Author of the publication

Secure e-Voting for Preferential Elections.

, , , and . EGOV, volume 2739 of Lecture Notes in Computer Science, page 246-249. Springer, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Hybrid Key Escrow: A New Paradigm., , and . Comput. Secur., 21 (1): 77-92 (2002)Constructing Secure Hash Functions by Enhancing Merkle-Damgård Construction., , , and . ACISP, volume 4058 of Lecture Notes in Computer Science, page 407-420. Springer, (2006)Publicly Verifiable Key Escrow with Limited Time Span., , and . ACISP, volume 1587 of Lecture Notes in Computer Science, page 36-50. Springer, (1999)Towards Logically and Physically Secure Public-Key Infrastructures., and . INDOCRYPT, volume 2551 of Lecture Notes in Computer Science, page 122-134. Springer, (2002)Non-interactive Auction Schemewith Strong Privacy., , , and . ICISC, volume 2587 of Lecture Notes in Computer Science, page 407-420. Springer, (2002)Strong Binding for Software Key Escrow., , and . ICPP Workshops, page 134-139. IEEE Computer Society, (1999)Secure Selection Protocols., , and . ICISC, volume 1787 of Lecture Notes in Computer Science, page 132-146. Springer, (1999)A Three Phased Schema for Sealed Bid Auction System Design., , and . ACISP, volume 1841 of Lecture Notes in Computer Science, page 412-426. Springer, (2000)Robust, Privacy Protecting and Publicly Verifiable Sealed-Bid Auction., , , and . ICICS, volume 2513 of Lecture Notes in Computer Science, page 147-159. Springer, (2002)Secure e-Voting for Preferential Elections., , , and . EGOV, volume 2739 of Lecture Notes in Computer Science, page 246-249. Springer, (2003)