motivating scenario i
play

Motivating Scenario I Card-based Cryptographic Protocols Using a - PowerPoint PPT Presentation

Motivating Scenario I Card-based Cryptographic Protocols Using a Minimal Number of Cards Alexander Koch, Stefan Walzer, Kevin Hrtel [asiacrypt/KochWH15] DEPARTMENT OF INFORMATICS, INSTITUTE OF THEORETICAL INFORMATICS 1 2015-12-03 Koch,


  1. Motivating Scenario I Card-based Cryptographic Protocols Using a Minimal Number of Cards Alexander Koch, Stefan Walzer, Kevin Härtel [asiacrypt/KochWH15] DEPARTMENT OF INFORMATICS, INSTITUTE OF THEORETICAL INFORMATICS 1 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards KIT – University of the State of Baden-Wuerttemberg and www.kit.edu National Research Center of the Helmholtz Association

  2. Motivating Scenario I Secrets: Do I love him/her? To compute: Is there mutual affection? � Secure 2-party AND without computers Trusted Computation 1 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  3. Motivating Scenario I Secrets: Do I love him/her? To compute: Is there mutual affection? � Secure 2-party AND without computers Trusted Computation 1 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  4. Motivating Scenario I Secrets: Do I love him/her? To compute: Is there mutual affection? � Secure 2-party AND without computers Trusted Computation 1 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  5. Motivating Scenario I Secrets: Do I love him/her? To compute: Is there mutual affection? � Secure 2-party AND without computers Trusted Computation 1 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  6. Motivating Scenario II Hey, help me compute y d mod n . 2 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  7. Motivating Scenario II Hey, help me compute y d mod n . Sure, just tell me... 2 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  8. Motivating Scenario II Hey, help me compute y d mod n . Sure, just tell me... I’m not telling you y , d or n . 2 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  9. Motivating Scenario II Hey, help me compute y d mod n . Sure, just tell me... I’m not telling you y , d or n . Nor may you know the result. 2 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  10. Motivating Scenario II Hey, help me compute y d mod n . Sure, just tell me... I’m not telling you y , d or n . Nor may you know the result. ... 2 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  11. Motivating Scenario II Hey, help me compute y d mod n . Sure, just tell me... I’m not telling you y , d or n . Nor may you know the result. Sure, I’ll get some cards. 2 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  12. Setting and Goal Two types of indistinguishable cards: Heart ♥ and club ♣ with backside . Encode bits as ♣ ♥ ˆ = 0 = 1 ♥ ♣ ˆ Our goal (“committed format”) Take face-down input (bits a , b ) ( a ∧ b ) Compute face-down output Learn nothing about the input or output during protocol run. 3 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  13. Setting and Goal Two types of indistinguishable cards: Heart ♥ and club ♣ with backside . Encode bits as ♣ ♥ ˆ = 0 = 1 ♥ ♣ ˆ Our goal (“committed format”) Take face-down input (bits a , b ) ( a ∧ b ) Compute face-down output Learn nothing about the input or output during protocol run. 3 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  14. The if-then-else Operator Definition � b if a = 1 (if a then b else c) : = c if a = 0 Also known as: (a ? b : c) Note: (a ∧ b) ≡ (if a then b else 0) (if a then b else c) ≡ (if ¬ a then c else b) 4 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  15. Computing “if a then b else c” (cmp. [faw/MizukiS09]) Conceptually With Cards Input: a,b,c Input: � �� � � �� � � �� � a c b With equal probability do With equal probability set ( a ′ , b ′ , c ′ ) = ( a , b , c ) or either nothing or ( a ′ , b ′ , c ′ ) = ( ¬ a , c , b ) Test a ′ Turn 1,2 1 0 ♥ ♣ ♣ ♥ return b’ return c’ ♥ ♣ ♣ ♥ � �� � � �� � output output 5 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  