Actively revealing card attack on card-based protocols
نویسندگان
چکیده
Abstract In 1989, den Boer presented the first card-based protocol, called “five-card trick,” that securely computes AND function using a deck of physical cards via series actions such as shuffling and turning over cards. This protocol enables couple to confirm their mutual love without revealing individual feelings. During secure computation it is important keep any information about inputs secret. Almost all existing protocols are under assumption players participating in semi-honest or covert, i.e., they do not deviate from if there chance will be caught when cheating. this paper, we consider more malicious attack which player an active adversary can reveal illegally hesitation. Against actively card attack, define t -secureness, meaning no leaks even at most revealed illegally. We then actually design -secure protocols. Thus, our contribution construction formal framework handle attacks well countermeasures.
منابع مشابه
Foundations for Actively Secure Card-based Cryptography
Card-based cryptography allows to do secure multiparty computation in simple and elegant ways, using only a deck of playing cards, as first proposed by den Boer (EUROCRYPT 1989). Many protocols as of yet come with an “honest-but-curious” disclaimer. However, a central goal of modern cryptography is to provide security also in the presence of malicious attackers. At the few places where authors ...
متن کاملCard-based protocols using unequal division shuffles
Card-based cryptographic protocols can perform secure computation of Boolean functions. In 2013, Cheung et al. presented a protocol that securely produces a hidden AND value using five cards; however, it fails with a probability of 1/2. The protocol uses an unconventional shuffle operation called an unequal division shuffle; after a sequence of five cards is divided into a two-card portion and ...
متن کاملCard-Based Protocols for Any Boolean Function
Card-based protocols that are based on a deck of physical cards achieve secure multi-party computation with information-theoretic secrecy. Using existing AND, XOR, NOT, and copy protocols, one can naively construct a secure computation protocol for any given (multivariable) Boolean function as long as there are plenty of additional cards. However, an explicit sufficient number of cards for comp...
متن کاملComments on Five Smart Card Based Password Authentication Protocols
In this paper, we use the ten security requirements proposed by Liao et al. for a smart card based authentication protocol to examine five recent work in this area. After analyses, we found that the protocols of Juang et al.¡s , Hsiang et al.¡s, Kim et al.¡s, and Li et al.¡s all suffer from offline password guessing attack if the smart card is lost, and the protocol of Xu et al.¡s is subjected ...
متن کاملCard-Based Cryptographic Protocols Using a Minimal Number of Cards
Secure multiparty computation can be done with a deck of playing cards. For example, den Boer (EUROCRYPT ’89) devised his famous “five-card trick”, which is a secure two-party AND protocol using five cards. However, the output of the protocol is revealed in the process and it is therefore not suitable for general circuits with hidden intermediate results. To overcome this limitation, protocols ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Natural Computing
سال: 2021
ISSN: ['1572-9796', '1567-7818']
DOI: https://doi.org/10.1007/s11047-020-09838-8