2020
DOI: 10.1007/s00354-020-00113-z
|View full text |Cite
|
Sign up to set email alerts
|

Card-Based Cryptographic Logical Computations Using Private Operations

Abstract: This paper proposes new card-based cryptographic protocols to calculate logic functions with the minimum number of cards using private operations under the semi-honest model. Though various card-based cryptographic protocols were shown, the minimum number of cards used in the protocol has not been achieved yet for many problems. Operations executed by a player where the other players cannot see are called private operations. Private operations have been introduced in some protocols to solve a particular proble… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
10
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 29 publications
(10 citation statements)
references
References 45 publications
0
10
0
Order By: Relevance
“…Card-based cryptography involves performing cryptographic tasks, such as secure multi-party computations, using a deck of physical cards; since den Boer [1] first proposed a protocol for a secure computation of the AND function with five cards, many elementary computations have been devised (e.g., [11,14]). For more complex tasks, millionaire protocols [9,12,13] that securely compare the properties of two players, a secure grouping protocol [5] that securely divides players into groups, and zero-knowledge proof protocols for pencil puzzles [3,10,15,16,18] were also proposed.…”
Section: Related Workmentioning
confidence: 99%
“…Card-based cryptography involves performing cryptographic tasks, such as secure multi-party computations, using a deck of physical cards; since den Boer [1] first proposed a protocol for a secure computation of the AND function with five cards, many elementary computations have been devised (e.g., [11,14]). For more complex tasks, millionaire protocols [9,12,13] that securely compare the properties of two players, a secure grouping protocol [5] that securely divides players into groups, and zero-knowledge proof protocols for pencil puzzles [3,10,15,16,18] were also proposed.…”
Section: Related Workmentioning
confidence: 99%
“…den Boer [2] first showed a five-card protocol to securely calculate logical AND of two inputs. Since then, many protocols have been proposed to realize primitives to calculate any logical functions [14,18,24,37,42,48,49,62,63] and specific computations such as a specific class of logical functions [1,7,13,19,23,25,31,33,43,46,54,58,61,68], universal computation such as Turing machines [6,16], millionaires' problem [27,40,47], voting [32,41,44,69,70], random permutation [8,10,11,39], grouping [9], ranking [66], lottery [64], proof of knowledge of a puzzle solution [3, 5, 12, 21, 26, 28, 29, 50-53, 55-57, 59], and so on. This paper considers calculations of logical functions and a copy operation under the malicious model since any logical function can be realized with a combination of these calculations.…”
Section: Introductionmentioning
confidence: 99%
“…They were first introduced to solve millionaires' problem [40]. Using three private operations called private random bisection cuts, private reverse cuts, and private reveals, committed-input and committed-output logical AND, logical XOR, and copy protocols can be achieved with the minimum number of cards [48]. Another class of private operations is private input operations that are used when a player inputs a private value [20,47,65].…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations