參考文獻 |
[1] J. Huang, D. He, Y. Chen, M. K. Khan and M. Luo. “A BlockchainBased Self-Tallying Voting Protocol With Maximum Voter Privacy,” IEEE Transactions on Network Science and Engineering, 2022, 1-13
[2] J. Han. Intelligent. “Data Management System and Performance Joint Blockchain Model for Commercial Bank Management Accounting,” Fifth International Conference on IoT in Social, Mobile, Analytics and Cloud, Palladam, India, 11-13 November, pp. 1525-1528, 2021, IEEE
[3] Epp Maaten. “Towards Remote E-Voting: Estonian case,” GI, Austria, 2004.
[4] Mohammad Hosam, Ramzy Hamed and Essam M. “A secure e-
Government’s e-voting system,” Science and Information Conference, London, UK, 28-30 July, 2015, pp.1365-1373, IEEE, Piscataway, NJ.
[5] Ben Adida. “Helios: Web-based open-audit voting,” 17th USENIX Security Symposium, San Jose, CA,2008 ,28 July - 1 August, pp. 335-348, USENIX, USA.
[6] F. Hao, P. Y. Ryan, and P. Zielinski. “Anonymous voting by two-round public discussion,” IET Information Security, 4, 2010, 62–67.
[7] Y. Shen, C. Qin and Y. Zhao. “Research on Collaboration between Automotive Industry Value Chain and Blockchain Technology,” 2nd International Conference on Computer Science and Management Technology, Shanghai, China, 2021, 11-13 November,pp. 477-480, IEEE.
[8] J. Wan, J. Li, M. Imran, D. Li and Fazal-e-Amin. “A BlockchainBased Solution for Enhancing Security and Privacy in Smart Factory,” IEEE Transactions on Industrial Informatics, 15, 6, 2019, 3652-3660.
[9] G. Han, Y. Li, Y. Yu, K. -K. R. Choo and N. Guizani. “BlockchainBased Self-Tallying Voting System with Software Updates in Decentralized IoT,” IEEE Network, 34, 4, 2020, 166-172.
[10] Muhammad ElSheikh, Amr M. Youssef. “Dispute-free Scalable Open Vote Network using zk-SNARKs,” National Institute of Standards, Cairo, Egypt, 2022.
[11] Nir Bitansky, Ran Canetti Alessandro Chiesa, Eran Tromer. “From extractable collision resistance to succinct non-interactive arguments of knowledge and back again,” Innovations in Theoretical Computer Science, Cambridge Massachusetts USA , USA, January 08 2011, pp.326–349, Association for Computing Machinery,New York.
[12] Marple, S. “A blockchain-based approach to developing scalable and auditable E-voting systems without requiring a trustworthy central authority,” Available from ProQuest Dissertations. Retrieved from https://ezproxy.lib.ncu.edu.tw/login, 2021
[13] Wei-Jr Lai, Yung-chen Hsieh, Chih-Wen Hsueh, Ja-Ling Wu. “DATE: A Decentralized, Anonymous, and Transparent E-voting System,” IEEE International Conference on Hot Information-Centric Networking, Shenzhen, China ,5-17 August 2018,pp. 24-29,IEEE, Piscataway, NJ.
[14] E. Zaghloul, T. Li and J. Ren. “d-BAME: Distributed BlockchainBased Anonymous Mobile Electronic Voting,” IEEE Internet of Things Journal, 2021, 8, 22,16585-16597.
[15] Borgstrup. “Linkable Ring Signatures over Elliptic Curves,” Available from GitHub repository: https://gist.github.com/jesperborgstrup/106338, 2014
[16] Yang, Renlord and Murray, Toby and Rimba, Paul and Parampalli, Udaya. “Empirically Analyzing Ethereum’s Gas Mechanism,” 2018 IEEE European Symposium on Security and Privacy Workshops, London, UK,17-19 June 2019, pp. 310-319, IEEE, Piscataway, NJ.
[17] Angelo, Monika di and Salzer, Gernot. “Towards the Identification of Security Tokens on Ethereum,” IFIP International Conference on New Technologies, Mobility and Security,Paris, France,19-21 May 2021, pp. 1-5, IEEE, Piscataway, NJ.
[18] F. Vogelsteller and V. Buterin. “ERC-20 token standard,” https: //eips.ethereum.org/EIPS/eip-20, 2015
[19] Hirt, Martin and Sako, Kazue. “Efficient Receipt-Free Voting Based on Homomorphic Encryption,” Springer 2000, Berlin, Heidelberg.
[20] B. Lee and K. Kim. “Receipt-free electronic voting scheme with a tamper-resistant randomizer,” Information Security and Cryptology, Korea, 28-29 November 2003, pp.389-406, Springer, Berlin, German.
[21] S. S. M. Chow, J. K. Liu and D. S. Wong. “Robust receipt-free election system with ballot secrecy and verifiability,” Network and Distributed System Security Symposium, San Diego, California, USA,10-13 February 2008, pp. 81-94, The Internet Society, Commonwealth of Virginia ,USA.
[22] S. Gao, D. Zheng, R. Guo, C. Jing and C. Hu. “An Anti-Quantum E-Voting Protocol in Blockchain With Audit Function,” it IEEE Access, 7, 2019, 81-94
[23] Nicolas van Saberhagen. “Crypto Note v 2.0.”,https://www.semanticscholar.org/paper/CryptoNote-v-2.0-Saberhagen/
5bafdd891c1459ddfd22d71412d5365de723fb23, 2013
[24] Malina, L., Hajny, J., Dzurenda, P. and Ricci, S. “Lightweight Ring Signatures for Decentralized Privacy-preserving Transactions,” International Conference on Security and Cryptography,Porto, Portugal, 2018,pp. 526-531.
[25] Ronald L. Rivest, Adi Shamir, and Yael Tauman. “How to leak a secret. International Conference on the Theory and Application of Cryptology”, July 2001, pp. 552–565, Springer, Berlin Heidelberg.
[26] Rabin, M. O. “Digitalized signatures and public-key functions as intractable as factorization,” Massachusetts Institute of Technology201 Vassar Street, 1979, 159-200 Cambridge, MA, United States
[27] Jonathan Alexander, Steven Landers and Ben Howerton “Netvote: A Decentralized Voting Network,” https://www.digitalelections.com.au/ netvote/, 2018
[28] X. Fu. “Proactive Threshold RSA Signature Scheme Based on Polynomial Secret Sharing,” Journal of Electronics Information Technology, 38, 2016, 2280-2286
[29] S. Guang-long and Z. Xue-song. ”Threshold Group Signature Scheme without TA,” Journal of Hebei North University, 33, 2017, 4-8
[30] C. Yang. “Digital signature scheme based on secret sharing,”Journal of Chongqing University of Posts and Telecommunications, 27, 2015, 418-421
[31] Patrick McCorry, Siamak F Shahandashti, and Feng Hao. “A smart contract for boardroom voting with maximum voter privacy”, In International Conference on Financial Cryptography and Data Security, 2017, pp. 357–375.
[32] Bin Yu, Joseph K. Liu, Amin Sakzad, Surya Nepal, Ron Steinfeld, Paul Rimba, and Man Ho Au. “Platform-independentsecure blockchain-based voting system,” In Information Security: 21st International Conference, 2018, pp. 369. |