Page 206 - Towards Trustworthy Elections New Directions in Electronic Voting by Ed Gerck (auth.), David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida ( (z-lib.org (1)
P. 206
B. Chevallier-Mames et al.
198
References
1. Abe, M., Ohkubo, M.: A length-invariant hybrid mix. In: Okamoto, T. (ed.)
ASIACRYPT 2000. LNCS, vol. 1976, pp. 178–191. Springer, Heidelberg (2000)
2. Aditya, R., Lee, B., Boyd, C., Dawson, E.: An efficient mixnet-based voting scheme
providing receipt-freeness. In: Katsikas, S.K., L´opez,J.,Pernul,G. (eds.) TrustBus
2004. LNCS, vol. 3184, pp. 152–161. Springer, Heidelberg (2004)
3. Baudron, O., Fouque, P.-A., Pointcheval, D., Poupard, G., Stern, J.: Practical
multi-candidate election system. In: Proceedings of the 20th ACM Symposium on
Principles of Distributed Computing, pp. 274–283. ACM Press, New York (2001)
4. Benaloh, J., Tuinstra, D.: Receipt-free secret ballot elections. In: Okamoto, T. (ed.)
Proceedings of STOC 1994. LNCS, vol. 1976, pp. 544–553. Springer, Heidelberg
(1994)
5. Cramer, R., Franklin, M., Schoenmackers, B.: Multi-authority secret-ballot elec-
tions with linear work. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS,
vol. 1070, pp. 72–83. Springer, Heidelberg (1996)
6. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient
multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS,
vol. 1233, pp. 103–118. Springer, Heidelberg (1997)
7. Damgard, I., Jurik, M.: A Generalisation, a Simplification and Some Applications
of Paillier’s Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS,
vol. 1992, pp. 119–136. Springer, Heidelberg (2001)
8. Fujioka, A., Ohta, K., Okamoto, T.: A practical Secret Voting Scheme for Large
Scale Elections. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718,
pp. 248–259. Springer, Heidelberg (1993)
9. Furukawa, J.: Efficient, verifiable shuffle decryption and its requirement of un-
linkability. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947,
pp. 319–332. Springer, Heidelberg (2004)
10. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.)
CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)
11. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic mixing for
exit-polls. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465.
Springer, Heidelberg (2002)
12. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In:
Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 145–160. Springer,
Heidelberg (2002)
13. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption.
In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer,
Heidelberg (2000)
14. Jakobsson, M., Juels, A., Rivest, R.: Making Mix-Nets Robust for Electronic Voting
by Randomized Partial Checking. In: Proceedings of the 11th Usenix Security
Symposium, USENIX 2002, pp. 339–353 (2002)
15. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In:
Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer,
Heidelberg (2002)
16. Kim, K., Kim, J., Lee, B., Ahn, G.: Experimental Design of Worldwide Internet
Voting System using PKI. In: SSGRR 2001, L’Aquila, Italy, August 6-10 (2001)
17. Lee, B., Boyd, C., Dawson, E., Kim, K., Yang, J., Yoo, S.: Providing receipt-freeness
in mixnet based voting protocols. In: Lim, J.I., Lee, D.H. (eds.) Proceedings of
ICICS 2003. LNCS, vol. 2971, pp. 245–258. Springer, Heidelberg (2004)

