace, "Multi-agent meeting scheduling with preferences: Efficiency, privacy loss, and solution quality, " AAAI Technical Report WS-02-13, 2002.
    • (2002) AAAI Technical Report WS-02-13
    • Franzin, M.S.1    Freuder, E.C.2    Rossi, F.3    Wallace, R.4
  • 5
    • 10044289752 scopus 로고    scopus 로고
    • Secure distributed constraint satisfaction: Reaching agreement without revealing private information
    • M. Yokoo, K. Suzuki, and K. Hirayama, "Secure distributed constraint satisfaction: Reaching agreement without revealing private information, " Artificial Intelligence, vol. 161, pp. 229-245, 2005.
    • (2005) Artificial Intelligence , vol.161 , pp. 229-245
    • Yokoo, M.1    Suzuki, K.2    Hirayama, K.3
  • 6
    • 84870221289 scopus 로고    scopus 로고
    • Security requirements for non-political internet voting
    • ser. LNI, R. Krimmer, Ed., GI
    • R. Grimm, R. Krimmer, N. Meißner, K. Reinhard, M. Volkamer, and M. Weinand, "Security requirements for non-political internet voting, " in Electronic Voting, ser. LNI, R. Krimmer, Ed., vol. 86. GI, 2006, pp. 203-212.
    • (2006) Electronic Voting , vol.86 , pp. 203-212
    • Grimm, R.1    Krimmer, R.2    Meißner, N.3    Reinhard, K.4    Volkamer, M.5    Weinand, M.6
  • 7
    • 49049106141 scopus 로고    scopus 로고
    • Analysis of security requirements for cryptographic voting protocols (extended abstract)
    • O. Cetinkaya, "Analysis of security requirements for cryptographic voting protocols (extended abstract), " in ARES. IEEE Computer Society, 2008, pp. 1451-1456.
    • (2008) ARES. IEEE Computer Society , pp. 1451-1456
    • Cetinkaya, O.1
  • 8
    • 77954393000 scopus 로고    scopus 로고
    • Revisiting legal and regulatory requirements for secure e-voting
    • A. Ghonaimy, M. T. El-Hadidi, and H. K. Aslan, Eds., Kluwer
    • L. Mitrou, D. Gritzalis, and S. K. Katsikas, "Revisiting legal and regulatory requirements for secure e-voting, " in SEC, ser. IFIP Conference Proceedings, A. Ghonaimy, M. T. El-Hadidi, and H. K. Aslan, Eds., vol. 214. Kluwer, 2002, pp. 469-480.
    • (2002) SEC, Ser. IFIP Conference Proceedings , vol.214 , pp. 469-480
    • Mitrou, L.1    Gritzalis, D.2    Katsikas, S.K.3
  • 9
    • 34047208233 scopus 로고    scopus 로고
    • Voting system requirements
    • Feb.
    • E. Gerck, "Voting system requirements, " The Bell, vol. 2, no. 2, pp. 3-15, Feb. 2001.
    • (2001) The Bell , vol.2 , Issue.2 , pp. 3-15
    • Gerck, E.1
  • 13
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • D. L. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms, " Commun. ACM, vol. 24, no. 2, pp. 84-90, 1981.
    • (1981) Commun. ACM , vol.24 , Issue.2 , pp. 84-90
    • Chaum, D.L.1
  • 16
    • 77954124943 scopus 로고
    • A practical secret voting scheme for large scale elections
    • J. Seberry and Y. Zheng, Eds., Springer
    • A. Fujioka, T. Okamoto, and K. Ohta, "A practical secret voting scheme for large scale elections, " in AUSCRYPT, ser. Lecture Notes in Computer Science, J. Seberry and Y. Zheng, Eds., vol. 718. Springer, 1992, pp. 244-251.
    • (1992) AUSCRYPT, Ser. Lecture Notes In Computer Science , vol.718 , pp. 244-251
    • Fujioka, A.1    Okamoto, T.2    Ohta, K.3
  • 17
    • 85027158725 scopus 로고
    • Efficient anonymous channel and all/nothing election scheme
    • C. Park, K. Itoh, and K. Kurosawa, "Efficient anonymous channel and all/nothing election scheme, " in EUROCRYPT, 1993, pp. 248-259.
    • (1993) EUROCRYPT , pp. 248-259
    • Park, C.1    Itoh, K.2    Kurosawa, K.3
  • 20
    • 84957715741 scopus 로고    scopus 로고
    • Universally verifiable mix-net with verification work indendent of the number of mix-servers
    • M. Abe, "Universally verifiable mix-net with verification work indendent of the number of mix-servers, " in EUROCRYPT, 1998, pp. 437-447.
    • (1998) EUROCRYPT , pp. 437-447
    • Abe, M.1
  • 21
    • 84957709438 scopus 로고    scopus 로고
    • A practical mix
    • M. Jakobsson, "A practical mix, " in EUROCRYPT, 1998, pp. 448-461.
