Skip to main content
Erschienen in: Natural Computing 4/2021

24.08.2021

Committed-format AND protocol using only random cuts

verfasst von: Yuta Abe, Takaaki Mizuki, Hideaki Sone

Erschienen in: Natural Computing | Ausgabe 4/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the research area of card-based cryptography, designing committed-format AND protocols that are efficient in terms of the number of required cards is a major topic. Such an AND protocol should receive two pairs of face-down (physical) cards representing two secret input bits, from which it should securely produce a pair of face-down cards representing the AND value of the two bits via a series of actions, such as shuffling and turning over cards, along with some helping cards. The number of required cards typically depends on allowed kinds of shuffling operations. This paper focuses on “RC-protocols” meaning to be able to use only the random cut (RC), which is the easiest shuffling operation to implement. The best committed-format AND RC-protocol currently known was devised by Stiglic in 2001, where eight cards are used (i.e., his protocol needs four helping cards). Since then, it has been an open question to determine whether there exists a committed-format AND RC-protocol using less than eight cards. In this study, we answer to the question: We propose a six-card committed-format AND RC-protocol (using exactly two random cuts). Therefore, we can reduce the number of required cards by two.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
Zurück zum Zitat Abe Y, Hayashi Y, Mizuki T, Sone H (2018) Five-card AND protocol in committed format using only practical shuffles. In: Proceedings of the 5th ACM on ASIA public-key cryptography workshop, ACM, New York, NY, USA, APKC ’18, pp 3–8 Abe Y, Hayashi Y, Mizuki T, Sone H (2018) Five-card AND protocol in committed format using only practical shuffles. In: Proceedings of the 5th ACM on ASIA public-key cryptography workshop, ACM, New York, NY, USA, APKC ’18, pp 3–8
Zurück zum Zitat Crépeau C, Kilian J (1994) Discreet solitary games. In: Stinson DR (ed) advances in cryptology—CRYPTO’ 93, Springer, Berlin, Heidelberg, Lecture Notes in Computer Science, vol 773, pp 319–330 Crépeau C, Kilian J (1994) Discreet solitary games. In: Stinson DR (ed) advances in cryptology—CRYPTO’ 93, Springer, Berlin, Heidelberg, Lecture Notes in Computer Science, vol 773, pp 319–330
Zurück zum Zitat Kastner J, Koch A, Walzer S, Miyahara D, Hayashi Y, Mizuki T, Sone H (2017) The minimum number of cards in practical card-based protocols. In: Takagi T, Peyrin T (eds) Advances in cryptology–ASIACRYPT 2017, Springer, Cham, Lecture Notes in Computer Science, vol 10626, pp 126–155 Kastner J, Koch A, Walzer S, Miyahara D, Hayashi Y, Mizuki T, Sone H (2017) The minimum number of cards in practical card-based protocols. In: Takagi T, Peyrin T (eds) Advances in cryptology–ASIACRYPT 2017, Springer, Cham, Lecture Notes in Computer Science, vol 10626, pp 126–155
Zurück zum Zitat Koch A, Walzer S, Härtel K (2015) Card-based cryptographic protocols using a minimal number of cards. In: Iwata T, Cheon JH (eds) Advances in cryptology–ASIACRYPT 2015, Springer, Berlin, Heidelberg, Lecture Notes in Computer Science, vol 9452, pp 783–807 Koch A, Walzer S, Härtel K (2015) Card-based cryptographic protocols using a minimal number of cards. In: Iwata T, Cheon JH (eds) Advances in cryptology–ASIACRYPT 2015, Springer, Berlin, Heidelberg, Lecture Notes in Computer Science, vol 9452, pp 783–807
Zurück zum Zitat Mizuki T, Sone H (2009) Six-card secure AND and four-card secure XOR. In: Deng X, Hopcroft JE, Xue J (eds) Frontiers in algorithmics, Springer, Berlin, Heidelberg, Lecture Notes in Computer Science, vol 5598, pp 358–369 Mizuki T, Sone H (2009) Six-card secure AND and four-card secure XOR. In: Deng X, Hopcroft JE, Xue J (eds) Frontiers in algorithmics, Springer, Berlin, Heidelberg, Lecture Notes in Computer Science, vol 5598, pp 358–369
Zurück zum Zitat Mizuki T, Uchiike F, Sone H (2006) Securely computing XOR with 10 cards. Australas J Comb 36:279–293MathSciNetMATH Mizuki T, Uchiike F, Sone H (2006) Securely computing XOR with 10 cards. Australas J Comb 36:279–293MathSciNetMATH
Zurück zum Zitat Ono H, Manabe Y (2020) Card-based cryptographic logical computations using private operations. New Gener Comput 39:19–40CrossRef Ono H, Manabe Y (2020) Card-based cryptographic logical computations using private operations. New Gener Comput 39:19–40CrossRef
Zurück zum Zitat Ruangwises S, Itoh T (2019) AND protocols using only uniform shuffles. In: van Bevern R, Kucherov G (eds) Computer science—theory and applications, Springer, Cham, Lecture Notes in Computer Science, vol 11532, pp 349–358 Ruangwises S, Itoh T (2019) AND protocols using only uniform shuffles. In: van Bevern R, Kucherov G (eds) Computer science—theory and applications, Springer, Cham, Lecture Notes in Computer Science, vol 11532, pp 349–358
Zurück zum Zitat Toyoda K, Miyahara D, Mizuki T, Sone H (2020) Six-card finite-runtime XOR protocol with only random cut. In: Proceedings of the 7th ACM on ASIA public-key cryptography workshop, ACM, New York, NY, USA, APKC’20, pp 1–7 Toyoda K, Miyahara D, Mizuki T, Sone H (2020) Six-card finite-runtime XOR protocol with only random cut. In: Proceedings of the 7th ACM on ASIA public-key cryptography workshop, ACM, New York, NY, USA, APKC’20, pp 1–7
Zurück zum Zitat Ueda I, Nishimura A, Hayashi Y, Mizuki T, Sone H (2016) How to implement a random bisection cut. In: Martín-Vide C, Mizuki T, Vega-Rodríguez MA (eds) Theory and practice of natural computing, Springer, Cham, Lecture Notes in Computer Science, vol 10071, pp 58–69 Ueda I, Nishimura A, Hayashi Y, Mizuki T, Sone H (2016) How to implement a random bisection cut. In: Martín-Vide C, Mizuki T, Vega-Rodríguez MA (eds) Theory and practice of natural computing, Springer, Cham, Lecture Notes in Computer Science, vol 10071, pp 58–69
Metadaten
Titel
Committed-format AND protocol using only random cuts
verfasst von
Yuta Abe
Takaaki Mizuki
Hideaki Sone
Publikationsdatum
24.08.2021
Verlag
Springer Netherlands
Erschienen in
Natural Computing / Ausgabe 4/2021
Print ISSN: 1567-7818
Elektronische ISSN: 1572-9796
DOI
https://doi.org/10.1007/s11047-021-09862-2

Weitere Artikel der Ausgabe 4/2021

Natural Computing 4/2021 Zur Ausgabe

EditorialNotes

Preface