Abstract

This paper shows new card-based cryptographic protocols with the minimum number of rounds using private operations under the semi-honest model. Physical cards are used in card-based cryptographic protocols instead of computers. Operations that a player executes in a place where the other players cannot see are called private operations. Using three private operations called private random bisection cuts, private reverse cuts, and private reveals, calculations of two variable boolean functions and copy operations were realized with the minimum number of cards. Though the number of cards has been discussed, the efficiency of these protocols has not been discussed. This paper defines the number of rounds to evaluate the efficiency of the protocols using private operations. Most of the meaningful calculations using private operations need at least two rounds. This paper shows a new two-round committed-input, committed-output logical XOR protocol using four cards. Then we show new two-round committed-input, committed-output logical AND and copy protocols using six cards. This paper then shows the relationship between the number of rounds and available private operations. Even if private reveal operations are not used, logical XOR can be executed with the minimum number of cards in two rounds. On the other hand, logical AND and copy operations can be executed with the minimum number of cards in three rounds without private reveal operations. Protocols that preserves an input are also shown.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call