Paper 2022/1306

Single-shuffle Full-open Card-based Protocols Imply Private Simultaneous Messages Protocols

Kazumasa Shinagawa, Ibaraki University, National Institute of Advanced Industrial Science and Technology
Koji Nuida, Kyushu University, National Institute of Advanced Industrial Science and Technology
Abstract

In this note, we introduce a class of card-based protocols called single-shuffle full-open (SSFO) protocols and show that any SSFO protocol for a function $f: \{0,1\}^n \rightarrow [d]$ using $k$ cards is generically converted to a private simultaneous messages (PSM) protocol for $f$ with $(nk)$-bit communication. As an example application, we obtain an 18-bit PSM protocol for the three-bit equality function from the six-card trick (Heather-Schneider-Teague, Formal Aspects of Computing 2014), which is an SSFO protocol in our terminology. We then generalize this result to another class of protocols which we name single-shuffle single-branch (SSSB) protocols, which contains SSFO protocols as a subclass. As an example application, we obtain an 8-bit PSM protocol for the two-bit AND function from the four-card trick (Mizuki-Kumamoto-Sone, ASIACRYPT 2012), which is an SSSB protocol in our terminology.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
card-based protocols private simultaneous messages
Contact author(s)
kazumasa shinagawa np92 @ vc ibaraki ac jp
nuida @ imi kyushu-u ac jp
History
2022-10-03: approved
2022-10-01: received
See all versions
Short URL
https://ia.cr/2022/1306
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1306,
      author = {Kazumasa Shinagawa and Koji Nuida},
      title = {Single-shuffle Full-open Card-based Protocols Imply Private Simultaneous Messages Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1306},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1306}},
      url = {https://eprint.iacr.org/2022/1306}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.