-
1
-
-
84957356080
-
-
In Proceedings of the Advances in Cryptology - EUROCRYPT
-
Kazue Sako, Joe Kilian, "Receipt-Free Mix-Type Voting Scheme, A practical solution to the implementation of a voting booth", In Proceedings of the Advances in Cryptology - EUROCRYPT '95, pp. 393-403,1995
-
(1995)
Receipt-Free Mix-Type Voting Scheme, a Practical Solution to The Implementation of A Voting Booth
, vol.95
, pp. 393-403
-
-
Sako, K.1
Kilian, J.2
-
2
-
-
0028087488
-
-
In Proceeding of the Twenty-Sixth Annual ACM Symposium on Theory of Computing
-
Josh Benaloh, Dwight Tuinstra, " Receipt-free secret-ballot elections", In Proceeding of the Twenty-Sixth Annual ACM Symposium on Theory of Computing,pp.544-553,1994
-
(1994)
Receipt-free Secret-ballot Elections
, pp. 544-553
-
-
Benaloh, J.1
Tuinstra, D.2
-
4
-
-
78651376016
-
An efficient receiver deniable encryption scheme and its applications
-
Bo Meng, Jiang Qing Wang, "An efficient receiver deniable encryption scheme and its applications", Journal of Networks, vol.5, no.6, pp.683-690, 2010.
-
(2010)
Journal of Networks
, vol.5
, Issue.6
, pp. 683-690
-
-
Meng, B.1
Wang, J.Q.2
-
5
-
-
78651376016
-
An efficient receiver deniable encryption scheme and its applications
-
Bo Meng, Jiang Qing Wang, "An efficient receiver deniable encryption scheme and its applications", Journal of Networks, vol.5, no.6, pp.683-690, 2010.
-
(2010)
Journal of Networks
, vol.5
, Issue.6
, pp. 683-690
-
-
Meng, B.1
Wang, J.Q.2
-
6
-
-
38549140171
-
-
In Proceeding of SOFSEM: Theory and Practice of Computer Science
-
Jacek Cichoń, Miroslaw Kutylowski, Bogdan Weeglorz, "Short Ballot Assumption and Threeballot Voting Protocol", In Proceeding of SOFSEM: Theory and Practice of Computer Science, pp. 585-598, 2008.
-
(2008)
Short Ballot Assumption and Threeballot Voting Protocol
, pp. 585-598
-
-
Cichoń, J.1
Kutylowski, M.2
Weeglorz, B.3
-
7
-
-
33749009810
-
-
In Proceedings of Workshop on Privacy in the Electronic Society
-
Ari Juels, Dario Catalano, Markus Jakobsson, "Coercion-resistant electronic elections", In Proceedings of Workshop on Privacy in the Electronic Society,pp.61-70,2005.
-
(2005)
Coercion-resistant Electronic Elections
, pp. 61-70
-
-
Juels, A.1
Catalano, D.2
Jakobsson, M.3
-
8
-
-
34548171199
-
-
Technical Report 2004/105, International Association for Cryptologic Research, May 2, 2004, and Carnegie Mellon Institute for Software Research International, CMU-ISRI-04-116
-
Alessandro Acquisti, "Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots", Technical Report 2004/105, International Association for Cryptologic Research, May 2, 2004, and Carnegie Mellon Institute for Software Research International, CMU-ISRI-04-116, 2004. Available from: http://www.heinz.cmu.edu/~acquisti/papers/acquistielectronic_voting.pdf.
-
(2004)
Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots
-
-
Acquisti, A.1
-
9
-
-
38049013737
-
-
In Proceeding of IEEE 7th International Conference on Computer and Information Technology
-
Bo Meng, "An Internet Voting Protocol with Receipt-free and Coercion- resistant", In Proceeding of IEEE 7th International Conference on Computer and Information Technology, pp.721-726, 2007.
-
(2007)
An Internet Voting Protocol With Receipt-free and Coercion- Resistant
, pp. 721-726
-
-
Bo, M.1
-
10
-
-
69749119739
-
A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext
-
Bo Meng, "A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext", Journal of Networks, vol.4,no.5,pp. 370-377,2009.
