Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/28395.28420acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

How to play ANY mental game

Published: 01 January 1987 Publication History
  • Get Citation Alerts
  • Abstract

    We present a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
    Our algorithm automatically solves all the multi-party protocol problems addressed in complexity-based cryptography during the last 10 years. It actually is a completeness theorem for the class of distributed protocols with honest majority. Such completeness theorem is optimal in the sense that, if the majority of the players is not honest, some protocol problems have no efficient solution [C].

    References

    [1]
    D. Barrington, Bounded-Width Branehin9 Programs Recognize Exactly Those Languages in NC~, Proc. 18th STOC, 1986 pp 1-5
    [2]
    M. Blum, Coin Flipping by Telephone, IEEE COMPCON 1982, pp. 133-137.
    [3]
    R. Boppana and R. Hirschfeld, Pseudo-Random Generatoro and Complexity Clauses, To appear in Randomness and Computation, 5th volume of Advances in Computing Research, ed. S. Micali
    [4]
    M. Blum and S. Micali, How To Generate Sequences Of C~ptographically Strong Pseudo- Random Bits, SiAM J. on Computing, Vol. 13, Nov 1984, pp. 850-864
    [5]
    B. Chor and O. Goldreich, RSA/Rabi, Bits Are 1/2 4- 1/poly(log N) Seeure, To appear SIAM J. on Computing. Earlier version in Proc. FOCS 1984, pp. 449- 463
    [6]
    B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults', Proc. 26th FOCS, 1985, pp. 383-395
    [7]
    S. Even, O. Goldreich, and A. Lempel, A Randomized Protoeol for Signing Contraets, CACM, vol. 28, No. 6, 1985, pp. 637-647
    [8]
    M.Fiseher, S. Mieali, C. Raekoff and D. Witenberg, A Secure Protocol for the Oblivious Transfer, In preperation 1986.
    [9]
    S. Goldwa~ser, and S. Micali, Probabilisti~ Eneryption, JCSS Vol. 28, No. 2, April 1984. An earlier version (containing other results) was tiffed Probabilistic Encryption and How to Play Mental Poker Hideing All Partial Information,
    [10]
    g. Goldwasser, S. Micali and C. Rackoff, 7he Knowledge Complexity of Interaetive Proof- Systems, To appear SIAM J. on Computing (manuscript available from authors). Earlier version in Proc. 17th Annual ACM Symp. on Theory of Computing, pp 291-304.
    [11]
    S. Goldwasser, S. Micali, and R. Rivest, A Digital Signature Scheme Secure Against Adaptive, Chosen Gyphertext Attack To appear in SIAM J. on Computing (available from authors) Earlier version, titled 'A Paradoxical Solution to The Signature Problem, in Proc. 25th FOCS, 1984, pp. 441-448
    [12]
    O. Goldreich, S. Micali and A. Wigderson, Proofs that Yield Nothing but their Validity and a Methodology of U~ptographie Design, Proe. of FOCS 1986.
    [13]
    J. Halpern and M.O. Rabin, A Logic to reaaon about likehood, Proc. of 15th STOC, 1983.
    [14]
    L. Leonid, One-Wa3t Functions and PseudO- Random Generators, Proc. 17th STOC, 1985, pp. 363-365
    [15]
    A.Yao, Theory and Application of Trapdoor Functions, Proc. of 23rd FOCS, IEEE, Nov., ~982, pp 80-9t.
    [16]
    A.Yao, How to Generate and Exchang~ Secrets, Proc. 27th STOC, 1986, pp. 162-167

    Cited By

    View all
    • (2024)Communication-Efficient Multi-Party Computation for RMS ProgramsIACR Communications in Cryptology10.62056/ab0lmp-3yOnline publication date: 8-Jul-2024
    • (2024)Effectiveness in Collaborative Framework for Non-Invasive in AI AlgorithmsInternational Journal of Soft Computing and Engineering10.35940/ijsce.F4517.1401032414:1(16-19)Online publication date: 30-Mar-2024
    • (2024)Enhanced Multi-Party Privacy-Preserving Record Linkage Using Trusted Execution EnvironmentsMathematics10.3390/math1215233712:15(2337)Online publication date: 26-Jul-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '87: Proceedings of the nineteenth annual ACM symposium on Theory of computing
    January 1987
    471 pages
    ISBN:0897912217
    DOI:10.1145/28395
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 January 1987

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Article

    Conference

    STOC87
    Sponsor:

    Acceptance Rates

    STOC '87 Paper Acceptance Rate 50 of 165 submissions, 30%;
    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)1,573
    • Downloads (Last 6 weeks)139
    Reflects downloads up to 26 Jul 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Communication-Efficient Multi-Party Computation for RMS ProgramsIACR Communications in Cryptology10.62056/ab0lmp-3yOnline publication date: 8-Jul-2024
    • (2024)Effectiveness in Collaborative Framework for Non-Invasive in AI AlgorithmsInternational Journal of Soft Computing and Engineering10.35940/ijsce.F4517.1401032414:1(16-19)Online publication date: 30-Mar-2024
    • (2024)Enhanced Multi-Party Privacy-Preserving Record Linkage Using Trusted Execution EnvironmentsMathematics10.3390/math1215233712:15(2337)Online publication date: 26-Jul-2024
    • (2024)Enhancing Efficiency and Security in Unbalanced PSI-CA Protocols through Cloud Computing and Homomorphic Encryption in Mobile NetworksFuture Internet10.3390/fi1606020516:6(205)Online publication date: 7-Jun-2024
    • (2024)Privacy Protection Based on Special Identifiers of Intersection Base Computing TechnologyApplied Sciences10.3390/app1402081314:2(813)Online publication date: 18-Jan-2024
    • (2024)Cloud-SMPC: two-round multilinear maps secure multiparty computation based on LWE assumptionJournal of Cloud Computing10.1186/s13677-023-00586-513:1Online publication date: 22-Jan-2024
    • (2024)The Right to Be Zero-Knowledge ForgottenProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3669973(1-9)Online publication date: 30-Jul-2024
    • (2024)The Bitcoin Backbone Protocol: Analysis and ApplicationsJournal of the ACM10.1145/3653445Online publication date: 18-Apr-2024
    • (2024)Taypsi: Static Enforcement of Privacy Policies for Policy-Agnostic Oblivious ComputationProceedings of the ACM on Programming Languages10.1145/36498618:OOPSLA1(1407-1436)Online publication date: 29-Apr-2024
    • (2024)Error-Tolerant E-Discovery ProtocolsProceedings of the Symposium on Computer Science and Law10.1145/3614407.3643703(24-35)Online publication date: 12-Mar-2024
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media