1. J Cohen, M Fischer. A Robust and Verifiable Cryptographically Secure Election Scheme. In: Proceedings of the 26th IEEE Symposi- um of Computer Science. 19852. S Chien, C Shan. Hierarchical Distributed Election Protocols; www. digitas. harcard. edu/ kem/cs262/3. Davenport B, Newberger A, Woodard J. Creating a Secure Digital Voting Protocol for Campus Elections. Unpublished paper. 1995;Available online from http: //www. Princeton. edu/^-bpd/voting/4. Benaloh J, Tuinstra D. Receipt=Free Secret-ballot Elections. In: Proceedings of the Twenty-sixth Annual ACM Symposium on the Theory of Computing. 19945. Valtteri Niemi, Ari Renvall. How to Prevent Buying of Votes in Computer Elections. Advances in Cryptology-ASIACRYPT’946. CybcrVote. Report on Review of Cryptographic Protocols and Security techniyues for Electronic Voting, 20027. VoteHere Inc. Network Voting System Standards.20028. Salomaa A. Verifying and Recasting Secret Baitots in Computer Networks. In: New Results and New Trends in Computer Science.Berlin: Springer-Verlag, 19919. Chaum D. Blind Signatures for Untraceable Payments. In: Proceedings of Crypto 82, New York:Plenum Press. 198310. Cranor I. F, Cytron R K. Design and Implementation of a Security-Conscious Electronic Polling System. Washington University Computer Science Technical Report WUCS-96-02. 199611. Bruce 5chneier,Applied Cryptography. Second Edition: Protocols, Algorthms, and Source Code in C, 199612. Nurmi, Salomaa, Santean. Secret Ballot Elections in Networks, Computers and Security, 199113. J Stern. A New and Efficient All-or-Nothing Disclosure of Secrets Protocol; http: //www. dice. u61. be/crypto/seminars/Stern98. ht-mld, 199814. R J F Cramer, M Franklin, I. A M Schoenmakers, M Yung. Multi-authoruty Secret-ballot Elections; http://www. cwi. nl/ftp/ber-ry/CS-89571.ps. Z15. Farrcl Lifson. The Security of Electronic Online Voting, 200016. 1' Southwell. Survey of Vote-by-Mail Senate Election; http: //darkwing. uoregon. edu/ osrl/vbm八bm/vbm. html, 199617. Fujioka A, Okamoto T, Ohta K. A Practical Secret Voting Scheme for Large Scale Elections. In: Advances in Cryptology一A US-CRYPT'92, Berlin:Springer-Verlag.l99318. K Ohta. An Electrical Voting Scheme Using a Single Administrator. IEICE Spring National Convention. 198819. Lorrie Faith Cranor. Electronic Voting Computerized Polls may Save Money, protect privacy. 199620. A Salomaa. Public-Key Cryptography, Springer-Verlag, 199021. Kazue Sako, Joe Killian. Secure Voting Using Partially Compatible Homomorphisms. In: Yvo G Desmedt, editor. Advances in Cryptology-CRYPTO'94, 839. Lecture Notes in Computer Science, Springer-Verlag. 199422. Kazuc Sako, Joe Killian. Receipt-free Mix-type Voting Scheme: A Practical Solution to the Implementation of a Voting Booth. In:Louis C Guillou, Jean-Jacques Quisyuater, editors. Advances in Cryptology—EURO(:RYPT’95. 921. Lecture Notes in Computer Science, Springer-Verlag.199523. Choonsik Park, Kazutomo Itoh, Kaoru Kurosawa. Efficient Anonymous Channel and All/Nothing Election Scheme. In:or Helles-eth, editor, Advances in Cryptology-EUROCRYPT' 93. 765. Lecture Notes in Computer Science Springer-Verlag, 1993. 248一259 |