-
(2009)
Journal of Networks
, vol.4
, Issue.5
, pp. 370-377
-
-
Meng, B.1
-
11
-
-
62749124406
-
A Secure Non-Interactive Deniable Authentication Protocol with Strong Deniability Based on Discrete Logarithm Problem and its Application on Internet Voting Protocol
-
Bo Meng, " A Secure Non-Interactive Deniable Authentication Protocol with Strong Deniability Based on Discrete Logarithm Problem and its Application on Internet Voting Protocol", Information Technology Journal, vol.8.no.3,pp. 302-309,2009.
-
(2009)
Information Technology Journal
, vol.8
, Issue.3
, pp. 302-309
-
-
Bo, M.1
-
12
-
-
78651372424
-
A Receipt-free Coercion-resistant Remote Internet Voting Protocol without Physical Assumptions through Deniable Encryption and Trapdoor Commitment Scheme
-
Bo Meng, Zi Mao Li, Jun Qin, "A Receipt-free Coercion-resistant Remote Internet Voting Protocol without Physical Assumptions through Deniable Encryption and Trapdoor Commitment Scheme", Journal of Software,vol.5,no.9,pp.942-949, 2010.
-
(2010)
Journal of Software
, vol.5
, Issue.9
, pp. 942-949
-
-
Bo, M.1
Mao, Z.L.2
Qin, J.3
-
15
-
-
0030705405
-
-
In Proceedings of the 1997 IEEE Symposium on Security and Privacy
-
J.C. Mitchell, M. Mitchell, U. Stern," Automated analysis of cryptographic protocols using Murf", In Proceedings of the 1997 IEEE Symposium on Security and Privacy, pp. 141, 1997.
-
(1997)
Automated Analysis of Cryptographic Protocols Using Murf
, pp. 141
-
-
Mitchell, J.C.1
Mitchell, M.2
Stern, U.3
-
16
-
-
0003092378
-
A calculus for cryptographic protocols: The spi calculus
-
Martin Abadi, Andrew D. Gordon "A calculus for cryptographic protocols: The spi calculus", Information and Computation, vol. 148, no. 1, pp.1-70, 1999.
-
(1999)
Information and Computation
, vol.148
, Issue.1
, pp. 1-70
-
-
Abadi, M.1
Andrew, D.2
Gordon3
-
18
-
-
0035035153
-
-
In Proceeding of the 28th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages
-
Martin Abadi, Cédric Fournet, "Mobile values, new names and secure communication", In Proceeding of the 28th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, pp.104-115, 2001.
-
(2001)
Mobile Values, New Names and Secure Communication
, pp. 104-115
-
-
Martin, A.1
Fournet, C.2
-
19
-
-
0033344295
-
Strand space: Why is a security protocol correct?
-
F. Javier Thayer Fábrega, Jonathan C. Herzog, Joshua D. Guttman, "Strand space: why is a security protocol correct?", Journal of Computer Security, vol.7,no.2-3,pp. 191-230, 1999.
-
(1999)
Journal of Computer Security
, vol.7
, pp. 191-230
-
-
Javier, T.F.F.1
Herzog, J.C.2
Guttman, J.D.3
-
21
-
-
0030084918
-
The NRL Protocol Analyzer: An overview
-
Catherine Meadows, "The NRL Protocol Analyzer: an overview", Journal of Logic Programming, vol.26, no.2, pp. 113-131, 1996.
-
(1996)
Journal of Logic Programming
, vol.26
, Issue.2
, pp. 113-131
-
-
Meadows, C.1
-
22
-
-
0031633395
-
Casper: A complier for the analysis of security protocols
-
Gavin Lowe, "Casper: A complier for the analysis of security protocols", Journal of Computer Security, vol.6, no.1, pp.53-84, 1998.
