next up previous
Next: About this document Up: Design and Implementation Previous: Acknowledgments

References

1
Josh Benaloh and Dwight Tuinstra. Receipt-free secret-ballot elections. In Proccedings of the Twenty-sixth Annual ACM Symposium on the Theory of Computing, pages 544--553, May 23--25, 1994.

2
Josh Daniel Cohen Benaloh. Verifiable Secret-Ballot Elections. PhD thesis, Yale University, December 1987.

3
David Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84--88, 1981.

4
David Chaum. Blind signatures for untraceable payments. In D. Chaum, R.L. Rivest, and A.T. Sherman, editors, Blind Signatures for Untraceable Payments, pages 199--203, New York, 1982. Plenum Press.

5
David Chaum. Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. In Christoph G. Gunther, editor, Advances in Cryptology - EUROCRYPT '88, volume 330 of Lecture Notes in Computer Science, pages 177--182, Berlin, 1988. Springer-Verlag.

6
Josh D. Cohen. Improving privacy in cryptographic elections. Technical Report YALEU/DCS/TR-454, Yale University, February 1986.

7
Josh D. Cohen and Michael J. Fischer. A robust and verifiable cryptographically secure election scheme (extended abstract). Technical Report YALEU/DCS/TR-454, Yale University, July 1985. Also appeared in 1985 Foundations of Computer Science conference proceedings.

8
Lorrie Faith Cranor. Can declared strategy voting be an effective instrument for group decision-making? Technical Report WUCS-95-04, Washington University Department of Computer Science, St. Louis, February 1995.

9
Richard Demillo and Michael Merritt. Protocols for data security. Computer, pages 39--51, February 1983.

10
Atsushi Fujioka, Tatsuaki Okamoto, and Kazui Ohta. A practical secret voting scheme for large scale elections. In Jennifer Seberry and Yuliang Zheng, editors, Advances in Cyptology - AUSCRYPT '92, volume 718 of Lecture Notes in Computer Science, pages 244--251, Berlin, 1993. Springer-Verlag.

11
Kenneth R. Iversen. A cryptographic scheme for computerized general elections. In Advances in Cyptology - CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 405--419, Berlin, 1992. Springer-Verlag.

12
William Kimberling. Secure against what? an approach to computer security. The FEC Journal of Election Administration, 13:11--14, 1986. Published by the National Clearinghouse on Election Administration, Federal Election Commission, Washington, DC.

13
Robert E. Mutch. Voting by mail. State Legislatures, December 1992.

14
Peter G. Neumann. Security criteria for electronic voting. In Proceedings of the 16th National Computer Security Conference, pages 478--481, 1993. Baltimore, Maryland, September 20--23.

15
Hannu Nurmi, Arto Salomaa, and Lila Santean. Secret ballot elections in computer networks. Computers & Security, 36(10):553--560, 1991.

16
Kazue Sako. Electronic voting scheme allowing open objection to the tally. IEICE Transactions on Fundamentals of Electronics, Communicaitons and Computer Sciences, E77-A(1):24--30, January 1994.

17
Kazue Sako and Joe Kilian. Secure voting using partially compatible homomorphisms. In Advances in Cryptology, Crypto'94, Lecture Notes in Computer Science. Springer-Verlag, 1994.

18
Arto Salomaa. Verifying and recasting secret ballots in computer networks. In H. Maurer, editor, New Results and New Trends in Computer Science, volume 555 of Lecture Notes in Computer Science, pages 283--289, Berlin, 1991. Springer-Verlag.

19
Roy G. Saltman. Accuracy, integrity and security in computerized vote-tallying. Communications of the ACM, 31(10):1184--1191, 1218, 1988.

20
Bruce Schneier. Applied Cryptography. John Wiley & Sons, New York, 1994.

21
P. H. Slessenger. Socially secure cryptographic election scheme. Electronics Letters, 27(11):955--957, May 1991.



Lorrie Faith Cranor
Sun Nov 5 20:54:12 CST 1995