B. Adida, Helios: Web-based open-audit voting, USENIX Security Symposium, pp.335-348, 2008.

B. Al-ani, G. Mark, J. Chung, and J. Jones, The Egyptian blogosphere, Proceedings of the ACM 2012 conference on Computer Supported Cooperative Work, CSCW '12, 2012.
DOI : 10.1145/2145204.2145213

J. Benaloh, Verifiable secret-ballot elections, 1987.
DOI : 10.1145/195058.195407

A. Beresford and F. Stajano, Location privacy in pervasive computing. Pervasive Computing, 2005.

D. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, vol.24, issue.2, pp.84-90, 1981.
DOI : 10.1145/358549.358563

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.8210

D. Chaum, Blind signatures for untraceable payments Advances in Cryptology: Proceedings of Crypto, 1982.

D. Chaum, Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. Advances in Cryptology?EUROCRYPT'88, 1988.
DOI : 10.1007/3-540-45961-8_15

R. Cramer, I. Damgå, and B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols Advances in Cryptology -Crypto 94, 1994.

R. Cramer, R. Gennaro, and B. Schoenmakers, A secure and optimally efficient multi-authority election scheme, European Transactions on Telecommunications, vol.1163, issue.2, pp.481-490, 1997.
DOI : 10.1002/ett.4460080506

E. D. Cristofaro and C. Soriente, Hummingbird: Privacy at the Time of Twitter, 2012 IEEE Symposium on Security and Privacy, pp.285-299, 2012.
DOI : 10.1109/SP.2012.26

Y. Desmedt and Y. Frankel, Threshold cryptosystems Advances in Cryptol- ogy?CRYPTO'89, 1990.

J. Domingo-ferrer, A. Viejo, F. Sebé, and U. González-nicolás, Privacy homomorphisms for social networks with private relationships, Computer Networks, vol.52, issue.15, pp.3007-3016, 2008.
DOI : 10.1016/j.comnet.2008.06.017

W. Dong, V. Dave, L. Qiu, and Y. Zhang, Secure friend discovery in mobile social networks, 2011 Proceedings IEEE INFOCOM, pp.1647-1655, 2011.
DOI : 10.1109/INFCOM.2011.5934958

A. Fujioka, T. Okamoto, and K. Ohta, A practical secret voting scheme for large scale elections, Advances in Cryptology?AUSCRYPT'92, 1993.
DOI : 10.1007/3-540-57220-1_66

R. Joaquim, P. Ferreira, and C. Ribeiro, EVIV: An end-to-end verifiable Internet voting system, Computers & Security, vol.32, pp.170-191, 2013.
DOI : 10.1016/j.cose.2012.10.001

A. Juels, D. Catalano, and M. Jakobsson, Coercion-resistant electronic elections, Proceedings of the 2005 ACM workshop on Privacy in the electronic society , WPES '05, pp.61-70, 2005.
DOI : 10.1145/1102199.1102213

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.8779

B. Lee, C. Boyd, E. Dawson, and K. Kim, Providing receipt-freeness in mixnet-based voting protocols. Information Security and Cryptology-ICISC, pp.1-14, 2003.

M. Li, N. Cao, S. Yu, and W. Lou, FindU: Privacy-preserving personal profile matching in mobile social networks, 2011 Proceedings IEEE INFOCOM, pp.2435-2443, 2011.
DOI : 10.1109/INFCOM.2011.5935065

G. Lotan, E. Graeff, M. Ananny, D. Gaffney, I. Pearce et al., The Revolutions Were Tweeted: Information Flows During the 2011 Tunisian and Egyptian Revolutions, International Journal of Communication, vol.5, pp.1375-1406, 2011.

A. Monroy-hernández, The new war correspondents, Proceedings of the 2013 conference on Computer supported cooperative work, CSCW '13, pp.1443-1452, 2013.
DOI : 10.1145/2441776.2441938

O. Olaore, Politexting: Using Mobile Technology to Connect the Unconnected and Expanding the Scope of Political Communication, Information Systems Educators Conference 2011 ISECON Proceedings, pp.1-8, 2011.

R. Rivest, On data banks and privacy homomorphisms. Foundations of secure computation 4, 1978.

V. Wulf, K. Misaki, and M. Atam, On the ground'in Sidi Bouzid: investigating social media use during the tunisian revolution, Proceedings of the 2013 ACM conference on Computer Supported Cooperative Work, pp.1409-1418, 2013.