16. Can we do better than six cards? Main Question: How many cards needed to compute a ∧ b where Input and output encoded as ♥ ♣ = 1, ♣ ♥ = 0. We are and remain oblivious of input and output. Our Results 4 cards 5 cards Not yet published probably 6 cards 4 cards 6 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  17. Can we do better than six cards? Main Question: How many cards needed to compute a ∧ b where Input and output encoded as ♥ ♣ = 1, ♣ ♥ = 0. We are and remain oblivious of input and output. Our Results 4 cards 5 cards Not yet published probably 6 cards 4 cards 6 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  18. Can we do better than six cards? Main Question: How many cards needed to compute a ∧ b where Input and output encoded as ♥ ♣ = 1, ♣ ♥ = 0. We are and remain oblivious of input and output. Our Results 4 cards (Model of M izuki & S hizuya) 5 cards ( MS but a-priori bound runtime) Not yet published probably 6 cards ( MS but only “uniform closed” shuffles) 4 cards (Player-Perm model) 6 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  19. Computational Model Based on ijisec/MizukiS14 Operations (perm , π ). Apply permutation π to the sequence of cards. (shuffle , Π , F ). Apply permutation π ∈ Π , drawn according to F . Note : We don’t know which π was chosen! (turn , T ). Reveal cards in positions given by T . (result , b 1 , b 2 ). Output cards in positions b 1 , b 2 . Correctness: Cards given by result-operation always encodes correct output bit. Security: The observations (made during turns) are stochastially independent of input and output. 7 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  20. State Transitions: The Six-Card Protocol Protocol State: ♥♣♥♣♣♥ X 11 Annotate currently possible ♥♣♣♥♣♥ X 10 sequences with probability in ♣♥♥♣♣♥ X 01 terms of symbolic input prob. ♣♥♣♥♣♥ X 00 X ij = Pr [ a = i , b = j ] 8 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  21. State Transitions: The Six-Card Protocol Protocol State: ♥♣♥♣♣♥ X 11 Annotate currently possible ♥♣♣♥♣♥ X 10 sequences with probability in ♣♥♥♣♣♥ X 01 terms of symbolic input prob. ♣♥♣♥♣♥ X 00 X ij = Pr [ a = i , b = j ] 8 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  22. State Transitions: The Six-Card Protocol Protocol State: ♥♣♥♣♣♥ X 11 Annotate currently possible ♥♣♣♥♣♥ X 10 sequences with probability in ♣♥♥♣♣♥ X 01 terms of symbolic input prob. ♣♥♣♥♣♥ X 00 X ij = Pr [ a = i , b = j ] 8 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  23. State Transitions: The Six-Card Protocol Protocol State: ♥♣♥♣♣♥ X 11 Annotate currently possible ♥♣♣♥♣♥ X 10 sequences with probability in ♣♥♥♣♣♥ X 01 terms of symbolic input prob. ♣♥♣♥♣♥ X 00 X ij = Pr [ a = i , b = j ] ( shuffle , { id , ( 1 2 )( 3 5 )( 4 6 ) } ) ♥♣♥♣♣♥ 1 / 2 X 11 ♥♣♣♥♣♥ 1 2 X 10 + 1 / / 2 X 00 ♣♥♥♣♣♥ 1 / 2 X 01 ♣♥♣♥♣♥ 1 2 X 00 + 1 / / 2 X 10 ♣♥♣♥♥♣ 1 / 2 X 11 ♥♣♣♥♥♣ 1 / 2 X 01 8 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  24. State Transitions: The Six-Card Protocol Protocol State: ♥♣♥♣♣♥ X 11 Annotate currently possible ♥♣♣♥♣♥ X 10 sequences with probability in ♣♥♥♣♣♥ X 01 terms of symbolic input prob. ♣♥♣♥♣♥ X 00 X ij = Pr [ a = i , b = j ] ( shuffle , { id , ( 1 2 )( 3 5 )( 4 6 ) } ) ♥♣♥♣♣♥ 1 / 2 X 11 ♥♣♣♥♣♥ 1 2 X 10 + 1 / / 2 X 00 ♣♥♥♣♣♥ 1 / 2 X 01 ♣♥♣♥♣♥ 1 2 X 00 + 1 / / 2 X 10 ♣♥♣♥♥♣ 1 / 2 X 11 ♥♣♣♥♥♣ 1 / 2 X 01 8 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

  25. State Transitions: The Six-Card Protocol Protocol State: ♥♣♥♣♣♥ X 11 Annotate currently possible ♥♣♣♥♣♥ X 10 sequences with probability in ♣♥♥♣♣♥ X 01 terms of symbolic input prob. ♣♥♣♥♣♥ X 00 X ij = Pr [ a = i , b = j ] ( shuffle , { id , ( 1 2 )( 3 5 )( 4 6 ) } ) ♥♣♥♣♣♥ 1 / 2 X 11 ♥♣♣♥♣♥ 1 2 X 10 + 1 / / 2 X 00 ♣♥♥♣♣♥ 1 / 2 X 01 ♣♥♣♥♣♥ 1 2 X 00 + 1 / / 2 X 10 ♣♥♣♥♥♣ 1 / 2 X 11 ♥♣♣♥♥♣ 1 / 2 X 01 8 2015-12-03 Koch, Walzer - Card-based Cryptographic Protocols Using a Minimal Number of Cards

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend