Securely computing the n-variable equality function with 2n cards
Research in the area of secure multi-party computation using a deck of playing cards, often called card-based cryptography, started from the introduction of the five-card trick protocol to compute the logical AND function by den Boer in 1989. Since then, many card-based protocols to compute various...
Saved in:
| Published in | Theoretical computer science Vol. 887; pp. 99 - 110 |
|---|---|
| Main Authors | , |
| Format | Journal Article |
| Language | English |
| Published |
Elsevier B.V
02.10.2021
|
| Subjects | |
| Online Access | Get full text |
| ISSN | 0304-3975 1879-2294 1879-2294 |
| DOI | 10.1016/j.tcs.2021.07.007 |
Cover
| Abstract | Research in the area of secure multi-party computation using a deck of playing cards, often called card-based cryptography, started from the introduction of the five-card trick protocol to compute the logical AND function by den Boer in 1989. Since then, many card-based protocols to compute various functions have been developed. In this paper, we propose two new protocols that securely compute the n-variable equality function (determining whether all inputs are equal) E:{0,1}n→{0,1} using 2n cards. The first protocol can be generalized to compute any doubly symmetric functionf:{0,1}n→Z using 2n cards, and any symmetric function f:{0,1}n→Z using 2n+2 cards. The second protocol can be generalized to compute the k-candidate n-variable equality function E:(Z/kZ)n→{0,1} using 2⌈lgk⌉n cards. |
|---|---|
| AbstractList | Research in the area of secure multi-party computation using a deck of playing cards, often called card-based cryptography, started from the introduction of the five-card trick protocol to compute the logical AND function by den Boer in 1989. Since then, many card-based protocols to compute various functions have been developed. In this paper, we propose two new protocols that securely compute the n-variable equality function (determining whether all inputs are equal) E:{0,1}n→{0,1} using 2n cards. The first protocol can be generalized to compute any doubly symmetric functionf:{0,1}n→Z using 2n cards, and any symmetric function f:{0,1}n→Z using 2n+2 cards. The second protocol can be generalized to compute the k-candidate n-variable equality function E:(Z/kZ)n→{0,1} using 2⌈lgk⌉n cards. |
| Author | Ruangwises, Suthee Itoh, Toshiya |
| Author_xml | – sequence: 1 givenname: Suthee orcidid: 0000-0002-2820-1301 surname: Ruangwises fullname: Ruangwises, Suthee email: ruangwises@gmail.com – sequence: 2 givenname: Toshiya orcidid: 0000-0002-1149-7046 surname: Itoh fullname: Itoh, Toshiya email: titoh@c.titech.ac.jp |
| BookMark | eNqNkM9qwzAMh83oYG23B9jNL5DMdpLaYadS9g8KO2w7G8VRVpfU6WynJW-_lO60w5gOEvzgk9A3IxPXOSTklrOUM76426bRhFQwwVMmU8bkBZlyJctEiDKfkCnLWJ5kpSyuyCyELRurkIspWb6h6T22AzXdbt9H6z5p3CB1yQG8hapFil89tDYOtOmdibZz9GjjhgpHDfg6XJPLBtqANz9zTj4eH95Xz8n69elltVwnJlN5TEBlqsFmAXXFqwJk3kgmFBaiEKXJURilypyxsuSqAqyLZmzA5YKPKVd1ls2JOO_t3R6GI7St3nu7Az9ozvRJgt7qUYI-SdBM6lHCCMkzZHwXgsdGGxvh9ET0YNs_Sf6L_M-1-zODo4eDRa-DsegM1tajibru7B_0N2pSiZc |
| CitedBy_id | crossref_primary_10_1007_s00354_024_00271_4 crossref_primary_10_1007_s00354_024_00272_3 crossref_primary_10_1007_s00354_024_00274_1 crossref_primary_10_1007_s00354_021_00148_w crossref_primary_10_26599_TST_2023_9010153 crossref_primary_10_1007_s00354_022_00164_4 crossref_primary_10_1016_j_tcs_2023_114071 crossref_primary_10_1007_s11047_024_10006_5 crossref_primary_10_1007_s00354_024_00257_2 |
| Cites_doi | 10.1007/s10207-019-00463-w 10.1016/S0304-3975(00)00409-6 10.1007/s00354-020-00110-2 10.1016/j.tcs.2020.09.008 10.1016/j.tcs.2016.08.003 10.1016/S0304-3975(97)00107-2 |
| ContentType | Journal Article |
| Copyright | 2021 Elsevier B.V. |
| Copyright_xml | – notice: 2021 Elsevier B.V. |
| DBID | AAYXX CITATION ADTOC UNPAY |
| DOI | 10.1016/j.tcs.2021.07.007 |
