{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T15:19:28Z","timestamp":1726240768892},"reference-count":47,"publisher":"Springer Science and Business Media LLC","issue":"1","license":[{"start":{"date-parts":[[2022,2,12]],"date-time":"2022-02-12T00:00:00Z","timestamp":1644624000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0"},{"start":{"date-parts":[[2022,2,12]],"date-time":"2022-02-12T00:00:00Z","timestamp":1644624000000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0"}],"funder":[{"name":"Karlsruher Institut f\u00fcr Technologie (KIT)"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["New Gener. Comput."],"published-print":{"date-parts":[[2022,4]]},"abstract":"Abstract<\/jats:title>Card-based protocols allow to evaluate an arbitrary fixed Boolean function $$f$$<\/jats:tex-math>\n f<\/mml:mi>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula> on a hidden input to obtain a hidden output, without the executer learning anything about either of the two (e.g., [12]). We explore the case where $$f$$<\/jats:tex-math>\n f<\/mml:mi>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula> implements a universal function, i.e., $$f$$<\/jats:tex-math>\n f<\/mml:mi>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula> is given the encoding $$\\langle P \\rangle$$<\/jats:tex-math>\n \n \u27e8<\/mml:mo>\n P<\/mml:mi>\n \u27e9<\/mml:mo>\n <\/mml:mrow>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula> of a program $$P$$<\/jats:tex-math>\n P<\/mml:mi>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula> and an input $$x$$<\/jats:tex-math>\n x<\/mml:mi>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula> and computes $$f(\\langle P \\rangle , x) = P(x)$$<\/jats:tex-math>\n \n f<\/mml:mi>\n (<\/mml:mo>\n \u27e8<\/mml:mo>\n P<\/mml:mi>\n \u27e9<\/mml:mo>\n ,<\/mml:mo>\n x<\/mml:mi>\n )<\/mml:mo>\n =<\/mml:mo>\n P<\/mml:mi>\n (<\/mml:mo>\n x<\/mml:mi>\n )<\/mml:mo>\n <\/mml:mrow>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula>. More concretely, we consider universal circuits, Turing machines, RAM machines, and branching programs, giving secure and conceptually simple card-based protocols in each case. We argue that card-based cryptography can be performed in a setting that is only very weakly interactive, which we call the \u201csurveillance\u201d model. Here, when Alice executes a protocol on the cards, the only task of Bob is to watch that Alice does not illegitimately turn over cards and that she shuffles in a way that nobody knows anything about the total permutation applied to the cards. We believe that because of this very limited interaction, our results can be called program obfuscation<\/jats:italic>. As a tool, we develop a useful sub-protocol $${{\\mathrm{\\mathsf {sort}}}}_{\\varPi }{X} {\\uparrow } Y$$<\/jats:tex-math>\n \n \n sort<\/mml:mi>\n \u03a0<\/mml:mi>\n <\/mml:msub>\n X<\/mml:mi>\n \u2191<\/mml:mo>\n Y<\/mml:mi>\n <\/mml:mrow>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula> that couples the two equal-length sequences $$X, Y$$<\/jats:tex-math>\n \n X<\/mml:mi>\n ,<\/mml:mo>\n Y<\/mml:mi>\n <\/mml:mrow>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula> and jointly and obliviously permutes them with the permutation $$\\pi \\in \\varPi$$<\/jats:tex-math>\n \n \u03c0<\/mml:mi>\n \u2208<\/mml:mo>\n \u03a0<\/mml:mi>\n <\/mml:mrow>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula> that lexicographically minimizes $${\\pi }(X)$$<\/jats:tex-math>\n \n \u03c0<\/mml:mi>\n (<\/mml:mo>\n X<\/mml:mi>\n )<\/mml:mo>\n <\/mml:mrow>\n <\/mml:math><\/jats:alternatives><\/jats:inline-formula>. We argue that this generalizes ideas present in many existing card-based protocols. In fact, AND, XOR, bit copy [37], coupled rotation shuffles [30] and the \u201cpermutation division\u201d protocol of [22] can all be expressed as \u201ccoupled sort protocols\u201d.