Basically, the voter posts a single encrypted message (ballot) accompanied with a proof that it contains a valid vote. For security parameter k, the size of the ...
Jul 13, 2001 · In this paper we present a new multi-authority secret-ballot election scheme that guarantees privacy, universal verifiability, and robustness.
Basically, the voter posts a single encrypted message (ballot) accompanied with a proof that it contains a valid vote. For security parameter k, the size of the ...
Sep 12, 2008 · In this paper we present a new multi-authority secret-ballot election scheme that guarantees privacy, universal veriability, and robustness.
For example, (partially) de- centralized e-voting that uses the homomorphic properties of El-Gamal encryption was introduced by Cramer et al. [7] . It assumes a ...
Receipt-free secret-ballot elections. In Proc. 26th Symposium on Theory of Computing (STOC '94), pages 544-553, New York, 1994. A.C.M.. Digital ...
Ronald Cramer, Rosario Gennaro, and Berry Schoenmakers ... Advances in Cryptology — EUROCRYPT '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1233, ...
Basically, the voter posts a single encrypted message (ballot) accompanied with a proof that it contains a valid vote. For security parame- ter k, the size of ...
Mar 15, 2023 · In our scheme, a voter posts a single encrypted message as the ballot, accompanied by a non-interactive proof that it contains a valid vote. Our ...
Authors: Ronald Cramer · Rosario Gennaro · Berry Schoenmakers. Download: DOI: 10.1007/3-540-69053-0_9 (login may be required): Search ePrint · Search Google.