【24h】

Card-Based Cryptographic Protocols Using a Minimal Number of Cards

机译:基于卡的加密协议使用最少数量的卡片

获取原文

摘要

Secure multiparty computation can be done with a deck of playing cards. For example, den Boer (EUROCRYPT'89) devised his famous "five-card trick", which is a secure two-party AND protocol using five cards. However, the output of the protocol is revealed in the process and it is therefore not suitable for general circuits with hidden intermediate results. To overcome this limitation, protocols in committed format, i.e., with concealed output, have been introduced, among them the six-card AND protocol of (Mizuki and Sone, FAW 2009). In their paper, the authors ask whether six cards are minimal for committed format AND protocols. We give a comprehensive answer to this problem: there is a four-card AND protocol with a runtime that is finite in expectation (i.e., a Las Vegas protocol), but no protocol with finite runtime. Moreover, we show that five cards are sufficient for finite runtime. In other words, improving on (Mizuki, Kumamoto and Sone, ASIACRYPT 2012) "The Five-Card Trick can be done with four cards", our results can be stated as "The Five-Card Trick can be done in committed format" and furthermore it "can be done with four cards in Las Vegas committed format". By devising a Las Vegas protocol for any k-ary boolean function using 2k cards, we address the open question posed by (Nishida et al., TAMC 2015) on whether 2k + 6 cards are necessary for computing any k-ary boolean function. For this we use the shuffle abstraction as introduced in the computational model of card-based protocols in (Mizuki and Shizuya, Int. J. Inf. Secur., 2014). We augment this result by a discussion on implementing such general shuffle operations.
机译:安全多派计算可以用纸牌牌完成。例如,Den Boer(Eurocrypt'89)设计了他着名的“五张牌”,这是一种使用五张牌的安全双方和协议。然而,在该过程中揭示了协议的输出,因此它不适用于具有隐藏的中间结果的通用电路。为了克服这种限制,已经介绍了以犯罪格式,即隐藏输出的协议,其中六张卡和协议(Mizuki和Sone,Faw 2009)。在他们的论文中,作者询问了六张牌是否对于承诺的格式和协议是最小的。我们对此问题进行了全面的答案:有一个四张牌和协议,运行时是有限的期望(即,LAS VEGAS协议),但没有协议有限的运行时。此外,我们表明五张牌足以用于有限的运行时。换句话说,改善(Mizuki,Kumamoto和Sone,Asiancrypt 2012)“五张牌技巧可以用四张牌完成”,我们的结果可以表示为“五张牌技巧可以以承诺格式完成”此外,它“可以在拉斯维加斯的四张牌完成”。通过使用2K卡的任何K-ARY布尔函数设计LAS VEGAS协议,我们解决了(Nishida等,TAMC 2015)在计算任何K-ARY布尔函数时所需的打开问题(Nishida等,TAMC 2015)。为此,我们使用的Shuffle抽象在(Mizuki和Shizuya,Int的基于卡的协议计算模型中引入。J.If。Secur。,2014)。我们通过讨论实施此类普通洗车操作来增强这一结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号