Skip to main content

Secure Multiparty Computations Using a Dial Lock

(Extended Abstract)

  • Conference paper
Book cover Theory and Applications of Models of Computation (TAMC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4484))

Abstract

This paper first explores the power of the dial locks (also called the combination locks), which are physical handy devices, in designing cryptographic protocols. Specifically, we design protocols for secure multiparty computations using the dial locks, and give some conditions for a Boolean function to be or not to be securely computable by a dial lock, i.e., to be or not to be “dial-computable.” In particular, we exhibit simple necessary and sufficient conditions for a symmetric function to be dial-computable.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Albert, M.H., et al.: Safe communication for card players by combinatorial designs for two-step protocols. Australasian Journal of Combinatorics 33, 33–46 (2005)

    MATH  MathSciNet  Google Scholar 

  2. Balogh, J., et al.: Private computation using a PEZ dispenser. Theoretical Computer Science 306, 69–84 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  3. den Boer, B.: More efficient match-making and satisfiability: the five card trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990)

    Google Scholar 

  4. Clote, P., Kranakis, E.: Boolean Functions and Computation Models. Springer, Heidelberg (2002)

    MATH  Google Scholar 

  5. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994)

    Google Scholar 

  6. Fagin, R., Naor, M., Winkler, P.: Comparing information without leaking it. Communications of the ACM 39(5), 77–85 (1996)

    Article  Google Scholar 

  7. Fischer, M.J., Wright, R.N.: Bounds on secret key exchange using a random deal of cards. Journal of Cryptology 9, 71–99 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  8. Goldreich, O.: Foundations of Cryptography II: Basic Applications. Cambridge University Press, Cambridge (2004)

    MATH  Google Scholar 

  9. Mizuki, T., Otagiri, T., Sone, H.: Secure computations in a minimal model using multiple-valued ESOP expressions. In: Cai, J.-Y., Cooper, S.B., Li, A. (eds.) TAMC 2006. LNCS, vol. 3959, pp. 547–554. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Mizuki, T., Shizuya, H., Nishizeki, T.: Characterization of optimal key set protocols. Discrete Applied Mathematics 131(1), 213–236 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  11. Moran, T., Naor, M.: Basing cryptographic protocols on tamper-evident seals. In: Caires, L., et al. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 285–297. Springer, Heidelberg (2005)

    Google Scholar 

  12. Moran, T., Naor, M.: Polling with physical envelopes: a rigorous analysis of a human-centric protocol. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 88–108. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theoretical Computer Science 191, 173–183 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  14. Salomaa, A.: Caesar and DNA. Views on cryptology. In: Ciobanu, G., Păun, G. (eds.) FCT 1999. LNCS, vol. 1684, pp. 39–53. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  15. Salomaa, A.: Public-Key Cryptography, 2nd Enlarged edn. Springer, New York (1996)

    MATH  Google Scholar 

  16. Sasao, T.: Switching Theory for Logic Synthesis. Kluwer Academic Publishers, Boston (1999)

    MATH  Google Scholar 

  17. Stiglic, A.: Computations with a deck of cards. Theoretical Computer Science 259, 671–678 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  18. Vollmer, H.: Introduction to Circuit Complexity. Springer, Heidelberg (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jin-Yi Cai S. Barry Cooper Hong Zhu

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mizuki, T., Kugimoto, Y., Sone, H. (2007). Secure Multiparty Computations Using a Dial Lock. In: Cai, JY., Cooper, S.B., Zhu, H. (eds) Theory and Applications of Models of Computation. TAMC 2007. Lecture Notes in Computer Science, vol 4484. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-72504-6_45

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-72504-6_45

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-72503-9

  • Online ISBN: 978-3-540-72504-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics