当前位置: X-MOL 学术Nat. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Actively revealing card attack on card-based protocols
Natural Computing ( IF 2.1 ) Pub Date : 2021-02-13 , DOI: 10.1007/s11047-020-09838-8
Ken Takashima , Daiki Miyahara , Takaaki Mizuki , Hideaki Sone

In 1989, den Boer presented the first card-based protocol, called the “five-card trick,” that securely computes the AND function using a deck of physical cards via a series of actions such as shuffling and turning over cards. This protocol enables a couple to confirm their mutual love without revealing their individual feelings. During such a secure computation protocol, it is important to keep any information about the inputs secret. Almost all existing card-based protocols are secure under the assumption that all players participating in a protocol are semi-honest or covert, i.e., they do not deviate from the protocol if there is a chance that they will be caught when cheating. In this paper, we consider a more malicious attack in which a player as an active adversary can reveal cards illegally without any hesitation. Against such an actively revealing card attack, we define the t-secureness, meaning that no information about the inputs leaks even if at most t cards are revealed illegally. We then actually design t-secure AND protocols. Thus, our contribution is the construction of the first formal framework to handle actively revealing card attacks as well as their countermeasures.



中文翻译:

主动揭示基于卡协议的卡攻击

1989年,den Boer提出了第一个基于卡的协议,称为“五张纸牌戏法”,该协议使用一副物理卡通过一系列操作(例如洗牌和翻转卡)安全地计算AND功能。该协议使一对夫妇能够确认彼此的爱情,而无需透露自己的感受。在这样一个安全的计算协议期间,重要的是将有关输入的任何信息保密。在参与协议的所有玩家都是半诚实或秘密的假设下,几乎所有现有的基于卡的协议都是安全的,即,如果在作弊时有可能被抓住,则他们不会偏离协议。在本文中,我们考虑一种更为恶意的攻击,在这种攻击中,作为积极对手的玩家可以毫不犹豫地非法展示卡牌。t-安全性,这意味着即使最多非法显示t卡,也不会泄漏任何有关输入的信息。然后,我们实际上设计t安全AND协议。因此,我们的贡献是构建了第一个正式框架来处理主动暴露的卡片攻击及其对策。

更新日期:2021-02-15
down
wechat
bug