R. Araújo, S. Foulle, and J. Traoré, A practical and secure coercion-resistant scheme for remote elections, Frontiers of Electronic Voting, pp.330-342, 2007.

R. Araújo, N. Ben-rajeb, R. R. Traoré, J. Youssfi, and S. , Towards Practical and Secure Coercion-Resistant Electronic Elections, CANS'10, 9th International Conference on Cryptology And Network Security, pp.278-297, 2010.
DOI : 10.1007/978-3-642-17619-7_20

M. R. Clarkson, S. Chong, and A. C. Myers, Civitas: Toward a Secure Voting System, 2008 IEEE Symposium on Security and Privacy (sp 2008), pp.354-368, 2008.
DOI : 10.1109/SP.2008.32

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.220.28

J. Groth, A Verifiable Secret Shuffle of Homomorphic Encryptions, Journal of Cryptology, vol.88, issue.5, pp.546-579, 2010.
DOI : 10.1093/ietfec/e88-a.5.1241

J. Heather and D. Lundin, The Append-Only Web Bulletin Board, FAST'08, 5th International Workshop on Formal Aspects in Security and Trust, pp.242-256, 2008.
DOI : 10.1007/978-3-642-01465-9_16

M. Jakobsson and A. Juels, Mix and Match: Secure Function Evaluation via Ciphertexts, ASIACRYPT'00, 6th International Conference on the Theory and Application of Cryptographic Techniques, pp.162-177, 1976.
DOI : 10.1007/3-540-44448-3_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.126.5051

A. Juels, D. Catalano, and M. Jakobsson, Coercion-resistant electronic elections, Proceedings of the 2005 ACM workshop on Privacy in the electronic society , WPES '05, pp.61-70, 2005.
DOI : 10.1145/1102199.1102213

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.8779

G. Meister, D. Hühnlein, J. Eichholz, and R. Araujo, eVoting with the European citizen card, BIOSIG'08, Special Interest Group on Biometrics and Electronic Signatures, pp.67-78, 2008.

B. Meng, A Critical Review of Receipt-Freeness and Coercion-Resistance, Information Technology Journal, vol.8, issue.7, pp.934-964, 2009.
DOI : 10.3923/itj.2009.934.964

C. A. Neff, A verifiable secret shuffle and its application to e-voting, Proceedings of the 8th ACM conference on Computer and Communications Security , CCS '01, pp.116-125, 2001.
DOI : 10.1145/501983.502000

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.104.3124

R. A. Peters, A Secure Bulletin Board. Master's thesis, 2005.

B. Pfitzmann, Breaking an efficient anonymous channel, EUROCRYPT'94, International Conference on the Theory and Applications of Cryptographic Techniques, pp.332-340, 1995.
DOI : 10.1007/BFb0053448

URL : http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.43.3858&rep=rep1&type=pdf

J. Schweisgut, Coercion-resistant electronic elections with observer, EVOTE'06, 2nd International Workshop on Electronic Voting, pp.171-177, 2006.

W. D. Smith, New cryptographic voting scheme with best-known theoretical properties, FEE'05, Workshop on Frontiers in Electronic Elections, 2005.

O. Spycher, R. Koenig, R. Haenni, and M. Schläpfer, A New Approach towards Coercion-Resistant Remote E-Voting in Linear Time, 15th International Conference on Financial Cryptography. St. Lucia, 2011.
DOI : 10.1007/978-3-642-27576-0_15

G. Weber, R. Araujo, and J. Buchmann, On Coercion-Resistant Electronic Elections with Linear Work, The Second International Conference on Availability, Reliability and Security (ARES'07), pp.908-916, 2007.
DOI : 10.1109/ARES.2007.108

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.593.8825

S. Weber, Coercion-Resistant Cryptographic Voting: Implementing Free and Secret Electronic Elections, 2008.

D. Wikström, A Commitment-Consistent Proof of a Shuffle, ACISP'09, 14th Australasian Conference on Information Security and Privacy, pp.407-421, 2009.
DOI : 10.1007/11593447_15