Practical card-based implementations of Yao's millionaire protocol
From MaRDI portal
Publication:2283025
DOI10.1016/j.tcs.2019.11.005zbMath1436.94084OpenAlexW2986212879WikidataQ126863429 ScholiaQ126863429MaRDI QIDQ2283025
Daiki Miyahara, Hideaki Sone, Takaaki Mizuki, Yu-ichi Hayashi
Publication date: 27 December 2019
Published in: Theoretical Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1016/j.tcs.2019.11.005
card-based protocolsreal-life hands-on cryptographysecure multi-party computationsdeck of cardsYao's millionaire protocol
Cryptography (94A60) Switching theory, applications of Boolean algebras to circuits and networks (94C11)
Related Items (13)
Card-based cryptographic protocols with a standard deck of cards using private operations ⋮ How to construct physical zero-knowledge proofs for puzzles with a ``single loop condition ⋮ Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle ⋮ Card-minimal protocols for three-input functions with standard playing cards ⋮ Physical ZKP for Makaro using a standard deck of cards ⋮ Card-based zero-knowledge proof for the nearest neighbor property: zero-knowledge proof of ABC end view ⋮ Actively revealing card attack on card-based protocols ⋮ Secure computations through checking suits of playing cards ⋮ Two standard decks of playing cards are sufficient for a ZKP for Sudoku ⋮ Card-based protocols for secure ranking computations ⋮ Efficient generation of a card-based uniformly distributed random derangement ⋮ Card-based cryptographic protocols for three-input functions using private operations ⋮ A secure three-input and protocol with a standard deck of minimal cards
Cites Work
- Unnamed Item
- Theory and practice of natural computing. Second international conference, TPNC 2013, Cáceres, Spain, December 3--5, 2013. Proceedings
- Private computation using a PEZ dispenser.
- Four cards are sufficient for a card-based three-input voting protocol utilizing private permutations
- Efficient and secure multiparty computations using a standard deck of playing cards
- Efficient card-based cryptographic protocols for millionaires' problem utilizing private permutations
- Card-based cryptography meets formal verification
- Practical and easy-to-understand card-based implementation of Yao's millionaire protocol
- Towards user-friendly cryptography
- Card-Based Cryptographic Protocols Using a Minimal Number of Cards
- Proving Without Knowing: On Oblivious, Agnostic and Blindfolded Provers
- Secure Multiparty Computations Using the 15 Puzzle
- More Efficient Match-Making and Satisfiability The Five Card Trick
- Six-Card Secure AND and Four-Card Secure XOR
This page was built for publication: Practical card-based implementations of Yao's millionaire protocol