Abstract

This paper proposes new card-based cryptographic protocols to calculate logic functions with the minimum number of cards using private operations under the semi-honest model. Though various card-based cryptographic protocols were shown, the minimum number of cards used in the protocol has not been achieved yet for many problems. Operations executed by a player where the other players cannot see are called private operations. Private operations have been introduced in some protocols to solve a particular problem or to input private values. However, the effectiveness of introducing private operations to the calculation of general logic functions has not been considered. This paper introduces three new private operations: private random bisection cuts, private reverse cuts, and private reveals. With these three new operations, we show that all of AND, XOR, and copy protocols are achieved with the minimum number of cards by simple three-round protocols. This paper then shows a protocol to calculate any logical functions using these private operations. Next, we consider protocols with malicious players.

Highlights

  • Card-based cryptographic protocols [11, 26] have been proposed in which physical cards are used instead of computers to securely calculate values. den Boer [2] first showed a five-card protocol to securely calculate AND of two inputs

  • If every primitive executed in a card-based protocol is deterministic and public, the relationship between the private input values and output values is known to the players

  • Alice executes a private random bisection cut on commit(x)

Read more

Summary

Introduction

Card-based cryptographic protocols [11, 26] have been proposed in which physical cards are used instead of computers to securely calculate values. den Boer [2] first showed a five-card protocol to securely calculate AND of two inputs. This paper considers card-based protocols with committed inputs and committed outputs using private operations under the semi-honest model. Using the private random bisection cuts, private reveals, and private reverse cuts, cory protocol, AND protocol, and XOR protocol with committed inputs and committed outputs can be realized with the minimum number of cards.

Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.