AbstractA deck of cards can be used as a cryptographic tool (Advances in cryptology : CRYPTO’93, Lecture notes in Computer Science, Vol. 773, Springer, Berlin, 1994, pp. 319–330 [3]; Theoret. Comput. Sci. 191(1–2) (1998) 173–193 [6]). Using a protocol that securely computes the Boolean AND function, one can construct a protocol for securely computing any Boolean function. This, in turn, can be used for secure multiparty computations, solitary games, zero-knowledge proofs and other cryptographic schemes. We present a protocol for two people to securely compute the AND function using a deck of 2 types of cards. The protocol needs a total of only 8 cards, thus confirming the assumption of an open question Crépeau and Kilian (1994) [3] about th...
Consider three players Alice, Bob and Cath who hold a, b and c cards, respectively, from a deck of d...
Cryptographic protocols enable participating parties to compute any function of their inputs without...
This thesis discusses new results in two areas within cryptography; securely transmitting a message ...
AbstractA deck of cards can be used as a cryptographic tool (Advances in cryptology : CRYPTO’93, Lec...
Secure multiparty computation can be done with a deck of playing cards. For example, den Boer (EUROC...
Card-based cryptography provides simple and practicable protocols for performing secure multi-party ...
The elegant “five-card trick” of den Boer (EUROCRYPT 1989) allows two players to securely compute a ...
Card-based cryptographic protocols can perform secure computation of Boolean functions. In 2013, Che...
Abstract. Secure multiparty computation can be done with a deck of playing cards. For example, den B...
Card-based protocols allow to evaluate an arbitrary fixed Boolean function on a hidden input to obt...
While many cryptographic protocols for card games have been proposed, all of them focus on card game...
Card-based cryptography, as first proposed by den Boer [den Boer, 1989], enables secure multiparty c...
Card-based cryptography, as first proposed by den Boer (EUROCRYPT 1989), enables secure multiparty c...
This paper shows new card-based cryptographic protocols with the minimum number of rounds, using pri...
Before computers, military tacticians and government agents had to rely on pencil-and-paper methods ...
Consider three players Alice, Bob and Cath who hold a, b and c cards, respectively, from a deck of d...
Cryptographic protocols enable participating parties to compute any function of their inputs without...
This thesis discusses new results in two areas within cryptography; securely transmitting a message ...
AbstractA deck of cards can be used as a cryptographic tool (Advances in cryptology : CRYPTO’93, Lec...
Secure multiparty computation can be done with a deck of playing cards. For example, den Boer (EUROC...
Card-based cryptography provides simple and practicable protocols for performing secure multi-party ...
The elegant “five-card trick” of den Boer (EUROCRYPT 1989) allows two players to securely compute a ...
Card-based cryptographic protocols can perform secure computation of Boolean functions. In 2013, Che...
Abstract. Secure multiparty computation can be done with a deck of playing cards. For example, den B...
Card-based protocols allow to evaluate an arbitrary fixed Boolean function on a hidden input to obt...
While many cryptographic protocols for card games have been proposed, all of them focus on card game...
Card-based cryptography, as first proposed by den Boer [den Boer, 1989], enables secure multiparty c...
Card-based cryptography, as first proposed by den Boer (EUROCRYPT 1989), enables secure multiparty c...
This paper shows new card-based cryptographic protocols with the minimum number of rounds, using pri...
Before computers, military tacticians and government agents had to rely on pencil-and-paper methods ...
Consider three players Alice, Bob and Cath who hold a, b and c cards, respectively, from a deck of d...
Cryptographic protocols enable participating parties to compute any function of their inputs without...
This thesis discusses new results in two areas within cryptography; securely transmitting a message ...