Page 69 - Towards Trustworthy Elections New Directions in Electronic Voting by Ed Gerck (auth.), David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida ( (z-lib.org (1)
P. 69

61
                                                            Coercion-Resistant Electronic Elections
                          18. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority
                             election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118.
                             Springer, Heidelberg (1997)
                          19. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adap-
                             tive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462,
                             pp. 13–25. Springer, Heidelberg (1998)
                          20. Chaum, D.: Secret-ballot receipts: True voter verifiable elections. IEEE Security and Privacy
                             Magazine 2(1), 38–47 (2004)
                          21. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections.
                             In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer,
                             Heidelberg (1993)
                          22. Furukawa, J.: Efficient, verifiable shuffle decryption and its requirement of unlinkability.
                             In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 319–332. Springer,
                             Heidelberg (2004)
                          23. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO
                             2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)
                          24. El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete loga-
                             rithms. IEEE Transactions on Information Theory 31, 469–472 (1985)
                          25. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: The (in)security of distributed key gener-
                             ation in dlog-based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592,
                             pp. 295–310. Springer, Heidelberg (1999)
                          26. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Pre-
                             neel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg
                             (2000)
                          27. Jakobsson, M., Juels, A.: Mix and match: Secure function evaluation via ciphertexts. In:
                             Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg
                             (2000)
                          28. Jakobsson, M., Juels, A., Rivest, R.: Making mix nets robust for electronic voting by ran-
                             domized partial checking. In: Boneh, D. (ed.) USENIX 2002, pp. 339–353 (2002)
                          29. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applica-
                             tions. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143–154. Springer,
                             Heidelberg (1996)
                          30. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Workshop
                             on Privacy in the Electronic Society (WPES), pp. 61–70 (2005)
                          31. Karlof, C., Sastry, N., Wagner, D.: Cryptographic voting protocols: A systems perspective.
                             In: USENIX Security, pp. 33–49 (2005)
                          32. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D.,
                             Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002)
                          33. Kohno, T., Stubblefield, A., Rubin, A.D., Wallach, D.S.: Analysis of an electronic voting
                             system. In: IEEE Symposium on Security and Privacy, pp. 27–40 (2004)
                          34. MacKenzie, P.D., Shrimpton, T., Jakobsson, M.: Threshold password-authenticated key
                             exchange. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 385–400. Springer,
                             Heidelberg (2002)
                          35. Magkos, E., Burmester, M., Chrissikopoulos, V.: Receipt-freeness in large-scale elec-
                             tions without untappable channels. In: Schmid, B., et al. (eds.) First IFIP Conference on
                             E-Commerce, E-Business, E-Government (I3E), pp. 683–694 (2001)
                          36. Michels, M., Horster, P.: Some remarks on a receipt-free and universally verifiable mix-type
                             voting scheme. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163,
                             Springer, Heidelberg (1996)
                          37. Moran, T., Naor, M.: Receipt-free universally-verifiable voting with everlasting privacy. In:
                             Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 373–392. Springer, Heidelberg (2006)
   64   65   66   67   68   69   70   71   72   73   74