<\/jats:p>","DOI":"10.1007\/s00354-021-00149-9","type":"journal-article","created":{"date-parts":[[2022,2,12]],"date-time":"2022-02-12T09:02:43Z","timestamp":1644656563000},"page":"115-147","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":10,"title":["Private Function Evaluation with Cards"],"prefix":"10.1007","volume":"40","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-3510-9669","authenticated-orcid":false,"given":"Alexander","family":"Koch","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-6477-0106","authenticated-orcid":false,"given":"Stefan","family":"Walzer","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2022,2,12]]},"reference":[{"key":"149_CR1","unstructured":"Abbott, R.: Eleusis and Eleusis Express. http:\/\/www.logicmazes.com\/games\/eleusis\/ (visited on 10\/02\/2018)"},{"key":"149_CR2","doi-asserted-by":"publisher","first-page":"216","DOI":"10.1007\/978-3-319-67876-4_11","volume-title":"E-Business and Telecommunications","author":"D Achenbach","year":"2017","unstructured":"Achenbach, D., Borcherding, A., L\u00f6we, B., M\u00fcller-Quade, J., Rill, J.: Towards Realising Oblivious Voting. In: Obaidat, M.S. (ed.) E-Business and Telecommunications, pp. 216\u2013240. Springer, Cham (2017)"},{"key":"149_CR3","doi-asserted-by":"publisher","unstructured":"Abe, Y., Hayashi, Y.-i., Mizuki, T., Sone, H.: Five-Card AND protocol in committed format using only practical shuffles. In: APKC@AsiaCCS 2018. Ed. by K. Emura, J. H. Seo, and Y. Watanabe. ACM, pp. 3\u20138. (2018). https:\/\/doi.org\/10.1145\/3197507.3197510","DOI":"10.1145\/3197507.3197510"},{"issue":"1","key":"149_CR4","doi-asserted-by":"publisher","first-page":"150","DOI":"10.1016\/0022-0000(89)90037-8","volume":"38","author":"DAM Barrington","year":"1989","unstructured":"Barrington, D.A.M.: Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. J. Comput. Syst. Sci. 38(1), 150\u2013164 (1989). https:\/\/doi.org\/10.1016\/0022-0000(89)90037-8","journal-title":"J. Comput. Syst. Sci."},{"key":"149_CR5","doi-asserted-by":"crossref","unstructured":"Bi\u00e7er, O., Bing\u00f6l, M. A., Kiraz, M. S., Levi, A.: Towards Practical PFE: An Efficient 2-Party Private Function Evaluation Protocol Based on Half Gates. In: IACR Cryptology ePrint Archive. Cryptology ePrint Archive, Report 2017\/415 (2017)","DOI":"10.1093\/comjnl\/bxy136"},{"key":"149_CR6","doi-asserted-by":"publisher","unstructured":"Bultel, X., Dreier, J., Dumas, J., Lafourcade, P., Miyahara, D., Mizuki, T., Nagao, A., Sasaki, T., Shinagawa, K., Sone, H.: Physical Zero-Knowledge Proof for Makaro. In: Stabilization, safety, and security of distributed systems, SSS 2018. Ed. by T. Izumi and P. Kuznetsov. LNCS. Springer, pp. 111\u2013125. (2018). https:\/\/doi.org\/10.1007\/978-3-030-03232-68","DOI":"10.1007\/978-3-030-03232-68"},{"key":"149_CR7","doi-asserted-by":"publisher","unstructured":"Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S. P., Yang, K.: On the (Im)possibility of obfuscating programs. In: CRYPTO 2001. Ed. by J. Kilian. LNCS 2139. Springer, pp. 1\u201318 (2001). https:\/\/doi.org\/10.1007\/3-540-44647-81","DOI":"10.1007\/3-540-44647-81"},{"key":"149_CR8","doi-asserted-by":"publisher","unstructured":"den Boer, B.: More efficient match-making and satisfiability: the five card trick. In: EUROCRYPT \u201989. Ed. by J. Quisquater and J. Vandewalle. LNCS 434. Springer, pp. 208\u2013217 (1989). https:\/\/doi.org\/10.1007\/3-540-46885-423","DOI":"10.1007\/3-540-46885-423"},{"key":"149_CR9","doi-asserted-by":"publisher","unstructured":"Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS 2001. IEEE Computer Society, pp. 136\u2013145 (2001). https:\/\/doi.org\/10.1109\/SFCS.2001.959888. http:\/\/ieeexplore.ieee.org\/xpl\/mostRecentIssue.jsp?punumber=7601","DOI":"10.1109\/SFCS.2001.959888"},{"issue":"4","key":"149_CR10","doi-asserted-by":"publisher","first-page":"611","DOI":"10.1109\/TIFS.2009.2034919","volume":"4","author":"D Chaum","year":"2009","unstructured":"Chaum, D., Carback, R., Clark, J., Essex, A., Popoveniuc, S., Rivest, R.L., Ryan, P.Y.A., Shen, E., Sherman, A.T., Vora, P.L.: Scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes. IEEE Trans. Inf. Forensics Secur. 4(4), 611\u2013627 (2009). https:\/\/doi.org\/10.1109\/TIFS.2009.2034919","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"149_CR11","unstructured":"Carback, R., Chaum, D., Clark, J., Conway, J., Essex, A., Herrnson, P. S., Mayberry, T., Popoveniuc, S., Rivest, R. L., Shen, E., Sherman, A. T., Vora, P. L.: Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy. In: USENIX Security Symposium 2010, Proceedings. USENIX Association, pp. 291\u2013306 (2010). http:\/\/www.usenix.org\/events\/sec10\/tech\/full papers\/Carback.pdf"},{"key":"149_CR12","doi-asserted-by":"publisher","unstructured":"Cr\u00e9peau, C., Kilian, J.: Discreet solitary games. In: CRYPTO \u201993. Ed. by D. R. Stinson. LNCS 773. Springer, pp. 319\u2013330 (1993). https:\/\/doi.org\/10.1007\/3-540-48329-227","DOI":"10.1007\/3-540-48329-227"},{"key":"149_CR13","doi-asserted-by":"publisher","unstructured":"Canetti, R., Vald, M.: Universally composable security with local adversaries. In: Visconti, I., De Prisco, R. (eds.) Security and Cryptography for Networks, SCN 2012. LNCS, vol. 7485. Springer, Berlin (2012). https:\/\/doi.org\/10.1007\/978-3-642-32928-9_16","DOI":"10.1007\/978-3-642-32928-9_16"},{"key":"149_CR14","doi-asserted-by":"publisher","unstructured":"Dvor\u00e1k, P., Kouck\u00fd, M.: Barrington Plays Cards: The Complexity of Card-based Protocols. In: LIPIcs 187 (2021). Ed. by M. Bl\u00e4ser and B. Monmege, 26:1\u201326:17. https:\/\/doi.org\/10.4230\/LIPIcs.STACS.2021.26","DOI":"10.4230\/LIPIcs.STACS.2021.26"},{"key":"149_CR15","doi-asserted-by":"crossref","unstructured":"Dixon, J.D., Mortimer, B.: Permutation Groups. Graduate Texts in Mathematics; 163. Springer, New York (1996)","DOI":"10.1007\/978-1-4612-0731-3"},{"key":"149_CR16","unstructured":"Durham, R.: Skipjack. In: Steven (ed.) Galbraith\u2019s Games (2015). https:\/\/www.thegamecrafter.com\/games\/skipjack"},{"key":"149_CR17","doi-asserted-by":"publisher","unstructured":"Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS 2013. IEEE Computer Society, pp. 40\u201349 (2013). https:\/\/doi.org\/10.1109\/FOCS.2013.13","DOI":"10.1109\/FOCS.2013.13"},{"key":"149_CR18","doi-asserted-by":"publisher","unstructured":"Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding cryptography on tamper-proof hardware tokens. In: TCC 2010. Ed. by D. Micciancio. LNCS 5978. Springer, New York, pp. 308\u2013326 (2010). https:\/\/doi.org\/10.1007\/978-3-642-11799-219","DOI":"10.1007\/978-3-642-11799-219"},{"key":"149_CR19","doi-asserted-by":"publisher","unstructured":"G\u00fcnther, D., Kiss, \u00c1., Schneider, T.: More efficient universal circuit constructions. In: ASIACRYPT 2017. Ed. by T. Takagi and T. Peyrin. LNCS 10625. Springer, pp. 443\u2013470 (2017). https:\/\/doi.org\/10.1007\/978-3-319-70697-916","DOI":"10.1007\/978-3-319-70697-916"},{"key":"149_CR20","doi-asserted-by":"publisher","unstructured":"Goyal, R., Koppula, V., Waters, B.: Lockable obfuscation. In: FOCS 2017. Ed. by C. Umans. IEEE Computer Society, pp. 612\u2013621 (2017). https:\/\/doi.org\/10.1109\/FOCS.2017.62","DOI":"10.1109\/FOCS.2017.62"},{"key":"149_CR21","doi-asserted-by":"publisher","unstructured":"Gradwohl, R., Naor, M., Pinkas, B., Rothblum, G.: Cryptographic and physical zero-knowledge proof systems for solutions of sudoku puzzles. In: FUN 2007. Ed. by P. Crescenzi, G. Prencipe, and G. Pucci. LNCS 4475. Springer, pp. 166\u2013182 (2007). https:\/\/doi.org\/10.1007\/978-3-540-72914-316. http:\/\/www.wisdom.weizmann.ac.il\/~naor\/PAPERS\/sudokuabs.html","DOI":"10.1007\/978-3-540-72914-316"},{"key":"149_CR22","doi-asserted-by":"publisher","unstructured":"Hashimoto, Y., Shinagawa, K., Nuida, K., Inamura, M., Hanaoka, G.: Secure Grouping Protocol Using a Deck of Cards. In: ICITS 2017. Ed. by J. Shikata. LNCS 10681. Springer, New York, pp. 135\u2013152 (2017). https:\/\/doi.org\/10.1007\/978-3-319-72089-08","DOI":"10.1007\/978-3-319-72089-08"},{"key":"149_CR23","doi-asserted-by":"publisher","unstructured":"Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: UCNC 2015. Ed. by C. S. Calude and M. J. Dinneen. LNCS 9252. Springer, pp. 215\u2013226 (2015). https:\/\/doi.org\/10.1007\/978-3-319-21819-916","DOI":"10.1007\/978-3-319-21819-916"},{"key":"149_CR24","doi-asserted-by":"publisher","unstructured":"Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: EUROCRYPT 2007. Ed. by M. Naor. LNCS 4515. Springer, pp. 115\u2013128 (2007). https:\/\/doi.org\/10.1007\/978-3-540-72540-47","DOI":"10.1007\/978-3-540-72540-47"},{"key":"149_CR25","doi-asserted-by":"publisher","unstructured":"Kastner, J., Koch, A., Walzer, S., Miyahara, D., Hayashi, Y.-i., Mizuki, T., Sone, H.: The Minimum Number of Cards in Practical Card-based Protocols. In: ASIACRYPT 2017. Ed. by T. Takagi and T. Peyrin. LNCS 10626. Springer, pp. 126\u2013155 (2017). https:\/\/doi.org\/10.1007\/978-3-319-70700-65","DOI":"10.1007\/978-3-319-70700-65"},{"key":"149_CR26","doi-asserted-by":"publisher","unstructured":"Koch, A.: Cryptographic protocols from physical assumptions. PhD thesis. Karlsruhe: Karlsruhe Institute of Technology (KIT) (2019). https:\/\/doi.org\/10.5445\/IR\/1000097756","DOI":"10.5445\/IR\/1000097756"},{"key":"149_CR27","unstructured":"Koch, A.: The Landscape of Optimal Card-based Protocols. In: Journal of Mathematical Cryptology (Special Issue: Proceedings of MathCrypt 2021). In press"},{"key":"149_CR28","doi-asserted-by":"publisher","unstructured":"Koch, A.: The landscape of security from physical assumptions. In: IEEE Information Theory Workshop, ITW 2021. IEEE (2021). https:\/\/doi.org\/10.1109\/ITW48936.2021.9611501","DOI":"10.1109\/ITW48936.2021.9611501"},{"key":"149_CR29","doi-asserted-by":"publisher","unstructured":"Koch, A., Schrempp, M., Kirsten, M.: Card-based cryptography meets formal verification. In: ASIACRYPT 2019, Proceedings, Part I. Ed. by S. D. Galbraith and S. Moriai. LNCS. Springer, Nov. 25, pp. 