M. Näf, Doodle homepage, 2010.

M. C. Silaghi, D. Sam-haroud, and B. Faltings, Asynchronous search with aggregations, Proceedings of the Seventeenth National Conference on Artificial Intelligence and Twelfth Conference on Innovative Applications of Artificial Intelligence, pp.917-922, 2000.

M. Yokoo and K. Hirayama, Algorithms for distributed constraint satisfaction: A review, Autonomous Agents and Multi-Agent Systems, vol.3, issue.2, pp.185-207, 2000.
DOI : 10.1023/A:1010078712316

T. Léauté and B. Faltings, Privacy-Preserving Multi-agent Constraint Satisfaction, 2009 International Conference on Computational Science and Engineering, pp.17-25
DOI : 10.1109/CSE.2009.169

P. J. Modi, W. M. Shen, M. Tambe, and M. Yokoo, Adopt: asynchronous distributed constraint optimization with quality guarantees, Artificial Intelligence, vol.161, issue.1-2, pp.149-180, 2004.
DOI : 10.1016/j.artint.2004.09.003

URL : http://doi.org/10.1016/j.artint.2004.09.003

R. T. Maheswaran, M. Tambe, E. Bowring, J. P. Pearce, and P. Varakantham, Taking dcop to the real world: Efficient complete solutions for distributed multi-event scheduling, pp.310-317, 2004.

R. Mailler and V. Lesser, Solving distributed constraint optimization problems using cooperative mediation, AAMAS '04: Proceedings of the Third International Joint Conference on Autonomous Agents and Multiagent Systems, pp.438-445, 2004.

M. S. Franzin, E. C. Freuder, F. Rossi, and R. Wallace, Multi-agent meeting scheduling with preferences: Efficiency, privacy loss, and solution quality, 2002.
DOI : 10.1111/j.0824-7935.2004.00238.x

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.139.9395

R. Greenstadt, J. P. Pearce, E. Bowring, and M. Tambe, Experimental analysis of privacy loss in DCOP algorithms, Proceedings of the fifth international joint conference on Autonomous agents and multiagent systems , AAMAS '06, pp.1424-1426, 2006.
DOI : 10.1145/1160633.1160899

D. L. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, vol.24, issue.2, pp.84-90, 1981.
DOI : 10.1145/358549.358563

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.8210

C. Park, K. Itoh, and K. Kurosawa, Efficient Anonymous Channel and All/Nothing Election Scheme, In: EUROCRYPT, pp.248-259, 1993.
DOI : 10.1007/3-540-48285-7_21

W. Ogata, K. Kurosawa, K. Sako, and K. Takatani, Fault tolerant anonymous channel, ICICS. Lecture Notes in Computer Science, vol.1334, pp.440-444, 1997.
DOI : 10.1007/BFb0028500

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.19.357

M. Abe, Universally verifiable mix-net with verification work indendent of the number of mix-servers, pp.437-447, 1998.

M. Jakobsson, A practical mix, pp.448-461, 1998.
DOI : 10.1007/BFb0054145

J. D. Cohen and M. J. Fischer, A robust and verifiable cryptographically secure election scheme, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985), pp.372-382, 1985.
DOI : 10.1109/SFCS.1985.2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.69.7960

J. C. Benaloh and M. Yung, Distributing the power of a government to enhance the privacy of voters, Proceedings of the fifth annual ACM symposium on Principles of distributed computing , PODC '86, pp.52-62, 1986.
DOI : 10.1145/10590.10595

K. Sako and J. Kilian, Secure Voting Using Partially Compatible Homomorphisms, CRYPTO '94: Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, pp.411-424, 1994.
DOI : 10.1007/3-540-48658-5_37

O. Baudron, P. A. Fouque, D. Pointcheval, J. Stern, and G. Poupard, Practical multicandidate election system, PODC '01: Proceedings of the twentieth annual ACM symposium on Principles of distributed computing, pp.274-283, 2001.
DOI : 10.1145/383962.384044

URL : https://hal.archives-ouvertes.fr/inria-00565273

D. Chaum, Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA, Lecture Notes in Computer Science on Advances in Cryptology- EUROCRYPT'88, pp.177-182, 1988.
DOI : 10.1007/3-540-45961-8_15

A. Fujioka, T. Okamoto, and K. Ohta, A practical secret voting scheme for large scale elections, Lecture Notes in Computer Science, vol.718, pp.244-251, 1992.
DOI : 10.1007/3-540-57220-1_66

K. Sako, Electronic voting scheme allowing open objection to the tally, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.77, issue.1, pp.24-30, 1994.

M. Ohkubo, F. Miura, M. Abe, A. Fujioka, and T. Okamoto, An Improvement on a Practical Secret Voting Scheme, Lecture Notes in Computer Science, vol.1729, pp.225-234, 1999.
DOI : 10.1007/3-540-47790-X_19

B. W. Durette, Multiple administrators for electronic voting. Bachelor's thesis, Massachusetts Institute of Technology, 1999.

B. Kellermann and R. Böhme, Privacy-Enhanced Event Scheduling, 2009 International Conference on Computational Science and Engineering
DOI : 10.1109/CSE.2009.270

URL : https://hal.archives-ouvertes.fr/hal-01567596

D. Chaum, Security without identification: transaction systems to make big brother obsolete, Communications of the ACM, vol.28, issue.10, pp.1030-1044, 1985.
DOI : 10.1145/4372.4373

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.319.3690

L. Cranor and R. Cytron, Sensus: a security-conscious electronic polling system for the Internet, Proceedings of the Thirtieth Hawaii International Conference on System Sciences, 1997.
DOI : 10.1109/HICSS.1997.661700

M. A. Herschberg, Secure electronic voting over the world wide web, Massachusetts Institute of Technology, 1997.

T. Herlea, J. Claessens, B. Preneel, G. Neven, F. Piessens et al., On Securely Scheduling a Meeting, IFIP Conference Proceedings., Kluwer, pp.183-198, 2001.
DOI : 10.1007/0-306-46998-7_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.22.8070

D. Chaum, The dining cryptographers problem: Unconditional sender and recipient untraceability, Journal of Cryptology, vol.1, issue.1, pp.65-75, 1988.
DOI : 10.1007/BF00206326

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.127.4293

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.37.9720

B. Kellermann, Datenschutzfreundliche Terminplanung, Proceedings of the 26th Chaos Communication Congress, p.33602

B. Kellermann, Dudle homepage, 2010.

R. Greenstadt and M. D. Smith, Collaborative scheduling: Threats and promises, Workshop on Economics and Information Security, 2006.