-
(1998)
Journal of Computer Security
, vol.6
, Issue.1
, pp. 53-84
-
-
Lowe, G.1
-
25
-
-
0003850592
-
-
Doctoral Thesis, UMI Order Number: AAI9935996, Carnegie Mellon University
-
Darrell Kindred, "Theory Generation for Security Protocols", Doctoral Thesis, UMI Order Number: AAI9935996, Carnegie Mellon University. Available from: http://portal.acm.org/citation.cfm?id=929128#.
-
Theory Generation For Security Protocols
-
-
Kindred, D.1
-
27
-
-
0039334690
-
Verifying security protocols with Brutus
-
E.M.Clarke, S.Jha, W.Marrero
-
E.M.Clarke, S.Jha, W.Marrero, "Verifying security protocols with Brutus", ACM Transactions on Software Engineering and Methodology, vol.9, no.4, pp.443-487, 2000.
-
(2000)
ACM Transactions On Software Engineering and Methodology
, vol.9
, Issue.4
, pp. 443-487
-
-
-
28
-
-
33947622187
-
-
In Proceedings of 19th IEEE Computer Security Foundations Workshop
-
Stephanie Delaune, Steve Kremer, Mark Ryan, "Coercion-resistance and receipt-freeness in electronic voting", In Proceedings of 19th IEEE Computer Security Foundations Workshop, pp. 28-42, 2006.
-
(2006)
Coercion-resistance and Receipt-freeness In Electronic Voting
, pp. 28-42
-
-
Delaune, S.1
Kremer, S.2
Ryan, M.3
-
29
-
-
33750248003
-
-
In Proceedings of The 6th Annual International Conference on Information Security and Cryptology
-
Byoungcheon Lee, Colin Boyd, Ed Dawson, Kwangjo Kim, Jeongmo Yang, Seungjae Yoo, "Providing Receipt-freeness in Mix net-based Voting Protocols", In Proceedings of The 6th Annual International Conference on Information Security and Cryptology,pp245-258,2003.
-
(2003)
Providing Receipt-freeness In Mix Net-based Voting Protocols
, pp. 245-258
-
-
Lee, B.1
Boyd, C.2
Ed, D.3
Kim, K.4
Yang, J.5
Yoo, S.6
-
30
-
-
57249084061
-
Formal Analysis of Key Properties in the Internet Voting Protocol Using Applied Pi Calculus
-
Bo Meng, "Formal Analysis of Key Properties in the Internet Voting Protocol Using Applied Pi Calculus", Information Technology Journal, vol.7, no.8, pp.1130-1140, 2008.
-
(2008)
Information Technology Journal
, vol.7
, Issue.8
, pp. 1130-1140
-
-
Bo, M.1
-
32
-
-
69749095404
-
-
Delaune, S., Kremer, S., Ryan, M., "Verifying Properties of Electronic Voting Protocols", Available from:http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/DKR-wote06.pdf.
-
Verifying Properties of Electronic Voting Protocols
-
-
Delaune, S.1
Kremer, S.2
Ryan, M.3
-
34
-
-
51749097575
-
-
In Proceedings of the 2008 21st IEEE Computer Security Foundations Symposium
-
Michael Backes, Catalin Hritcu,Matteo Maffei, "Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus", In Proceedings of the 2008 21st IEEE Computer Security Foundations Symposium, pp.195-209, 2008.
-
(2008)
Automated Verification of Remote Electronic Voting Protocols In the Applied Pi-Calculus
, pp. 195-209
-
-
Backes, M.1
Hritcu, C.2
Maffei, M.3
-
36
-
-
50249102797
-
-
In proceeding of 2008 IEEE Symposium on Security and Privacy
-
Michael R. Clarkson, Stephen Chong, Andrew C. Myers, Civitas: Toward a Secure Voting System, In proceeding of 2008 IEEE Symposium on Security and Privacy, pp: 354-368, 2008.
