Sciweavers

ASIACRYPT
2015
Springer

Card-Based Cryptographic Protocols Using a Minimal Number of Cards

7 years 11 months ago
Card-Based Cryptographic Protocols Using a Minimal Number of Cards
Secure multiparty computation can be done with a deck of playing cards. For example, den Boer (EUROCRYPT ’89) devised his famous “five-card trick”, which is a secure two-party AND protocol using five cards. However, the output of the protocol is revealed in the process and it is therefore not suitable for general circuits with hidden intermediate results. To overcome this limitation, protocols in committed format, i.e., with concealed output, have been introduced, among them the six-card AND protocol of (Mizuki and Sone, FAW 2009). In their paper, the authors ask whether six cards are minimal for committed format AND protocols. We give a comprehensive answer to this problem: there is a four-card AND protocol with a runtime that is finite in expectation (i.e., a Las Vegas protocol), but no protocol with finite runtime. Moreover, we show that five cards are sufficient for finite runtime. In other words, improving on (Mizuki, Kumamoto, and Sone, ASIACRYPT 2012) “The Five-Car...
Alexander Koch, Stefan Walzer, Kevin Härtel
Added 16 Apr 2016
Updated 16 Apr 2016
Type Journal
Year 2015
Where ASIACRYPT
Authors Alexander Koch, Stefan Walzer, Kevin Härtel
Comments (0)