...
首页> 外文期刊>New Generation Computing >Five-Card AND Computations in Committed Format Using Only Uniform Cyclic Shuffles
【24h】

Five-Card AND Computations in Committed Format Using Only Uniform Cyclic Shuffles

机译:使用仅使用均匀循环洗牌的五张卡和计算

获取原文
获取原文并翻译 | 示例
           

摘要

In card-based cryptography, designing AND protocols in committed format is a major research topic. The state-of-the-art AND protocol proposed by Koch, Walzer, and Härtel in ASIACRYPT 2015 uses only four cards, which is the minimum permissible number. The minimality of their protocol relies on somewhat complicated shuffles having non-uniform probabilities of possible outcomes. Restricting the allowed shuffles to uniform closed ones entails that, to the best of our knowledge, six cards are sufficient: the six-card AND protocol proposed by Mizuki and Sone in 2009 utilizes the random bisection cut, which is a uniform and cyclic (and hence, closed) shuffle. Thus, a question has arisen: “Can we improve upon this six-card protocol using only uniform closed shuffles?” In other words, the existence or otherwise of a five-card AND protocol in committed format using only uniform closed shuffles has been one of the most important open questions in this field. In this paper, we answer the question affirmatively by designing five-card committed-format AND protocols using only uniform cyclic shuffles. The shuffles that our protocols use are the random cut and random bisection cut, both of which are uniform cyclic shuffles and can be easily implemented by humans.
机译:在基于卡的密码学,以承诺格式的设计和协议是一个主要的研究主题。 Koch,Walzer和Härtel提出的最先进的和协议,2015年仅使用四张牌,这是最​​短的允许数。它们的方案的最小性依赖于有些复杂的洗涤器,其具有可能结果的不均匀概率。限制允许的洗牌到统一的关闭需要,据我们所知,六张牌就足够了:2009年Mizuki和Sone提出的六张牌和协议利用随机平等切割,这是一种统一和循环(和因此,关闭)洗牌。因此,问题出现了:“我们可以使用只使用均匀的封闭洗牌改进这方面的六卡协议吗?”换句话说,使用只使用统一关闭的减速器的提交格式的五张卡和协议的存在或其他方面是该字段中最重要的开放问题之一。在本文中,我们通过仅使用均匀的循环洗牌设计五张卡承诺格式和协议来肯定地回答问题。我们的协议使用的洗牌是随机切割和随机平等切割,两者都是均匀的循环洗涤,并且可以通过人类容易地实现。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利