Five-Card AND Protocol in Committed Format Using Only Practical Shuffles
暂无分享,去创建一个
[1] Alexander Koch,et al. Card-Based Cryptographic Protocols Using a Minimal Number of Cards , 2015, ASIACRYPT.
[2] Bert den Boer. More Efficient Match-Making and Satisfiability: The Five Card Trick , 1990, EUROCRYPT.
[3] Anton Stiglic. Computations with a deck of cards , 2001, Theor. Comput. Sci..
[4] Takaaki Mizuki,et al. A formalization of card-based cryptographic protocols via abstract machine , 2014, International Journal of Information Security.
[5] Valtteri Niemi,et al. Secure Multiparty Computations Without Computers , 1998, Theor. Comput. Sci..
[6] Joe Kilian,et al. Discreet Solitary Games , 1994, CRYPTO.
[7] Alexander Koch,et al. Foundations for Actively Secure Card-based Cryptography , 2017, IACR Cryptol. ePrint Arch..
[8] Mitsugu Iwamoto,et al. Four Cards Are Sufficient for a Card-Based Three-Input Voting Protocol Utilizing Private Permutations , 2017, ICITS.
[9] Mitsugu Iwamoto,et al. Efficient Card-Based Cryptographic Protocols for Millionaires' Problem Utilizing Private Permutations , 2016, CANS.
[10] Alexander Koch,et al. The Minimum Number of Cards in Practical Card-based Protocols , 2017, IACR Cryptol. ePrint Arch..
[11] Takaaki Mizuki,et al. Six-Card Secure AND and Four-Card Secure XOR , 2009, FAW.
[12] Takaaki Mizuki,et al. Computational Model of Card-Based Cryptographic Protocols and Its Applications , 2017, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[13] Yu-ichi Hayashi,et al. How to Implement a Random Bisection Cut , 2016, TPNC.
[14] Elaine Shi,et al. Secure Dating with Four or Fewer Cards , 2015, IACR Cryptol. ePrint Arch..