488\u2013517 (2019). https:\/\/doi.org\/10.1007\/978-3-030-34578-518","DOI":"10.1007\/978-3-030-34578-518"},{"key":"149_CR30","doi-asserted-by":"publisher","unstructured":"Koch, A., Walzer, S.: Foundations for actively secure cardbased cryptography. In: Fun with Algorithms, FUN 2021. Ed. by M. Farach-Colton, G. Prencipe, and R. Uehara. LIPIcs 157. Schloss Dagstuhl \u2013 Leibniz-Zentrum f\u00fcr Informatik, 17:1\u2013 17:23 (2020). https:\/\/doi.org\/10.4230\/LIPIcs.FUN.2021.17","DOI":"10.4230\/LIPIcs.FUN.2021.17"},{"key":"149_CR31","doi-asserted-by":"publisher","unstructured":"Koch, A., Walzer, S., H\u00e4rtel, K.: Card-based Cryptographic Protocols Using a Minimal Number of Cards. In: ASIACRYPT 2015. Ed. by T. Iwata and J. H. Cheon. LNCS 9452. Springer, pp. 783\u2013807 (2015). https:\/\/doi.org\/10.1007\/978-3-662-48797-632","DOI":"10.1007\/978-3-662-48797-632"},{"key":"149_CR32","unstructured":"Lipmaa, H., Mohassel, P., Sadeghian, S.: Valiant\u2019s universal circuit: improvements, implementation, and applications. Cryptology ePrint Archive, Report 2016\/017 (2016)"},{"key":"149_CR33","doi-asserted-by":"publisher","unstructured":"Mizuki, T., Asiedu, I. K., Sone, H.: Voting with a Logarithmic Number of Cards. In: UCNC 2013. Ed. by G. M. et al. LNCS 7956. Springer, pp. 162\u2013173 (2013). https:\/\/doi.org\/10.1007\/978-3-642-39074-616","DOI":"10.1007\/978-3-642-39074-616"},{"key":"149_CR34","doi-asserted-by":"publisher","unstructured":"Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: Practical and easy-to-understand card-based implementation of Yao\u2019s millionaire protocol. In: Combinatorial Optimization and Applications, COCOA 2018. Ed. by D. Kim, R. N. Uma, and A. Zelikovsky. LNCS. Springer, pp. 246\u2013261 (2018). https:\/\/doi.org\/10.1007\/978-3-030-04651-417","DOI":"10.1007\/978-3-030-04651-417"},{"key":"149_CR35","doi-asserted-by":"publisher","unstructured":"Mizuki, T.: Efficient and secure multiparty computations using a standard deck of playing cards. In: CANS 2016. Ed. by S. Foresti and G. Persiano. LNCS 10052. pp. 484\u2013499 (2016). https:\/\/doi.org\/10.1007\/978-3-319-48965-029","DOI":"10.1007\/978-3-319-48965-029"},{"key":"149_CR36","doi-asserted-by":"publisher","unstructured":"Moran, T., Naor, M.: Basing cryptographic protocols on tamper-evident seals. In: Theoretical Computer Science 411.10, pp. 1283\u20131310 (2010). https:\/\/doi.org\/10.1016\/j.tcs.2009.10.023","DOI":"10.1016\/j.tcs.2009.10.023"},{"key":"149_CR37","doi-asserted-by":"publisher","unstructured":"Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR\u201d. In: FAW 2009. Ed. by X. Deng, J. E. Hopcroft, and J. Xue. LNCS 5598. Springer, pp. 358\u2013369 (2009). https:\/\/doi.org\/10.1007\/978-3-642-02270-836","DOI":"10.1007\/978-3-642-02270-836"},{"key":"149_CR38","doi-asserted-by":"publisher","unstructured":"Mohassel, P., Sadeghian, S. S.: How to hide circuits in MPC an efficient framework for private function evaluation. In: EUROCRYPT 2013. Ed. by T. Johansson and P. Q. Nguyen. LNCS 7881. Springer, pp. 557\u2013574 (2013). https:\/\/doi.org\/10.1007\/978-3-642-38348-933","DOI":"10.1007\/978-3-642-38348-933"},{"key":"149_CR39","doi-asserted-by":"publisher","unstructured":"Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. In: International Journal of Information Security 13.1, pp. 15\u201323 (2014). https:\/\/doi.org\/10.1007\/s10207-013-0219-4","DOI":"10.1007\/s10207-013-0219-4"},{"key":"149_CR40","doi-asserted-by":"publisher","unstructured":"Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: