Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/800070.802212acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Probabilistic encryption & how to play mental poker keeping secret all partial information

Published: 05 May 1982 Publication History

Abstract

This paper proposes an Encryption Scheme that possess the following property : An adversary, who knows the encryption algorithm and is given the cyphertext, cannot obtain any information about the clear-text.
Any implementation of a Public Key Cryptosystem, as proposed by Diffie and Hellman in [8], should possess this property.
Our Encryption Scheme follows the ideas in the number theoretic implementations of a Public Key Cryptosystem due to Rivest, Shamir and Adleman [13], and Rabin [12].

References

[1]
Adleman, L., Private Communication, 1981.
[2]
Adleman, L., Manders K. and Miller G., On Taking Roots In Finite Fields, Proceedings of the 18th Annual IEEE Symposium on Foundations of Computer Science (FOCS), 1977, 175-177.
[3]
Adleman, L., On Distinguishing Prime Numbers from Composite Numbers, Proceedings of the 21st IEEE Symposium on the Foundations of Computer Science (FOCS), Syracuse, N.Y., 1980, 387-408.
[4]
Blum, M., Three Applications of The Oblivious Transfer, to appear, 1981.
[5]
Blum, M., and Micali, S., How to Flip A Coin Through the Telephone, to appear, 1982.
[6]
Blum, M., Mental Poker, to appear, 1982.
[7]
Brassard, G., Relativized Cryptography, Proceedings of the 20st IEEE Symposium on the Foundations of Computer Science (FOCS), San Juan, Puerto Rico, 1979, 383-391.
[8]
Diffie, W., and M. E. Hellman, New Direction in Cryptography, IEEE Trans. on Inform. Th. IT-22, 6 (1976), 644-654.
[9]
Goldwasser S., and Micali S., A Bit by Bit Secure Public Key Cryptosystem, Memorandum NO. UCB/ERL M81/88, University of California, Berkeley, December 1981.
[10]
Lipton, R., How to Cheat at Mental Poker, Proceeding of the AMS short course on Cryptology, January 1981.
[11]
Miller, G., Riemann's Hypothesis and Tests for Primality, Ph.D. Thesis, U.C. Berkeley, 1975.
[12]
Rabin, M., Digitalized Signatures and Public-Key Functions As Intractable As Factorization, MIT/LCS/TR-212, Technical Memo MIT, 1979.
[13]
Rivest, R., Shamir, A., Adleman, L., A Method for Obtaining Digital Signatures and Public Key Cryptosystems, Communications of the ACM, February 1978.
[14]
Shamir, Rivest, and Adleman, Mental Poker, MIT Technical Report, 1978.
[15]
Shanks, D., Solved and Unsolved Problems in Number Theory, Chelsea Publishing Co. (1978).

Cited By

View all
  • (2024)Effective Implementation of the Database Primitive Functions Through Homomorphic Encryption Over CloudMachine Learning and Cryptographic Solutions for Data Protection and Network Security10.4018/979-8-3693-4159-9.ch020(332-353)Online publication date: 22-Mar-2024
  • (2024)Blockchain and Smart Contracts for Digital Copyright ProtectionFuture Internet10.3390/fi1605016916:5(169)Online publication date: 14-May-2024
  • (2024)A Practical Data Trading Protocol for Sudoku SolutionsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.341970219(6935-6948)Online publication date: 2024
  • Show More Cited By
  1. Probabilistic encryption & how to play mental poker keeping secret all partial information

        Recommendations

        Comments

        Please enable JavaScript to view thecomments powered by Disqus.

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        STOC '82: Proceedings of the fourteenth annual ACM symposium on Theory of computing
        May 1982
        408 pages
        ISBN:0897910702
        DOI:10.1145/800070
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 05 May 1982

        Permissions

        Request permissions for this article.

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)754
        • Downloads (Last 6 weeks)95
        Reflects downloads up to 26 Sep 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Effective Implementation of the Database Primitive Functions Through Homomorphic Encryption Over CloudMachine Learning and Cryptographic Solutions for Data Protection and Network Security10.4018/979-8-3693-4159-9.ch020(332-353)Online publication date: 22-Mar-2024
        • (2024)Blockchain and Smart Contracts for Digital Copyright ProtectionFuture Internet10.3390/fi1605016916:5(169)Online publication date: 14-May-2024
        • (2024)A Practical Data Trading Protocol for Sudoku SolutionsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.341970219(6935-6948)Online publication date: 2024
        • (2024)Advanced Encryption SchemesCryptography and Cryptanalysis in Java10.1007/979-8-8688-0441-0_12(205-217)Online publication date: 14-Jul-2024
        • (2024)10-Party Sublinear Secure Computation from Standard AssumptionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68400-5_2(39-73)Online publication date: 16-Aug-2024
        • (2024)Certifying Private Probabilistic MechanismsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68391-6_11(348-386)Online publication date: 18-Aug-2024
        • (2024)Information-Theoretic Security with AsymmetriesAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68385-5_15(463-494)Online publication date: 17-Aug-2024
        • (2024)Witness Semantic SecurityAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_6(155-184)Online publication date: 29-Apr-2024
        • (2024)SoK: Public Key Encryption with OpeningsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57728-4_2(35-68)Online publication date: 15-Apr-2024
        • (2024)On Instantiating Unleveled Fully-Homomorphic Signatures from Falsifiable AssumptionsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57718-5_3(74-104)Online publication date: 13-Apr-2024
        • Show More Cited By

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media