Necessary and sufficient numbers of cards for securely computing two-bit output functions

11Citations
Citations of this article
1Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In 2015, Koch et al. proposed a five-card finite-runtime committed protocol to compute securely the AND function, showing that their protocol was optimal: there is no protocol computing the AND function with four cards in finite-runtime fashion and committed format. Thus, necessary and sufficient numbers of cards for computing single-bit output functions are known. However, as for two-bit output functions, such an exact characterization is unknown. This paper gives a six-card (or less) protocol for each of all two-bit output functions and proves that our finite-runtime committed protocols are optimal by providing a lower bound. In other words, we give the necessary and sufficient number of cards for any two-bit output function to be computed by a finite-runtime committed protocol. Our lower bound can also be applied to any function which outputs more than two bits.

Cite

CITATION STYLE

APA

Francis, D., Aljunid, S. R., Nishida, T., Hayashi, Y. I., Mizuki, T., & Sone, H. (2017). Necessary and sufficient numbers of cards for securely computing two-bit output functions. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10311 LNCS, pp. 193–211). Springer Verlag. https://doi.org/10.1007/978-3-319-61273-7_10

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free