M. Abe and M. Ohkubo, A Length-Invariant Hybrid Mix, Proceedings of Asiacrypt'01, pp.178-191, 2001.

R. Aditya, B. Lee, C. Boyd, and E. Dawson, An Efficient Mixnet-Based Voting Scheme Providing Receipt-Freeness, Proceedings of TrustBus'04, pp.152-161, 2004.
DOI : 10.1007/978-3-540-30079-3_16

O. Baudron, P. Fouque, D. Pointcheval, G. Poupard, and J. Stern, Practical multi-candidate election system, Proceedings of the twentieth annual ACM symposium on Principles of distributed computing , PODC '01, pp.274-283, 2001.
DOI : 10.1145/383962.384044

URL : https://hal.archives-ouvertes.fr/inria-00565273

J. Benaloh and D. Tuinstra, Receipt-free secret ballot elections, Proceedings of STOC'94, pp.544-553, 1976.
DOI : 10.1145/195058.195407

R. Cramer, M. Franklin, B. Schoenmackers, and M. Yung, Multi-Authority Secret-Ballot Elections with Linear Work, Eurocrypt '96, pp.72-83, 1996.
DOI : 10.1007/3-540-68339-9_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.112.3309

R. Cramer, R. Gennaro, and B. Schoenmakers, A Secure and Optimally Efficient Multi-Authority Election Scheme, Proceedings of Eurocrypt'97, pp.113-118, 1997.

I. Damgard and M. Jurik, A Generalisation, a Simplification and some Applications of Paillier???s Probabilistic Public-Key System, Proceedings of PKC'01, pp.119-136, 1992.
DOI : 10.7146/brics.v7i45.20212

A. Fujioka, K. Ohta, and T. Okamoto, A practical secret voting scheme for large scale elections, Proceedings of Auscrypt'92, pp.248-259, 1992.
DOI : 10.1007/3-540-57220-1_66

J. Furukawa, Efficient, Verifiable Shuffle Decryption and Its Requirement of Unlinkability, Proceedings of PKC'04, pp.319-332, 2004.
DOI : 10.1007/978-3-540-24632-9_23

J. Furukawa and K. Sako, An Efficient Scheme for Proving a Shuffle, Proceedings of Crypto'01, pp.368-387, 2001.
DOI : 10.1007/3-540-44647-8_22

P. Golle, S. Zhong, D. Boneh, M. Jakobsson, and A. Juels, Optimistic Mixing for Exit-Polls, Proceedings of Asiacrypt'02, pp.451-465, 2002.
DOI : 10.1007/3-540-36178-2_28

J. Groth, A Verifiable Secret Shuffle of Homomorphic Encryptions, Proceedings of PKC'03, pp.145-160, 2003.
DOI : 10.1007/s00145-010-9067-9

M. Hirt and K. Sako, Efficient Receipt-Free Voting Based on Homomorphic Encryption, Eurocrypt '00, pp.539-556, 2000.
DOI : 10.1007/3-540-45539-6_38

M. Jakobsson, A. Juels, and R. Rivest, Making Mix-Nets Robust for Electronic Voting by Randomized Partial Checking, Proceedings of the 11th Usenix Security Symposium, USENIX '02, pp.339-353, 2002.

A. Kiayias and M. Yung, Self-tallying Elections and Perfect Ballot Secrecy, PKC 2002, pp.141-158, 2002.
DOI : 10.1007/3-540-45664-3_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.126.6288

K. Kim, J. Kim, B. Lee, and G. Ahn, Experimental Design of Worldwide Internet Voting System using PKI, 2001.

B. Lee, C. Boyd, E. Dawson, K. Kim, J. Yang et al., Providing Receipt-Freeness in Mixnet-Based Voting Protocols, Proceedings of ICICS'03, pp.245-258, 2003.
DOI : 10.1007/978-3-540-24691-6_19

B. Lee and K. Kim, Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer, Proceedings of ICICS'02, pp.389-406, 2002.
DOI : 10.1007/3-540-36552-4_27

A. Neff, A verifiable secret shuffle and its application to e-voting, Proceedings of the 8th ACM conference on Computer and Communications Security , CCS '01, pp.116-125, 2001.
DOI : 10.1145/501983.502000

M. Ohkubo, F. Miura, M. Abe, A. Fujioka, and T. Okamoto, An Improvement on a Practical Secret Voting Scheme, Information Security'99, LNCS, vol.1729, pp.225-234, 1999.

T. Okamoto, Receipt-free electronic voting schemes for large scale elections, Workshop on Security Protocols'97, LNCS, vol.1361, pp.25-35, 1998.

K. Peng, C. Boyd, and E. Dawson, Simple and Efficient Shuffling with Provable Correctness and ZK Privacy, Proceedings of CRYPTO'05, pp.188-204, 2005.
DOI : 10.1007/11535218_12