Page 89 - Towards Trustworthy Elections New Directions in Electronic Voting by Ed Gerck (auth.), David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida ( (z-lib.org (1)
P. 89
81
Receipt-Free K-out-of-L Voting Based on ElGamal Encryption
[FPS00]
of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962,
pp. 90–104. Springer, Heidelberg (2001)
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to iden-
[FS86] Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context
tification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO ’86.
LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)
[Hir01] Hirt, M.: Multi-Party Computation: Efficient Protocols, General Adver-
saries, and Voting. PhD thesis, ETH Zurich (2001); Reprint as ETH Series
in Information Security and Cryptography, vol. 3, Hartung-Gorre Verlag,
Konstanz (2001) ISBN 3-89649-747-2
[HS00] Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic
encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807,
pp. 539–556. Springer, Heidelberg (2000)
[Ive91] Iversen, K.R.: A cryptographic scheme for computerized general elections.
In: Feigenbaum, J. (ed.) CRYPTO ’91. LNCS, vol. 576, pp. 405–419.
Springer, Heidelberg (1992)
[JSI96] Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and
their applications. In: Maurer, U.M. (ed.) EUROCRYPT ’96. LNCS,
vol. 1070, pp. 143–154. Springer, Heidelberg (1996)
[LK00] Lee, B., Kim, K.: Receipt-free electronic voting through collaboration of
voter and honest verifier. In: Japan-Korea Joint Workshop on Information
Security and Cryptology (JW-ISC2000), pp. 101–108 (2000)
[NR94] Niemi, V., Renvall, A.: How to prevent buying of votes in computer elec-
tions. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT ’94. LNCS,
vol. 917, pp. 164–170. Springer, Heidelberg (1995)
[Oka96] Okamoto, T.: An electronic voting scheme. In: Proc. of IFIP 1996, Ad-
vanced IT Tools, pp. 21–30. Chapman & Hall, Boca Raton (1996)
[Oka97] Okamoto, T.: Receipt-free electronic voting schemes for large scale elec-
tions. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997.
LNCS, vol. 1361, pp. 25–35. Springer, Heidelberg (1998)
[OO89] Okamoto, T., Ohta, K.: Divertible zero knowledge interactive proofs and
commutative random self-reducibility. In: Quisquater, J.-J., Vandewalle,
J. (eds.) EUROCRYPT ’89. LNCS, vol. 434, pp. 134–149. Springer,
Heidelberg (1990)
[Pai99] Paillier, P.: Public-key cryptosystems based on composite degree resid-
uosity classes. In: Stern, J. (ed.) EUROCRYPT ’99. LNCS, vol. 1592,
pp. 223–238. Springer, Heidelberg (1999)
[Ped91] Pedersen, T.P.: A threshold cryptosystem without a trusted party. In:
Davies, D.W. (ed.) EUROCRYPT ’91. LNCS, vol. 547, pp. 522–526.
Springer, Heidelberg (1991)
[PIK93] Park, C.-s., Itoh, K., Kurosawa, K.: Efficient anonymous channel and
all/Nothing election scheme. In: Helleseth, T. (ed.) EUROCRYPT ’93.
LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)
[Sak94] Sako, K.: Electronic voting schemes allowing open objection to the tally.
Transactions of IEICE E77-A(1) (Janaury 1994)
[Sch91] Schnorr, C.P.: Efficient signature generation by smart cards. Journal of
Cryptology (1991)
[Sch99] Schoenmakers, B.: Personal communication (1999)
[SK94] Sako, K., Kilian, J.: Secure voting using partially compatible homo-
morphisms. In: Desmedt, Y.G. (ed.) CRYPTO ’94. LNCS, vol. 839,
pp. 411–424. Springer, Heidelberg (1994)