    • (1998) EUROCRYPT , pp. 448-461
    • Jakobsson, M.1
  • 24
    • 84948123363 scopus 로고    scopus 로고
    • An improvement on a practical secret voting scheme
    • M. Mambo and Y. Zheng, Eds. vol. Springer
    • M. Ohkubo, F. Miura, M. Abe, A. Fujioka, and T. Okamoto, "An improvement on a practical secret voting scheme, " in ISW, ser. Lecture Notes in Computer Science, M. Mambo and Y. Zheng, Eds., vol. 1729. Springer, 1999, pp. 225-234.
    • (1999) ISW, Ser. Lecture Notes In Computer Science , vol.1729 , pp. 225-234
    • Ohkubo, M.1    Miura, F.2    Abe, M.3    Fujioka, A.4    Okamoto, T.5
  • 26
    • 85034632918 scopus 로고
    • Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA
    • D. Chaum, "Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA, " in EUROCRYPT, 1988, pp. 177-182.
    • (1988) EUROCRYPT , pp. 177-182
    • Chaum, D.1
  • 27
    • 2342617507 scopus 로고    scopus 로고
    • Secret-ballot receipts: True voter-verifiable elections
    • Jan.-Feb.
    • -, "Secret-ballot receipts: True voter-verifiable elections, " Security & Privacy, IEEE, vol. 2, no. 1, pp. 38-47, Jan.-Feb. 2004.
    • (2004) Security & Privacy, IEEE , vol.2 , Issue.1 , pp. 38-47
  • 28
    • 33646028830 scopus 로고    scopus 로고
    • A practical voterverifiable election scheme
    • ser. Lecture Notes in Computer Science,/, Springer Berlin/Heidelberg, 2005, [Online]. Available
    • D. Chaum, P. Y. Ryan, and S. Schneider, "A practical voterverifiable election scheme, " in Computer Security - ESORICS 2005, ser. Lecture Notes in Computer Science, vol. 3679/2005. Springer Berlin/Heidelberg, 2005, pp. 118-139. [Online]. Available: http://www.springerlink.com/content/ ebrbl9kc81bhx98j/.
    • (2005) Computer Security - ESORICS 2005 , vol.3679 , pp. 118-139
    • Chaum, D.1    Ryan, P.Y.2    Schneider, S.3
  • 31
    • 38549086047 scopus 로고    scopus 로고
    • Bingo voting: Secure and coercion-free voting using a trusted random number generator
    • ser. Lecture Notes in Computer Science, A. Alkassar and M. Volkamer, Eds., Springer
    • J.-M. Bohli, J. Müller-Quade, and S. Röhrich, "Bingo voting: Secure and coercion-free voting using a trusted random number generator, " in VOTE-ID, ser. Lecture Notes in Computer Science, A. Alkassar and M. Volkamer, Eds., vol. 4896. Springer, 2007, pp. 111-124.
    • (2007) VOTE-ID , vol.4896 , pp. 111-124
    • Bohli, J.-M.1    Müller-Quade, J.2    Röhrich, S.3
  • 32
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • D. Chaum, "Security without identification: Transaction systems to make big brother obsolete, " Commun. ACM, vol. 28, no. 10, pp. 1030-1044, 1985.
    • (1985) Commun. ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 36
    • 0023861309 scopus 로고
    • The dining cryptographers problem: Unconditional sender and recipient untraceability
    • Jan. [Online]. Available
    • D. Chaum, "The dining cryptographers problem:unconditional sender and recipient untraceability, " Journal of Cryptology, vol. 1, no. 1, pp. 65-75, Jan. 1988. [Online]. Available: http://www.springerlink.com/content/ m74414x28822u525/.
    • (1988) Journal of Cryptology , vol.1 , Issue.1 , pp. 65-75
    • Chaum, D.1
  • 38
    • 33746644570 scopus 로고    scopus 로고
    • Multilateral security: Enabling technologies and their evaluation
    • ser. Lecture Notes in Computer Science, G. Müller, Ed., Springer
    • A. Pfitzmann, "Multilateral security: Enabling technologies and their evaluation, " in ETRICS, ser. Lecture Notes in Computer Science, G. Müller, Ed., vol. 3995. Springer, 2006, pp. 1-13.
    • (2006) ETRICS , vol.3995 , pp. 1-13
    • Pfitzmann, A.1
  • 40
    • 85026581986 scopus 로고    scopus 로고
    • Helios: Web-based open-audit voting
    • P. C. van Oorschot, Ed. USENIX Association
    • B. Adida, "Helios: Web-based open-audit voting, " in USENIX Security Symposium, P. C. van Oorschot, Ed. USENIX Association, 2008, pp. 335-348.
    • (2008) USENIX Security Symposium , pp. 335-348
    • Adida, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.