Page 181 - Towards Trustworthy Elections New Directions in Electronic Voting by Ed Gerck (auth.), David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida ( (z-lib.org (1)
P. 181

The Vector-Ballot Approach for Online Voting Procedures
                                                                                            173
                          14. Damg˚ard, I., Jurik, M.: A Generalisation, a Simplification and Some Applications
                             of Paillier’s Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS,
                             vol. 1992, pp. 119–136. Springer, Heidelberg (2001)
                          15. De Santis, A., Di Crescenzo, G., Persiano, G., Yung, M.: On Monotone Formula
                             Closure of SZK. In: FOCS 1994 (1994)
                          16. Feldman, P., Micali, S.: Byzantine agreement in constant expected time (and trust-
                             ing no one). In: 26th Annual Symposium on Foundations of Computer Science
                             (FOCS ’85), Los Angeles, Ca., USA, October 1985, pp. 267–276. IEEE Computer
                             Society Press, Los Alamitos (1985)
                          17. Feldman, P., Micali, S.: Optimal algorithms for byzantine agreement. In: Cole, R.
                             (ed.) Proceedings of the 20th Annual ACM Symposium on the Theory of Comput-
                             ing, Chicago, IL, May 1988, pp. 148–161. ACM, New York (1988)
                          18. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification
                             and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263,
                             pp. 186–194. Springer, Heidelberg (1987)
                          19. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or
                             lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, p. 90. Springer, Heidelberg
                             (2001)
                          20. Fujioka, A., Okamoto, T., Ohta, K.: A Practical Secret Voting Scheme for Large
                             Scale Elections. In: ASIACRYPT 1992 (1992)
                          21. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.)
                             CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)
                          22. Galil, Z., Mayer, A., Yung, M.: Resolving message complexity of byzantine agree-
                             ment and beyond. In: Proceedings of the 36th Annual IEEE Symposium on Foun-
                             dations of Com- puter Science, FOCS 1995, October 23-25, pp. 724–733. IEEE
                             Computer Society Press, Los Alamitos (1995)
                          23. Garay, J., Moses, Y.: Fully polynomial byzantine agreement in t + 1 rounds. In:
                             Aggarwal, A. (ed.) Proceedings of the 25th Annual ACM Symposium on the Theory
                             of Computing, San Diego, CA, USA, May 1993, pp. 31–41. ACM Press, New York
                             (1993)
                          24. Gennaro, R., Jarecki, S., Krawczyk, H.,Rabin,T.:Secure Distributed Key Gen-
                             eration for Discrete-Log Based Cryptosystems. In: Stern, J. (ed.) EUROCRYPT
                             1999. LNCS, vol. 1592, p. 295. Springer, Heidelberg (1999)
                          25. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic mixing for
                             exit-polls. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465.
                             Springer, Heidelberg (2002)
                          26. Gritzalis, D. (ed.): Secure Electronic Voting, Advances in Information Security,
                             vol. 7. Kluwer, Dordrecht (2002)
                          27. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryp-
                             tion. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 539. Springer,
                             Heidelberg (2000)
                          28. Hirt, M.: Multi-Party Computation: Efficient Protocols, General Adversaries, and
                             Voting, Ph.D. Thesis, ETH Zurich (2001)
                          29. Jakobsson, M., Juels, A., Rivest, R.L.: Making Mix Nets Robust for Electronic
                             Voting by Randomized Partial Checking. In: USENIX Security Symposium 2002,
                             pp. 339–353 (2002)
                          30. Lee, B., Kim, K.: Receipt-free electronic voting scheme with a tamper-resistant
                             randomizer. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587,
                             pp. 389–406. Springer, Heidelberg (2003)
                          31. Kiayias, A., Yung, M.: The vector-ballot e-voting approach. In: Juels, A. (ed.) FC
                             2004. LNCS, vol. 3110, pp. 72–89. Springer, Heidelberg (2004)
   176   177   178   179   180   181   182   183   184   185   186