Adida, B.: Helios: web-based open-audit voting. In: USENIX Security, pp. 335–348 (2008)
Google Scholar
Back, A., Möller, U., Stiglic, A.: Traffic analysis attacks and trade-offs in anonymity providing systems. In: International Workshop on Information Hiding, pp. 245–257 (2001)
Google Scholar
Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS, pp. 62–73 (1993)
Google Scholar
Ben-Or, M., Kelmer, B., Rabin, T.: Asynchronous secure computations with optimal resilience. In: PODC, pp. 183–192 (1994)
Google Scholar
Bracha, G.: Asynchronous Byzantine agreement protocols. Inf. Comput. 75(2), 130–143 (1987)
MathSciNet
CrossRef
Google Scholar
Bracha, G., Toueg, S.: Resilient consensus protocols. In: PODC, pp. 12–26 (1983)
Google Scholar
Bracha, G., Toueg, S.: Asynchronous consensus and broadcast protocols. JACM 32(4), 824–840 (1985)
MathSciNet
CrossRef
Google Scholar
Cachin, C., Collins, D., Crain, T., Gramoli, V.: Anonymity preserving Byzantine vector consensus. CoRR abs/1902.10010 (2020). http://arxiv.org/abs/1902.10010
Cachin, C., Kursawe, K., Petzold, F., Shoup, V.: Secure and efficient asynchronous broadcast protocols. In: CRYPTO, pp. 524–541 (2001)
Google Scholar
Cachin, C., Kursawe, K., Shoup, V.: Random oracles in constantinople: practical asynchronous Byzantine agreement using cryptography. J. Cryptol. 18(3), 219–246 (2005)
MathSciNet
CrossRef
Google Scholar
Camp, J., Harkavy, M., Tygar, J.D., Yee, B.: Anonymous atomic transactions. In: In Proceedings of the 2nd USENIX Workshop on Electronic Commerce (1996)
Google Scholar
Castro, M., Liskov, B.: Practical Byzantine fault tolerance. In: OSDI, vol. 99, pp. 173–186 (1999)
Google Scholar
Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199–203. Springer, Boston, MA (1983). https://doi.org/10.1007/978-1-4757-0602-4_18
CrossRef
Google Scholar
Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65–75 (1988)
MathSciNet
CrossRef
Google Scholar
Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. CACM 24(2), 84–90 (1981)
CrossRef
Google Scholar
Correia, M., Neves, N.F., Veríssimo, P.: From consensus to atomic broadcast: time-free Byzantine-resistant protocols without signatures. Comput. J. 49(1), 82–96 (2006)
CrossRef
Google Scholar
Crain, T., Gramoli, V., Larrea, M., Raynal, M.: DBFT: efficient leaderless Byzantine consensus and its application to blockchains. In: NCA, pp. 1–8 (2018)
Google Scholar
Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Multi-authority secret-ballot elections with linear work. In: Eurocrypt, pp. 72–83 (1996)
Google Scholar
Danezis, G., Diaz, C.: A survey of anonymous communication channels. Technical report, MSR-TR-2008-35, Microsoft Research (2008)
Google Scholar
Desmedt, Y.: Threshold cryptosystems. In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 1–14. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57220-1_47
CrossRef
Google Scholar
Diamantopoulos, P., Maneas, S., Patsonakis, C., Chondros, N., Roussopoulos, M.: Interactive consistency in practical, mostly-asynchronous systems. In: ICPADS, pp. 752–759 (2015)
Google Scholar
Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. In: USENIX Security, pp. 21–21 (2004)
Google Scholar
Doudou, A., Schiper, A.: Muteness failure detectors for consensus with Byzantine processes. In: PODC, p. 315 (1997)
Google Scholar
Dwork, C., Lynch, N., Stockmeyer, L.: Consensus in the presence of partial synchrony. JACM 35(2), 288–323 (1988)
MathSciNet
CrossRef
Google Scholar
ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)
MathSciNet
CrossRef
Google Scholar
Fischer, M.J., Lynch, N.A., Paterson, M.S.: Impossibility of distributed consensus with one faulty process. JACM 32(2), 374–382 (1985)
MathSciNet
CrossRef
Google Scholar
Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_1
CrossRef
Google Scholar
Fujisaki, E.: Sub-linear size traceable ring signatures without random oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E95.A, 393–415 (2011)
Google Scholar
Fujisaki, E., Suzuki, K.: Traceable ring signature. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 181–200. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_13
CrossRef
Google Scholar
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009)
Google Scholar
Gilad, Y., Herzberg, A.: Spying in the dark: TCP and Tor traffic analysis. In: Fischer-Hübner, S., Wright, M. (eds.) PETS 2012. LNCS, vol. 7384, pp. 100–119. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31680-7_6
