Practical Mental Poker Without a TTP Based on Homomorphic Encryption

A solution for obtaining impartial random values in on-line gambling is presented in this paper. Unlike most previous proposals, our method does not require any TTP and allows e-gambling to reach standards of fairness, security an auditability similar to those common in physical gambling.

[1]  Manuel Blum,et al.  Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.

[2]  Michael Merritt,et al.  Protocols for Data Security , 1983, Computer.

[3]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[4]  J. Ferrer A new privacy homomorphism and applications , 1996 .

[5]  Markus Jakobsson,et al.  Secure Mobile Gambling , 2001, CT-RSA.

[6]  Andrew Odlyzko,et al.  Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.

[7]  Ivan Bjerre Damgård,et al.  Advances in Cryptology — EUROCRYPT ’90 , 2001, Lecture Notes in Computer Science.

[8]  Michael Merritt,et al.  Poker Protocols , 1985, CRYPTO.

[9]  Don Coppersmith,et al.  Cheating at Mental Poker , 1985, CRYPTO.

[10]  Kaoru Kurosawa,et al.  Reshufflable and Laziness Tolerant Mental Card Game Protocol (Special Section on Cryptography and Information Security) , 1997 .

[11]  Rolf Oppliger,et al.  Online Casinos , 1997, Kommunikation in Verteilten Systemen.

[12]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[13]  Eyal Kushilevitz,et al.  Fair e-Lotteries and e-Casinos , 2001, CT-RSA.

[14]  Kaoru Kurosawa,et al.  General Public Key Residue Cryptosystems and Mental Poker Protocols , 1991, EUROCRYPT.

[15]  Bruce Schneier,et al.  An improved e-mail security protocol , 1997, Proceedings 13th Annual Computer Security Applications Conference.

[16]  Bruce Schneier,et al.  Remote electronic gambling , 1997, Proceedings 13th Annual Computer Security Applications Conference.

[17]  Jue-Sam Chou,et al.  Mental poker game based on a bit commitment scheme through network , 2002, Comput. Networks.

[18]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[19]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[20]  Mordechai M. Yung,et al.  Cryptoprotocols: Subscription to a public key, the secret blocking and the multi-player mental poker game , 1985, CRYPTO 1985.

[21]  David Naccache,et al.  Topics in Cryptology — CT-RSA 2001 , 2001, Lecture Notes in Computer Science.

[22]  Claude Crépeau,et al.  A Secure Poker Protocol that Minimizes the Effect of Player Coalitions , 1986, CRYPTO.

[23]  Claude Crépeau,et al.  A Zero-Knowledge Poker Protocol That Achieves Confidentiality of the Players' Strategy or How to Achieve an Electronic Poker Face , 1986, CRYPTO.

[24]  Guang Gong,et al.  Bounded-to-unbounded poker game , 2000 .

[25]  Josep Domingo A new privacy homomorphism and applications , 1996 .

[26]  Moti Yung Cryptoprotocols: Subscription to a Public Key, the Secret Blocking and the Multi-Player Mental Poker Game (Extended Abstract) , 1984, CRYPTO.

[27]  Imre Bárány,et al.  Mental Poker with Three or More Players , 1983, Inf. Control..

[28]  Yi Mu,et al.  Fair on-line gambling , 2000, Proceedings 16th Annual Computer Security Applications Conference (ACSAC'00).