Paper 2023/921

Efficient Card-Based Millionaires' Protocols via Non-Binary Input Encoding

Koji Nuida, Kyushu University, National Institute of Advanced Industrial Science and Technology
Abstract

Comparison of integers, a traditional topic in secure multiparty computation since Yao's pioneering work on "Millionaires' Problem" (FOCS 1982), is also well studied in card-based cryptography. For the problem, Miyahara et al. (Theoretical Computer Science, 2020) proposed a protocol using binary cards (i.e., cards with two kinds of symbols) that is highly efficient in terms of numbers of cards and shuffles, and its extension to number cards (i.e., cards with distinct symbols). In this paper, with a different design strategy which we name "Tug-of-War technique", we propose new protocols based on binary cards and on number cards. For binary cards, our protocol improves the previous protocol asymptotically (in bit lengths of input integers) in terms of numbers of cards and shuffles when adopting ternary encoding of input integers. For number cards, at the cost of increasing the number of cards, our protocol improves the number of shuffles of the previous protocol even with binary encoding, and more with $q$-ary encoding where $q > 2$.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. IWSEC 2023 (to appear)
Keywords
Card-based protocolsinteger comparisonMillionaires' Problem
Contact author(s)
nuida @ imi kyushu-u ac jp
History
2023-06-14: approved
2023-06-13: received
See all versions
Short URL
https://ia.cr/2023/921
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/921,
      author = {Koji Nuida},
      title = {Efficient Card-Based Millionaires' Protocols via Non-Binary Input Encoding},
      howpublished = {Cryptology ePrint Archive, Paper 2023/921},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/921}},
      url = {https://eprint.iacr.org/2023/921}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.