-
(2008)
Civitas: Toward a Secure Voting System
, pp. 354-368
-
-
Clarkson, M.R.1
Chong, S.2
Myers Andrew, C.3
-
37
-
-
33750257357
-
-
H.L.Jonker,E.P.de Vink, In Proceedings of the 9th International Conference on Information Security
-
H.L.Jonker,E.P.de Vink, "Formalising Receipt-freeness", In Proceedings of the 9th International Conference on Information Security, pp. 476-488,2006
-
(2006)
Formalising Receipt-freeness
, pp. 476-488
-
-
-
38
-
-
84948969982
-
Efficient receipt-free voting based on homomorphic encryption
-
Martin Hirt, Kazue Sako, "Efficient receipt-free voting based on homomorphic encryption", In Proceedings of EUROCRYPT '00, pp. 539-556, 2000.
-
(2000)
Proceedings of EUROCRYPT '00
, pp. 539-556
-
-
Hirt, M.1
Sako, K.2
-
39
-
-
33750277385
-
An efficient mix net-based voting scheme providing receipt-freeness
-
Riza Aditya, Byoungcheon Lee, Colin Boyd,Ed Dawson, "An efficient mix net-based voting scheme providing receipt-freeness", In Proceedings of the International Conference on Trust, Privacy & Security in Digital Business 2004, pp.152-161, 2004.
-
(2004)
Proceedings of the International Conference On Trust, Privacy & Security In Digital Business 2004
, pp. 152-161
-
-
Aditya, R.1
Lee, B.2
Boyd, C.3
Dawson, E.4
-
40
-
-
33745926003
-
RIES-Internet Voting in Action
-
E. Hubbers, B. Jacobs, W. Pieters, " RIES-Internet Voting in Action", In Proceedings of the 29th Annual international Computer Software and Applications Conference, pp. 417-424, 2005.
-
(2005)
Proceedings of the 29th Annual International Computer Software and Applications Conference
, pp. 417-424
-
-
Hubbers, E.1
Jacobs, B.2
Pieters, W.3
-
42
-
-
84957375076
-
A secure and optimally efficient multi-authority election scheme
-
Ronald Cramer, Rosario Gennaro, Berry Schoenmakers, "A secure and optimally efficient multi-authority election scheme", In the proceeding of EUROCRYPT'97, pp. 103-118, 1997.
-
(1997)
The Proceeding of EUROCRYPT'97
, pp. 103-118
-
-
Cramer, R.1
Gennaro, R.2
Schoenmakers, B.3
-
43
-
-
67651029682
-
A Formal Logic Framework for Receipt-freeness in Internet Voting Protocol
-
Bo Meng, "A Formal Logic Framework for Receipt-freeness in Internet Voting Protocol", Journal of Computers, vol.4, no.3, pp.184-192, 2009.
-
(2009)
Journal of Computers
, vol.4
, Issue.3
, pp. 184-192
-
-
Bo, M.1
-
45
-
-
58449096556
-
Knowledge-based modelling of voting protocols
-
A. Baskar, R. Ramanujam, S.P. Suresh, "Knowledge-based modelling of voting protocols", In Proceedings of the 11th Conference on theoretical Aspects of Rationality and Knowledge, pp.62-71,2007.
-
(2007)
Proceedings of the 11th Conference On Theoretical Aspects of Rationality and Knowledge
, pp. 62-71
-
-
Baskar, A.1
Ramanujam, R.2
Suresh, S.P.3
-
46
-
-
33846808999
-
Epistemic Verification of Anonymity
-
Jan van Eijcka, Simona Orzanc, "Epistemic Verification of Anonymity", Electronic Notes in Theoretical Computer Science, vol.168, pp.159-174, 2007.
-
(2007)
Electronic Notes In Theoretical Computer Science
, vol.168
, pp. 159-174
-
-
van Eijcka, J.1
Orzanc, S.2
-
47
-
-
33846571461
-
Data Anonymity in the FOO Voting Scheme
-
S. Mauwa, J. Verschurena, E.P. de Vink, "Data Anonymity in the FOO Voting Scheme", Electronic Notes in Theoretical Computer Science, vol.168, pp.5-28, 2007.