CrossRef
Google Scholar
Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 163–178. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24660-2_14
CrossRef
Google Scholar
Golle, P., Juels, A.: Dining cryptographers revisited. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 456–473. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_27
CrossRef
Google Scholar
Groth, J.: Efficient maximal privacy in boardroom voting and anonymous broadcast. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 90–104. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27809-2_10
CrossRef
Google Scholar
Gu, K., Dong, X., Wang, L.: Efficient traceable ring signature scheme without pairings. Adv. Math. Commun. 14(2), 207–232 (2019)
MathSciNet
CrossRef
Google Scholar
Halpern, J.Y., O’Neill, K.R.: Anonymity and information hiding in multiagent systems. J. Comput. Secur. 13(3), 483–514 (2005)
CrossRef
Google Scholar
Jakobsson, M.: A practical mix. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 448–461. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054145
CrossRef
Google Scholar
Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Chaum, D., Jakobsson, M., Rivest, R.L., Ryan, P.Y.A., Benaloh, J., Kutylowski, M., Adida, B. (eds.) Towards Trustworthy Elections. LNCS, vol. 6000, pp. 37–63. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3_2
CrossRef
MATH
Google Scholar
Kulyk, O., Neumann, S., Volkamer, M., Feier, C., Koster, T.: Electronic voting with fully distributed trust and maximized flexibility regarding ballot design. In: EVOTE, pp. 1–10 (2014)
Google Scholar
Lamport, L., Shostak, R., Pease, M.: The Byzantine generals problem. TOPLAS 4(3), 382–401 (1982)
CrossRef
Google Scholar
Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for ad hoc groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325–335. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_28
CrossRef
Google Scholar
Mathewson, N., Dingledine, R.: Practical traffic analysis: extending and resisting statistical disclosure. In: Martin, D., Serjantov, A. (eds.) PET 2004. LNCS, vol. 3424, pp. 17–34. Springer, Heidelberg (2005). https://doi.org/10.1007/11423409_2
CrossRef
Google Scholar
Mostéfaoui, A., Moumen, H., Raynal, M.: Signature-free asynchronous binary Byzantine consensus with \(t< n/3\), \({O}(n^2)\) messages, and \({O}(1)\) expected time. JACM 62(4), 31 (2015)
MathSciNet
CrossRef
Google Scholar
Murdoch, S.J., Danezis, G.: Low-cost traffic analysis of Tor. In: S&P, pp. 183–195 (2005)
Google Scholar
Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: CCS, pp. 116–125 (2001)
Google Scholar
Neves, N.F., Correia, M., Verissimo, P.: Solving vector consensus with a wormhole. TPDS 16(12), 1120–1131 (2005)
Google Scholar
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16
CrossRef
Google Scholar
Raymond, J.-F.: Traffic analysis: protocols, attacks, design issues, and open problems. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 10–29. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44702-4_2
CrossRef
Google Scholar
Raynal, M.: Reliable broadcast in the presence of Byzantine processes. In: Fault-Tolerant Message-Passing Distributed Systems, pp. 61–73. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-94141-7_4
Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_32
CrossRef
Google Scholar
Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: Dingledine, R., Syverson, P. (eds.) PET 2002. LNCS, vol. 2482, pp. 41–53. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36467-6_4
CrossRef
Google Scholar
Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptol. 15(2), 75–96 (2002)
MathSciNet
CrossRef
Google Scholar
Tsang, P.P., Wei, V.K.: Short linkable ring signatures for E-voting, E-cash and attestation. In: Deng, R.H., Bao, F., Pang, H.H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 48–60. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-31979-5_5
CrossRef
Google Scholar
Tsang, P.P., Wei, V.K., Chan, T.K., Au, M.H., Liu, J.K., Wong, D.S.: Separable linkable threshold ring signatures. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 384–398. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30556-9_30
CrossRef
Google Scholar
Yao, A.C.C.: How to generate and exchange secrets. In: FOCS, pp. 162–167 (1986)
Google Scholar
Zantout, B., Haraty, R.: I2P data communication system. In: ICN, pp. 401–409 (2011)
Google Scholar