Voir la notice de l'article provenant de la source Math-Net.Ru
@article{ISU_2018_18_1_a5, author = {S. M. Ratseev and O. I. Cherevatenko}, title = {On application of elliptic curves in some electronic voting protocols}, journal = {Izvestiya of Saratov University. Mathematics. Mechanics. Informatics}, pages = {62--68}, publisher = {mathdoc}, volume = {18}, number = {1}, year = {2018}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/ISU_2018_18_1_a5/} }
TY - JOUR AU - S. M. Ratseev AU - O. I. Cherevatenko TI - On application of elliptic curves in some electronic voting protocols JO - Izvestiya of Saratov University. Mathematics. Mechanics. Informatics PY - 2018 SP - 62 EP - 68 VL - 18 IS - 1 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/ISU_2018_18_1_a5/ LA - ru ID - ISU_2018_18_1_a5 ER -
%0 Journal Article %A S. M. Ratseev %A O. I. Cherevatenko %T On application of elliptic curves in some electronic voting protocols %J Izvestiya of Saratov University. Mathematics. Mechanics. Informatics %D 2018 %P 62-68 %V 18 %N 1 %I mathdoc %U http://geodesic.mathdoc.fr/item/ISU_2018_18_1_a5/ %G ru %F ISU_2018_18_1_a5
S. M. Ratseev; O. I. Cherevatenko. On application of elliptic curves in some electronic voting protocols. Izvestiya of Saratov University. Mathematics. Mechanics. Informatics, Tome 18 (2018) no. 1, pp. 62-68. http://geodesic.mathdoc.fr/item/ISU_2018_18_1_a5/
[1] Hankerson D., Menezes A., Vanstone S., Guide to Elliptic Curve Cryptography, Springer-Verlag, N. Y., 2004, 358 pp. | MR
[2] An Elliptic Curve Cryptography (ECC) Primer: why ECC is the next generation of public key cryptography, The Certicom Corp. 'Catch the Curve' White Paper Series, , June 2004, 24 pp. (Accessed 05.09.2017) https://www.certicom.com/content/dam/certicom/images/pdfs/WP-ECCprimer.pdf
[3] V. V. Yashchenko (ed.), Introduction to cryptography, MTsNMO Publ., M., 2012, 348 pp. (in Russian)
[4] Chaum D., Pedersen T. P., “Wallet databases with observers”, Proc. Crypto'92, Lect. Notes in Comput. Sci., 740, 1993, 89–105 | DOI
[5] Cramer R., Gennaro R., Schoenmakers B., “A secure and optimally efficient multi-authority election scheme”, Proc. EUROCRYPT'97, Lect. Notes in Comput. Sci., 1233, 1997, 103–118 | DOI | MR
[6] Cramer R., Franklin M., Schoenmakers B., Yung M., “Multi-Authority Secret-Ballot Elections with Linear Work”, Proc. EUROCRYPT'96, Lect. Notes in Comput. Sci., 1070, 1996, 72–83 | DOI | MR
[7] Cheremushkin A. V., Cryptography protocols. Main properties and vulnerabilities, Academy, M., 2009, 272 pp. (in Russian)
[8] Pedersen T. P., “Non-interactive and information-theoretic secure verifiable secret sharing”, Proc. EUROCRYPT'91, Lect. Notes in Comput. Sci., 576, 1992, 129–140 | DOI | MR
[9] Zubov A. Yu., Cryptographic Methods of Information Security. Perfect ciphers, Gelios ARV, M., 2005, 192 pp. (in Russian)
[10] Ratseev S. M., “Some generalizations of Shannon's theory of perfect ciphers”, Bulletin of the South Ural State University, Ser. : Mathematical Modelling, Programming and Computer Software, 8:1 (2015), 111–127 (in Russian)