20 research outputs found

    Secure Computation with Non-Equivalent Penalties in Constant Rounds

    Get PDF
    It is known that Bitcoin enables to achieve fairness in secure computation by imposing a monetary penalty on adversarial parties. This functionality is called secure computation with penalties. Bentov and Kumaresan (Crypto 2014) showed that it could be realized with O(n) rounds and O(n) broadcasts for any function, where n is the number of parties. Kumaresan and Bentov (CCS 2014) posed an open question: "Is it possible to design secure computation with penalties that needs only O(1) rounds and O(n) broadcasts?" In this work, we introduce secure computation with non-equivalent penalties, and design a protocol achieving this functionality with O(1) rounds and O(n) broadcasts only. The new functionality is the same as secure computation with penalties except that every honest party receives more than a predetermined amount of compensation while the previous one requires that every honest party receives the same amount of compensation. In particular, both are the same if all parties behave honestly. Thus, our result gives a partial answer to the open problem with a slight and natural modification of functionality

    Card-based Protocols Using Triangle Cards

    Get PDF
    Suppose that three boys and three girls attend a party. Each boy and girl have a crush on exactly one of the three girls and three boys, respectively. The following dilemma arises: On one hand, each person thinks that if there is a mutual affection between a girl and boy, the couple should go on a date the next day. On the other hand, everyone wants to avoid the possible embarrassing situation in which their heart is broken "publicly." In this paper, we solve the dilemma using novel cards called triangle cards. The number of cards required is only six, which is minimal in the case where each player commits their input at the beginning of the protocol. We also construct multiplication and addition protocols based on triangle cards. Combining these protocols, we can securely compute any function f: {0,1,2}^n --> {0,1,2}

    Explicit Lower Bounds for Communication Complexity of PSM for Concrete Functions

    Get PDF
    Private Simultaneous Messages (PSM) is a minimal model of secure computation, where the input players with shared randomness send messages to the output player simultaneously and only once. In this field, finding upper and lower bounds on communication complexity of PSM protocols is important, and in particular, identifying the optimal one where the upper and lower bounds coincide is the ultimate goal. However, up until now, functions for which the optimal communication complexity has been determined are few: An example of such a function is the two-input AND function where (2log23)(2\log_2 3)-bit communication is optimal. In this paper, we provide new upper and lower bounds for several concrete functions. For lower bounds, we introduce a novel approach using combinatorial objects called abstract simplicial complexes to represent PSM protocols. Our method is suitable for obtaining non-asymptotic explicit lower bounds for concrete functions. By deriving lower bounds and constructing concrete protocols, we show that the optimal communication complexity for the equality and majority functions with three input bits are 3log233\log_2 3 bits and 66 bits, respectively. We also derive new lower bounds for the nn-input AND function, three-valued comparison function, and multiplication over finite rings

    Private Simultaneous Messages Based on Quadratic Residues

    Full text link
    Private Simultaneous Messages (PSM) model is a minimal model for secure multiparty computation. Feige, Kilian, and Naor (STOC 1994) and Ishai (Cryptology and Information Security Series 2013) constructed PSM protocols based on quadratic residues. In this paper, we define QR-PSM protocols as a generalization of these protocols. A QR-PSM protocol is a PSM protocol whose decoding function outputs the quadratic residuosity of what is computed from messages. We design a QR-PSM protocol for any symmetric function f:{0,1}n{0,1}f: \{0,1\}^n \rightarrow \{0,1\} of communication complexity O(n2)O(n^2). As far as we know, it is the most efficient PSM protocol since the previously known best PSM protocol was of O(n2logn)O(n^2\log n) (Beimel et al., CRYPTO 2014). We also study the sizes of the underlying finite fields Fp\mathbb{F}_p in the protocols since the communication complexity of a QR-PSM protocol is proportional to the bit length of the prime pp. In particular, we show that the NN-th Peralta prime PNP_N, which is used for general QR-PSM protocols, can be taken as at most (1+o(1))N222N2(1+o(1))N^2 2^{2N-2}, which improves the Peralta's known result (Mathematics of Computation 1992) by a constant factor (1+2)2(1+\sqrt{2})^2

    Uniform Cyclic Group Factorizations of Finite Groups

    Full text link
    In this paper, we introduce a kind of decomposition of a finite group called a uniform group factorization, as a generalization of exact factorizations of a finite group. A group GG is said to admit a uniform group factorization if there exist subgroups H1,H2,,HkH_1, H_2, \ldots, H_k such that G=H1H2HkG = H_1 H_2 \cdots H_k and the number of ways to represent any element gGg \in G as g=h1h2hkg = h_1 h_2 \cdots h_k (hiHih_i \in H_i) does not depend on the choice of gg. Moreover, a uniform group factorization consisting of cyclic subgroups is called a uniform cyclic group factorization. First, we show that any finite solvable group admits a uniform cyclic group factorization. Second, we show that whether all finite groups admit uniform cyclic group factorizations or not is equivalent to whether all finite simple groups admit uniform group factorizations or not. Lastly, we give some concrete examples of such factorizations.Comment: 10 pages. To appear in Communications in Algebr

    Single-shuffle Full-open Card-based Protocols Imply Private Simultaneous Messages Protocols

    Get PDF
    In this note, we introduce a class of card-based protocols called single-shuffle full-open (SSFO) protocols and show that any SSFO protocol for a function f:{0,1}n[d]f: \{0,1\}^n \rightarrow [d] using kk cards is generically converted to a private simultaneous messages (PSM) protocol for ff with (nk)(nk)-bit communication. As an example application, we obtain an 18-bit PSM protocol for the three-bit equality function from the six-card trick (Heather-Schneider-Teague, Formal Aspects of Computing 2014), which is an SSFO protocol in our terminology. We then generalize this result to another class of protocols which we name single-shuffle single-branch (SSSB) protocols, which contains SSFO protocols as a subclass. As an example application, we obtain an 8-bit PSM protocol for the two-bit AND function from the four-card trick (Mizuki-Kumamoto-Sone, ASIACRYPT 2012), which is an SSSB protocol in our terminology

    Card-Based ZKP Protocols for Takuzu and Juosan

    Get PDF
    International audienc

    Card-Based Protocols Using Regular Polygon Cards

    Get PDF
    Cryptographic protocols enable participating parties to compute any function of their inputs without leaking any information beyond the output. A card-based protocol is a cryptographic protocol implemented by physical cards. In this paper, for constructing protocols with small numbers of shuffles, we introduce a new type of cards, regular polygon cards, and a new protocol, oblivious conversion. Using our cards, we construct an addition protocol on non-binary inputs with only one shuffle and two cards. Furthermore, using our oblivious conversion protocol, we construct the first protocol for general functions in which the number of shuffles is linear in the number of inputs

    A Single Shuffle Is Enough for Secure Card-Based Computation of Any Circuit

    No full text
    Secure computation enables a number of players each holding a secret input value to compute a function of the inputs without revealing the inputs. It is known that secure computation is possible physically when the inputs are given as a sequence of physical cards. This research area is called card-based cryptography. One of the important problems in card-based cryptography is to minimize the number of cards and shuffles, where a shuffle is the most important (and somewhat heavy) operation in card-based protocols. In this paper, we determine the minimum number of shuffles for achieving general secure computation. Somewhat surprisingly, the answer is just one, i.e., we design a protocol which securely computes any Boolean circuit with only a single shuffle. The number of cards required for our protocol is proportional to the size of the circuit to be computed
    corecore