Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/62546.62577acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
Article
Free access

Secure and verifiable schemes for election and general distributed computing problems

Published: 01 January 1988 Publication History
  • Get Citation Alerts
  • First page of PDF

    References

    [1]
    G. Brassard, C Crepeau. Non-transitive transfer of confidence: a perfect zero-knowledge interactive protocol for SAT and beyond. In IEEE FOCS, 1986.
    [2]
    ft. C. Benaloh, M. Yung. Distributing the power of a government to enhance the privacy of voters. In A CM POD C, 1986.
    [3]
    D. L. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. CA CM 24, pp84-88, Feb. 1981.
    [4]
    :I. D. Cohen, M. :l. Fisher. A robust and verifiable cryptographically secure election scheme. In FOCS 85, pp372-382, 1985.
    [5]
    J. D. Cohen. improving Privacy i~ Crvptographic Election. TR-545, Yale University, Feb, 1986.
    [6]
    R. A. Demillo, N. A. Lynch, M. :I. Merritt. Cryptogxaphic protocols. In A CM STOC, pp383-400, 1982.
    [7]
    Z. Galil, S. Haber, M. Yung. Cryptographic computation: secure fault-tolerant protocols and the public-key model. In Crypto87.
    [8]
    S. Goldwasscr, S. MicaH. Probabilistic encryption. dCSS 28 (2), 1984.
    [9]
    S. Goldwasscx, S. Micali, C. Rackoff. The knowledge of complexity of interactive proof-systems. In A CM STOC, pp291-304, 1985.
    [10]
    O. Goldreich, S. MicaH, A. Wigderson. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. In IEEE FOCS, pp174-187, 1986.
    [11]
    O. Goldreich, S. MicaH, A. Wigderson. How to play any mental game. In A CM STOC, pp218- 229, 1987.
    [12]
    M-D. A. Huang, S-H. Teng. Secure and Verifiable Schemes for Election and General Distributed Computing Problems. Technical Report CRI 87- 47, Computer Research Institute, USC, 1987.
    [13]
    M-D. A. Huang, S-H. Teng. A Universal Problem in Secure and Verifiable Distributed Compufa~ion. Manuscript, USC, 1988.
    [14]
    M-D. A. Huang, S-H. Teng. Election Schemes of Optimal Security and Verifiability. Manuscript, USC, 1988.
    [15]
    M. Rabin. Digitalized Signatures and Public- Key Functions as Intractable as Fac~oriza~ion MIT/LCS/TR-212, 1979.
    [16]
    R. L. Rivest, A. Shamir, L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. CA CM24, pp120-126, Feb. 1978.
    [17]
    A. C-C. Yao. Protocols for secure computations. In IEEE FOCS, pp160-164, 1982.
    [18]
    A. C-C. Yao. Theory and application of tiapdoor functions. In IEEE FOCS, pp80-9I, 1982.
    [19]
    A. C-C. Yao. How to generate and exchange secrets. In IEEE FOCS, pp162-167, 1986.

    Cited By

    View all
    • (2007)Privacy Preserving Vehicle Purchase MarketplaceProceedings of the International Conference on Computing: Theory and Applications10.1109/ICCTA.2007.107(182-187)Online publication date: 5-Mar-2007
    • (2005)Privacy preserving decentralized method for computing a pareto-optimal solutionProceedings of the 7th international conference on Distributed Computing10.1007/11603771_66(578-583)Online publication date: 27-Dec-2005
    • (2000)A Universal Problem in Secure and Verifiable Distributed ComputationAdvances in Cryptology — CRYPTO’ 8810.1007/0-387-34799-2_27(336-352)Online publication date: 1-Dec-2000
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    PODC '88: Proceedings of the seventh annual ACM Symposium on Principles of distributed computing
    January 1988
    303 pages
    ISBN:0897912772
    DOI:10.1145/62546
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 January 1988

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Article

    Conference

    PODC88
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 740 of 2,477 submissions, 30%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)23
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 10 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2007)Privacy Preserving Vehicle Purchase MarketplaceProceedings of the International Conference on Computing: Theory and Applications10.1109/ICCTA.2007.107(182-187)Online publication date: 5-Mar-2007
    • (2005)Privacy preserving decentralized method for computing a pareto-optimal solutionProceedings of the 7th international conference on Distributed Computing10.1007/11603771_66(578-583)Online publication date: 27-Dec-2005
    • (2000)A Universal Problem in Secure and Verifiable Distributed ComputationAdvances in Cryptology — CRYPTO’ 8810.1007/0-387-34799-2_27(336-352)Online publication date: 1-Dec-2000
    • (1993)Mathematical problems in cryptologyJournal of Soviet Mathematics10.1007/BF0109627167:6(3373-3406)Online publication date: Dec-1993
    • (1992)Ada/TL specification and verification of a distributed computationProceedings of the 1992 ACM/SIGAPP symposium on Applied computing: technological challenges of the 1990's10.1145/130069.130098(846-855)Online publication date: 1-Mar-1992
    • (1990)A universal problem in secure and verifiable distributed computationProceedings on Advances in cryptology10.5555/88314.88973(336-352)Online publication date: 1-Feb-1990

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media