Secure multiparty computations using the 15 puzzle (Extended abstract)

被引:0
作者
Mizuki, Takaaki [1 ]
Kugimoto, Yoshinori [2 ,3 ]
Sone, Hideaki [1 ]
机构
[1] Tohoku Univ, Aoba Ku, Infomat Synergy Ctr, Aramaki Aza Aoba 6-3, Sendai, Miyagi 9808578, Japan
[2] Tohoku Univ, Infomat Synergy Ctr, Aoba Ku, Sendai, Miyagi 9808578, Japan
[3] Tohoku Univ, Grad Sch Informat Sci, Sone Lab, Sendai, Miyagi, Japan
来源
COMBINATORIAL OPTIMIZATION AND APPLICATIONS, PROCEEDINGS | 2007年 / 4616卷
关键词
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper first considers the use of the "15 puzzle," which is one of the most famous sliding-block puzzles, to provide secure multiparty computations. That is, we design a class of 15-puzzle-based protocols for securely computing Boolean functions. Specifically, we show that any function of 4 variables (or less) and any symmetric function of 14 variables (or less) can be securely computed by a 15-puzzle-based protocol; furthermore, we present a 5-variable function and a 15-variable symmetric function, both of which cannot be securely computed by any protocol in the class.
引用
收藏
页码:255 / +
页数:2
相关论文
共 50 条
[41]   Extended abstract: Forward-secure sequential aggregate authentication [J].
Ma, Di ;
Tsudik, Gene .
2007 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, PROCEEDINGS, 2007, :86-+
[42]   Efficient secure multi-party computation - (Extended abstract) [J].
Hirt, M ;
Maurer, U ;
Przydatek, B .
ADVANCES IN CRYPTOLOGY ASIACRYPT 2000, PROCEEDINGS, 2000, 1976 :143-161
[43]   Fair secure two-party computation - Extended abstract [J].
Pinkas, B .
ADVANCES IN CRYPTOLOGY-EUROCRYPT 2003, 2003, 2656 :87-105
[44]   Privacy-Preserving Analysis of Distributed Biomedical Data: Designing Efficient and Secure Multiparty Computations Using Distributed Statistical Learning Theory [J].
Dankar, Fida K. ;
Madathil, Nisha ;
Dankar, Samar K. ;
Boughorbel, Sabri .
JMIR MEDICAL INFORMATICS, 2019, 7 (02) :243-255
[45]   Anonymous Bitcoin transaction: A solution using secure multiparty computation [J].
Mardi, Dhaneshwar ;
Howlader, Jaydeep .
SECURITY AND PRIVACY, 2022, 5 (04)
[46]   Residential flexibility characterization and trading using secure Multiparty Computation [J].
Zobiri, Fairouz ;
Gama, Mariana ;
Nikova, Svetla ;
Deconinck, Geert .
INTERNATIONAL JOURNAL OF ELECTRICAL POWER & ENERGY SYSTEMS, 2024, 155
[47]   Efficient Byzantine agreement secure against general adversaries - (Extended abstract) [J].
Fitzi, M ;
Maurer, U .
DISTRIBUTED COMPUTING, 1998, 1499 :134-148
[48]   Mix and match: Secure function evaluation via ciphertexts - (Extended abstract) [J].
Jakobsson, M ;
Juels, A .
ADVANCES IN CRYPTOLOGY ASIACRYPT 2000, PROCEEDINGS, 2000, 1976 :162-177
[49]   New results on unconditionally secure distributed oblivious transfer (Extended abstract) [J].
Blundo, C ;
D'Arco, P ;
De Santis, A ;
Stinson, DR .
SELECTED AREAS IN CRYPTOGRAPHY, 2003, 2595 :291-309
[50]   Perfectly-Secure Asynchronous MPC for General Adversaries (Extended Abstract) [J].
Choudhury, Ashish ;
Pappu, Nikhil .
PROGRESS IN CRYPTOLOGY - INDOCRYPT 2020, 2020, 12578 :786-809