1. Fujioka A, Okamoto T, Ohta K. A practical secret voting scheme for large scale elections. Advances in Cryptology: Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques Gold Coast (Auscrypt’92), Dec 13-16, 1992, Queensland, Australia. LNCS 718. Berlin Germany: Springer-Verlag, 1993: 244-251
2. Chaum D. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 1981, 24(2): 84-88
3. Cramer R, Gennaro R, Schoenmakers B. A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 1997, 8(5): 481-490
4. Damgard I, Jurik M. A generalization, a simplication and some applications of Paillier’s probabilistic public-key system. Public Key Cryptography: Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC’01), Feb 13-15, 2001, Cheju Island, Republic of Korea. LNCS 1992. Berlin, Germany: Springer-Verlag, 2001: 119-136
5. Zhong H, Huang L S. A multi-candidate electronic voting scheme based on secure sum protocol. Journal of Computer Research and Development, 2006, 43(8): 1405-1410 (in Chinese)
6. Gang C. An electronic voting scheme based on secure multi-party computation. Proceedings of the International Symposium on Computer Science and Computational Technology (ISCSCT’08), Dec 20-22, 2008, Shanghai, China. Washington, DC, USA: IEEE Computer Society, 2008: 292-294
7. Cheng Z, Wei G M, Sun H Y. Blind signature scheme based on ECDSA. Journal of Chongqing University of Posts and Telecommunications: Nature Science, 2007,19(z1): 129-130 (in Chinese)
8. Jules A, Catalano D, Jakobsson M. Coercion-resistant electronic elections. Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society (WPES’05), Nov 7, 2005, Alexandria, VA, USA. New York, NY, USA: ACM, 2005: 61-70
9. Blosser G, Zhan J. Privacy-preserving collaborative E-Voting. Proceedings of the International Workshops on Information Systems and Applications (ISI’08), Jun 17, 2008, Taipei, China. LNCS 5075. Berlin, Germany: Springer-Verlag, 2008: 508-513
10. Rura L, Issac B, Haldar M K. Secure electronic voting system based on image steganography. Proceedings of the IEEE Conference on Open Systems (ICOS’11), Sep 25-28, 2011, Langkawi, Malaysia. Washington, DC, USA: IEEE Computer Society, 2011: 80-85
11. Bonanome M, Buzek V. Toward protocols for quantum-ensured privacy and secure voting. Physical Review A, 2011, 84(2):022331/1-9
12. Jakobsson M, Juels A. Mix and match: Secure function evaluation via ciphertexts. Advances in Cryptology: Proceedings of the International Conference on the Theory and Applications of Cryptologic Techniques (ASIACRYPT’00), Dec 3-7, 2000, Kyoto, Japan. LNCS 1976. Berlin. Germany: Springer-Verlag, 2000: 162-177
13. Chaum D, Pedersen T P. Wallet databases with observers. Advances in Cryptology: Proceedings of the 12th Annual International Cryptology Conference (CRYPTO’92), Aug 16-20, 1992, Santa Barbara, CA, USA. LNCS 740. Berlin, Germany: Springer-Verlag, 1992: 89-105
14. Cramer R, Damgard I, Schoenmakers B. Proofs of partial knowledge and simpli?ed design of witness hiding protocols. Advances in Cryptology: Proceedings of the 14th Annual International Cryptology Conference (CRYPTO’94), Aug 21-25, 1994, Santa Barbara, CA, USA. LNCS 839. Berlin, Germany: Springer-Verlag, 1994: 174-187
15. Schnorr C P. Efficient signature generation by smart cards. Journal of Cryptology, 1991, 4(3), 161-174 |