TPNC 2013. Ed. by A. H. Dediu, C. Mart\u00edn-Vide, B. Truthe, and M. A. Vega-Rodr\u00edguez. LNCS 8273. Springer, pp. 193\u2013204 (2013). https:\/\/doi.org\/10.1007\/978-3-642-45008-216","DOI":"10.1007\/978-3-642-45008-216"},{"key":"149_CR41","doi-asserted-by":"publisher","unstructured":"Niemi, V., Renvall, A.: Secure Multiparty Computations Without Computers. In: Theoretical Computer Science 191.1-2, pp. 173\u2013183 (1998). https:\/\/doi.org\/10.1016\/S0304-3975(97)00107-2","DOI":"10.1016\/S0304-3975(97)00107-2"},{"key":"149_CR42","doi-asserted-by":"publisher","unstructured":"Niemi, V., Renvall, A.: Solitaire Zero-knowledge. In: Fundam. Inform. 38.1-2, pp. 181\u2013188 (1999). https:\/\/doi.org\/10.3233\/FI-1999-381214","DOI":"10.3233\/FI-1999-381214"},{"key":"149_CR43","doi-asserted-by":"publisher","unstructured":"Popoveniuc, S., Hosp, B.: An introduction to PunchScan. In: Towards Trustworthy Elections. Ed. by D. C. et al. LNCS 6000. Springer, pp. 242\u2013259 (2010). https:\/\/doi.org\/10.1007\/978-3-642-12980-315","DOI":"10.1007\/978-3-642-12980-315"},{"key":"149_CR44","doi-asserted-by":"publisher","unstructured":"Sasaki, T., Mizuki, T., Sone, H.: Card-based zero-knowledge proof for sudoku. In: Fun with Algorithms, FUN 2018. Ed. by H. Ito, S. Leonardi, L. Pagli, and G. Prencipe. LIPIcs 100. Schloss Dagstuhl \u2013 Leibniz-Zentrum fuer Informatik, 29:1\u201329:10 (2018). https:\/\/doi.org\/10.4230\/LIPIcs.FUN.2018.29","DOI":"10.4230\/LIPIcs.FUN.2018.29"},{"key":"149_CR45","doi-asserted-by":"publisher","unstructured":"Valiant, L. G.: Universal circuits (preliminary report). In: STOC 1976. Ed. by A. K. Chandra, D. Wotschke, E. P. Friedman, and M. A. Harrison. ACM, pp. 196\u2013203 (1976). https:\/\/doi.org\/10.1145\/800113.803649","DOI":"10.1145\/800113.803649"},{"key":"149_CR46","unstructured":"Verhoeff, T.: The zero-knowledge match maker. (2014). https:\/\/www.win.tue.nl\/~wstomv\/publications\/liber-AMiCorum-arjeh-bijdrage-van-tom-verhoeff.pdf"},{"key":"149_CR47","doi-asserted-by":"publisher","unstructured":"Wichs, D., Zirdelis, G.: Obfuscating compute-and-compare programs under LWE. In: FOCS 2017. Ed. by C. Umans. IEEE Computer Society, pp. 600\u2013611 (2017). https:\/\/doi.org\/10.1109\/FOCS.2017.61","DOI":"10.1109\/FOCS.2017.61"}],"container-title":["New Generation Computing"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s00354-021-00149-9.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s00354-021-00149-9\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s00354-021-00149-9.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,8,26]],"date-time":"2022-08-26T16:46:51Z","timestamp":1661532411000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s00354-021-00149-9"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2022,2,12]]},"references-count":47,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2022,4]]}},"alternative-id":["149"],"URL":"https:\/\/doi.org\/10.1007\/s00354-021-00149-9","relation":{},"ISSN":["0288-3635","1882-7055"],"issn-type":[{"value":"0288-3635","type":"print"},{"value":"1882-7055","type":"electronic"}],"subject":[],"published":{"date-parts":[[2022,2,12]]},"assertion":[{"value":"2 September 2021","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"15 December 2021","order":2,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"12 February 2022","order":3,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}]}}