You are looking at a specific version 20170522:212948 of this paper. See the latest version.

Paper 2017/425

Card-Based Protocols Using Unequal Division Shuffle

Akihiro Nishimura and Takuya Nishida and Yu-ichi Hayashi and Takaaki Mizuki and Hideaki Sone

Abstract

Card-based cryptographic protocols can perform secure computation of Boolean functions. Cheung et al. presented an elegant protocol that securely produces a hidden AND value using five cards; however, it fails with a probability of 1/2. The protocol uses an unconventional shuffle operation called unequal division shuffle; after a sequence of five cards is divided into a two-card portion and a three-card portion, these two portions are randomly switched. In this paper, we first show that the protocol proposed by Cheung et al. securely produces not only a hidden AND value but also a hidden OR value (with a probability of 1/2). We then modify their protocol such that, even when it fails, we can still evaluate the AND value. Furthermore, we present two five-card copy protocols using unequal division shuffle. Because the most efficient copy protocol currently known requires six cards, our new protocols improve upon the existing results. We also design a general copy protocol that produces multiple copies using unequal division shuffle.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. TPNC 2015, LNCS, vol.9477, pp.109-120, 2015
DOI
10.1007/978-3-319-26841-5_9
Keywords
Card-based protocols
Contact author(s)
tm-paper+card5cop @ g-mail tohoku-university jp
History
2017-09-26: last of 2 revisions
2017-05-22: received
See all versions
Short URL
https://ia.cr/2017/425
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.