|
[1] Wikipedia, the free encyclopedia, “Single Transferable Vote,” available at http://en.wikipedia.org/wiki/Single_Transferable_Vote. [2] P. Paillier, “Public-key Cryptosystems Based on Composite Degree Residuosity Classes,” Advances in Cryptology-Eurocrypt’99, LNCS 1592, pp. 223-238, 1999. [3] Adi Shamir, “How to share a secret,” Communication of the ACM, Vol.22, pp.612-613, November 1979. [4] T. P. Pedersen, “A Threshold Cryptosystem Without a Trusted Party,” Advances in Cryptology-Eurocrypt’91, LNCS 547, pp.522-526, 1991. [5] A. Fiat and A. Shamir, “How To Prove Yourself: Practical Solutions to Identification and Signature Problems,” Advances in Cryptology-Crypto’86, LNCS 263, pp.186-194, 1986. [6] C. P. Schnorr, “Effficient Signature Generation by Smart Cards,” Journal of Cryptology, Vol.4, No.3, pp.161-174, 1991. [7] O. Baudron, P.-A. Fouque, D, Pointcheval, G. Poupard and J. Stern, “Practical Multi-Candidate Election System,” In ACM 20-th Symposium on Principe of Distributed Computing, PODC’01, pp.15-19, 2001. [8] I. Damgård, M. Jurik, and J.B. Nielsen, “A Generalization of Paillier’s Public-Key System with Applications to Electronic Voting,” available at http://citeseer.ist.psu.edu/damgard03generalization.html, 2003. [9] I. Damgård and M. Koprowski. “Practical Threshold RSA Signatures Without a Trusted Dealer,” Advances in Cryptology-Eurocrypt’01, LNCS 2045, pp.152-165, 2001. [10] M. Jakobsson and A. Juels, “Mix and Match: Secure Function Evaluation via Ciphertexts,” Advances in Cryptology-Asiacrypt’00, LNCS 1976, pp. 162-177, 2000. [11] R. Adity, “Secure Electronic Voting with Flexible Ballot Structure,” available at http://www.isi.qut.edu.au/people/riza/publications/0511_phd_thesis-print. pdf, pp.43-46, November, 2005. [12] J. Furukwa and K. Sako, “An Efficient Scheme for Proving a Shuffle,” Advances in Cryptology-Crypto’01, LNCS 2139, pp.368-387, 2001. [13] Lan Nguyen, Rei Safavi-Naini, and Kaoru Kurosawa, “Verifiable Shuffles:A Formal Model and a Paillier-Based Efficient Construction with Provable Security,” ACNS 2004, LNCS 3089, pp.61-75, 2004. [14] John J. Bartholdi and James B. Orlin, “Single Transferable Vote Resists Strategic Voting,” November 13,1990; revised April 4, 2003, available at http://www2.isye.gatech.edu/~jjb/papers/stv.pdf. [15] K. J. Arrow, “Individual Values and Social Choice,” John Wiley & Sons, New York, 2nd Ed. 1963. [16] M. Pivato, “Introduction to Voting Theory,” available at http://xaravve.trentu.ca/pivato, February 2, 2004. [17] C. A. Neff, “A Veriable Secret Shuffle and its Application to E-Voting,” ACM CCS’01, pp. 116-125, 2001. [18] A. Fujioka, T. Okamoto, and K. Ohta, “A Practical Digital Multisignature Scheme Based on Discrete Logarithms,” Advances in Cryptology – AusCrypt’92, LNCS 718, pp. 244-251, 1992. [19] K. Sako and J. Killian, “Secure Voting using Partial Compatible Homomorphism,” Advances in Cryptology-Crypto’94, LNCS 839, pp.411-424, 1994. [20] R. Cramer, R. Gennaro, and B. Schoenmakers, “A Secure and Optimally Efficient Multi-Authority Election Scheme,” Advances in Cryptology –European’97, LNCS 1233, Vol.??, pp.103-118, 1997. [21] B. Schoenmakers, “Fully Auditable Electronic Secret-Ballot Elections,” available at http://www.win.tue.nl/~berry. [22] B. Wichmann, “A Technical Description of the Single Transferable Vote,” available at http://www.math.duke.edu/~robbins/mgso/ stvtechnical.pdf, March 17, 2003. [23] C. A. Neff, “Verifiable Mixing (shuffling) of ElGamal Pairs,” available at http://theory.lcs.mit.edu/~rivest/voting/papers/Neff-2004-04-21-ElGamalShuffles.pdf, December 1, 2003. [24] R. Li and C. K. Wu, “Co-operative Private Equality Test,” International Journal of Network Security, Vol.1, No.3, pp.149-153, Nov, 2005. [25] C. Geller, “Single Transferable Vote with Borda Elimination:A New Vote Counting System,” available at http://www.deakin.edu.au/buslaw/aef/ publications/wp/wp2201.pdf, May, 2002. [26] O. Goldreich, Foundations of Cryptography-Volume Ⅱ, Basic Applications, Cambridge Press, 2004.
|