-
(2007)
Electronic Notes In Theoretical Computer Science
, vol.168
, pp. 5-28
-
-
Mauwa, S.1
Verschurena, J.2
de Vink, E.P.3
-
48
-
-
57049135194
-
Specification of Electronic Voting Protocol Properties Using ADM Logic: FOO Case Study
-
Mehdi Talbi, Benjamin Morin, Valérie Viet Triem Tong, Adel Bouhoula, Mohamed Mejri, "Specification of Electronic Voting Protocol Properties Using ADM Logic: FOO Case Study", In Proceedings of the 10th international Conference on information and Communications Security, pp. 403-418, 2008.
-
(2008)
Proceedings of the 10th International Conference On Information and Communications Security
, pp. 403-418
-
-
Talbi, M.1
Morin, B.2
Tong, V.V.T.3
Bouhoula, A.4
Mejri, M.5
-
49
-
-
35048844767
-
Evaluating Security of Voting Schemes in the Universal Composability Framework
-
Jens Groth, "Evaluating Security of Voting Schemes in the Universal Composability Framework", In Proceedings of Applied Cryptography and Network Security, pp.46-60, 2004.
-
(2004)
Proceedings of Applied Cryptography and Network Security
, pp. 46-60
-
-
Groth, J.1
-
50
-
-
35048861871
-
Just Fast Keying in the Pi Calculus
-
Martín Abadi, Bruno Blanchet, Cédric Fournet,"Just Fast Keying in the Pi Calculus", In Proceedings of the 13th European Symposium on Programming, pp.340-354, 2004.
-
(2004)
Proceedings of the 13th European Symposium On Programming
, pp. 340-354
-
-
Abadi, M.1
Blanchet, B.2
Fournet, C.3
-
51
-
-
50249164303
-
Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol
-
Michael Backes, Matteo Maffei, Dominique Unruh, "Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol", In Proceedings of 29th IEEE Symposium on Security and Privacy,pp.202-215,2008.
-
(2008)
Proceedings of 29th IEEE Symposium On Security and Privacy
, pp. 202-215
-
-
Backes, M.1
Maffei, M.2
Unruh, D.3
-
52
-
-
57849106656
-
Cryptographically Verified Implementations for TLS
-
Karthikeyan Bhargavan, Cédric Fournet, Ricardo Corin, Eugen Zalinescu, "Cryptographically Verified Implementations for TLS", In Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 459-468, 2008.
-
(2008)
Proceedings of the 15th ACM Conference On Computer and Communications Security
, pp. 459-468
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zalinescu, E.4
-
53
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
David L. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms", Communications of the ACM, vol.24, no.2, pp.84-88, 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.L.1
-
54
-
-
23144463868
-
Analyzing security protocols with secrecy types and logic programs
-
Martín Abadi, Bruno Blanchet, "Analyzing security protocols with secrecy types and logic programs", Journal of ACM, vol.52,no.1,pp.102-146, 2005.
-
(2005)
Journal of ACM
, vol.52
, Issue.1
, pp. 102-146
-
-
Abadi, M.1
Blanchet, B.2
-
55
-
-
78651563216
-
An Improvement on A Three-Party Authentication Key Exchange Protocol Using Elliptic Curve Cryptography
-
Zuowen Tan, "An Improvement on A Three-Party Authentication Key Exchange Protocol Using Elliptic Curve Cryptography", Journal of Convergence Information Technology, vol. 5, no. 4, pp. 120-129, 2010
-
(2010)
Journal of Convergence Information Technology
, vol.5
, Issue.4
, pp. 120-129
-
-
Tan, Z.1
-
56
-
-
77950955517
-
Improvement on LEACH Protocol of Wireless Sensor Network (VLEACH)
-
M. Bani Yassein, A. Alzou'bi, Y. Khamayseh, W. Mardini, Improvement on LEACH Protocol of Wireless Sensor Network (VLEACH), International Journal of Digital Content Technology and its Applications, Vol. 3, No. 2, pp. 132-136, 2009
-
(2009)
International Journal of Digital Content Technology and Its Applications
, vol.3
, Issue.2
, pp. 132-136
-
-
Bani, Y.M.1
Alzou'bi, A.2
Khamayseh, Y.3
Mardini, W.4
|