| DatabaseName | CrossRef Unpaywall for CDI: Periodical Content Unpaywall |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| Database_xml | – sequence: 1 dbid: UNPAY name: Unpaywall url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/ sourceTypes: Open Access Repository |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Mathematics Computer Science |
| EISSN | 1879-2294 |
| EndPage | 110 |
| ExternalDocumentID | 10.1016/j.tcs.2021.07.007 10_1016_j_tcs_2021_07_007 S0304397521004126 |
| GroupedDBID | --K --M -~X .DC .~1 0R~ 123 1B1 1RT 1~. 1~5 4.4 457 4G. 5VS 7-5 71M 8P~ 9JN AABNK AACTN AAEDW AAFTH AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAXUO AAYFN ABAOU ABBOA ABJNI ABMAC ABYKQ ACAZW ACDAQ ACGFS ACRLP ACZNC ADBBV ADEZE AEBSH AEKER AENEX AFKWA AFTJW AGUBO AGYEJ AHHHB AHZHX AIALX AIEXJ AIKHN AITUG AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ARUGR AXJTR BKOJK BLXMC CS3 DU5 EBS EFJIC EFLBG EO8 EO9 EP2 EP3 F5P FDB FEDTE FIRID FNPLU FYGXN G-Q GBLVA GBOLZ HVGLF IHE IXB J1W KOM LG9 M26 M41 MHUIS MO0 N9A O-L O9- OAUVE OK1 OZT P-8 P-9 P2P PC. Q38 ROL RPZ SCC SDF SDG SES SPC SPCBC SSV SSW T5K TN5 WH7 YNT ZMT ~G- 29Q AAEDT AAQXK AATTM AAXKI AAYWO AAYXX ABDPE ABEFU ABFNM ABWVN ABXDB ACLOT ACNNM ACRPL ACVFH ADCNI ADMUD ADNMO ADVLN AEIPS AEUPX AEXQZ AFJKZ AFPUW AGHFR AGQPQ AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP ASPBG AVWKF AZFZN CITATION EFKBS EJD FGOYB G-2 HZ~ R2- SEW SSZ TAE WUQ XJT ZY4 ~HD ADTOC AGCQF UNPAY |
| ID | FETCH-LOGICAL-c384t-a838fef6adb1b5a74f7028e52529c4e2c8894009918baed5faeda176194018d33 |
| IEDL.DBID | .~1 |
| ISSN | 0304-3975 1879-2294 |
| IngestDate | Wed Aug 20 00:04:37 EDT 2025 Thu Oct 09 00:29:28 EDT 2025 Thu Apr 24 23:02:10 EDT 2025 Fri Feb 23 02:43:13 EST 2024 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Keywords | Secure multi-party computation Card-based cryptography Doubly symmetric function Equality function Symmetric function |
| Language | English |
| License | other-oa |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c384t-a838fef6adb1b5a74f7028e52529c4e2c8894009918baed5faeda176194018d33 |
| ORCID | 0000-0002-1149-7046 0000-0002-2820-1301 |
| OpenAccessLink | https://proxy.k.utb.cz/login?url=https://doi.org/10.1016/j.tcs.2021.07.007 |
| PageCount | 12 |
| ParticipantIDs | unpaywall_primary_10_1016_j_tcs_2021_07_007 crossref_citationtrail_10_1016_j_tcs_2021_07_007 crossref_primary_10_1016_j_tcs_2021_07_007 elsevier_sciencedirect_doi_10_1016_j_tcs_2021_07_007 |
| PublicationCentury | 2000 |
| PublicationDate | 2021-10-02 |
| PublicationDateYYYYMMDD | 2021-10-02 |
| PublicationDate_xml | – month: 10 year: 2021 text: 2021-10-02 day: 02 |
| PublicationDecade | 2020 |
| PublicationTitle | Theoretical computer science |
| PublicationYear | 2021 |
| Publisher | Elsevier B.V |
| Publisher_xml | – name: Elsevier B.V |
| References | Mizuki, Kumamoto, Sone (br0110) 2012 Niemi, Renvall (br0140) 1998; 191 Ruangwises, Itoh (br0170) 2019 Takashima, Abe, Sasaki, Miyahara, Shinagawa, Mizuki, Sone (br0220) 2020; 845 Mizuki, Uchiike, Sone (br0130) 2006; 36 Ueda, Miyahara, Nishimura, Hayashi, Mizuki, Sone (br0230) 2020; 19 Koch (br0050) 2018 Ruangwises, Itoh (br0180) 2020 Mizuki, Asiedu, Sone (br0090) 2013 Mizuki, Kugimoto, Sone (br0100) 2007 Stiglic (br0210) 2001; 259 Koch, Walzer (br0060) 2020 Abe, Hayashi, Mizuki (br0010) 2021; 39 D'Arco, De Prisco (br0030) 2016; 651 Nishida, Mizuki, Sone (br0160) 2013 Nishida, Hayashi, Mizuki, Sone (br0150) 2015 Mizuki, Sone (br0120) 2009 Koch, Walzer, Härtel (br0070) 2015 Shinagawa, Mizuki, Schuldt, Nuida, Kanayama, Nishide, Hanaoka, Okamoto (br0200) 2015 den Boer. More (br0040) 1990 Crépeau, Kilian (br0020) 1994 Shinagawa, Mizuki (br0190) 2019 Komano, Mizuki (br0080) 2018 den Boer. More (10.1016/j.tcs.2021.07.007_br0040) 1990 Mizuki (10.1016/j.tcs.2021.07.007_br0100) 2007 Mizuki (10.1016/j.tcs.2021.07.007_br0130) 2006; 36 Takashima (10.1016/j.tcs.2021.07.007_br0220) 2020; 845 Koch (10.1016/j.tcs.2021.07.007_br0060) 2020 Mizuki (10.1016/j.tcs.2021.07.007_br0120) 2009 Abe (10.1016/j.tcs.2021.07.007_br0010) 2021; 39 D'Arco (10.1016/j.tcs.2021.07.007_br0030) 2016; 651 Koch (10.1016/j.tcs.2021.07.007_br0070) 2015 Ueda (10.1016/j.tcs.2021.07.007_br0230) 2020; 19 Crépeau (10.1016/j.tcs.2021.07.007_br0020) 1994 Niemi (10.1016/j.tcs.2021.07.007_br0140) 1998; 191 Shinagawa (10.1016/j.tcs.2021.07.007_br0200) 2015 Ruangwises (10.1016/j.tcs.2021.07.007_br0180) 2020 Komano (10.1016/j.tcs.2021.07.007_br0080) 2018 Stiglic (10.1016/j.tcs.2021.07.007_br0210) 2001; 259 Koch (10.1016/j.tcs.2021.07.007_br0050) Mizuki (10.1016/j.tcs.2021.07.007_br0110) 2012 Mizuki (10.1016/j.tcs.2021.07.007_br0090) 2013 Ruangwises (10.1016/j.tcs.2021.07.007_br0170) 2019 Shinagawa (10.1016/j.tcs.2021.07.007_br0190) 2019 Nishida (10.1016/j.tcs.2021.07.007_br0160) 2013 Nishida (10.1016/j.tcs.2021.07.007_br0150) 2015 |
| References_xml | – volume: 39 start-page: 97 year: 2021 end-page: 114 ident: br0010 article-title: Five-card AND computations in committed format using only uniform cyclic shuffles publication-title: New Gener. Comput. – start-page: 123 year: 2019 end-page: 131 ident: br0190 article-title: The six-card trick: secure computation of three-input equality publication-title: Proceedings of the 21st Annual International Conference on Information Security and Cryptology (ICISC 2018) – volume: 259 start-page: 671 year: 2001 end-page: 678 ident: br0210 article-title: Computations with a deck of cards publication-title: Theor. Comput. Sci. – start-page: 783 year: 2015 end-page: 807 ident: br0070 article-title: Card-based crypto-graphic protocols using a minimal number of cards publication-title: Proceedings of the 21st International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT) – volume: 845 start-page: 122 year: 2020 end-page: 135 ident: br0220 article-title: Card-based protocols for secure ranking computations publication-title: Theor. Comput. Sci. – start-page: 208 year: 1990 end-page: 217 ident: br0040 article-title: Efficient match-making and satisfiability: the five card trick publication-title: Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT'89) – year: 2018 ident: br0050 article-title: The landscape of optimal card-based protocols – start-page: 193 year: 2013 end-page: 204 ident: br0160 article-title: Securely computing the three-input majority function with eight cards publication-title: Proceedings of the 2nd International Conference on the Theory and Practice of Natural Computing (TPNC) – start-page: 499 year: 2007 end-page: 510 ident: br0100 article-title: Secure multiparty computations using a dial lock publication-title: Proceedings of the 4th Annual Conference on Theory and Applications of Models of Computation (TAMC) – start-page: 598 year: 2012 end-page: 606 ident: br0110 article-title: The five-card trick can be done with four cards publication-title: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT) – start-page: 319 year: 1994 end-page: 330 ident: br0020 article-title: Discreet solitary games publication-title: Proceedings of the 13th Annual International Cryptology Conference (CRYPTO'93) – start-page: 110 year: 2015 end-page: 121 ident: br0150 article-title: Card-based protocols for any Boolean function publication-title: Proceedings of the 12th Annual Conference on Theory and Applications of Models of Computation (TAMC) – start-page: 349 year: 2019 end-page: 358 ident: br0170 article-title: AND protocols using only uniform shuffles publication-title: Proceedings of the 14th International Computer Science Symposium in Russia (CSR) – volume: 651 start-page: 11 year: 2016 end-page: 36 ident: br0030 article-title: Secure computation without computers publication-title: Theor. Comput. Sci. – start-page: 358 year: 2009 end-page: 369 ident: br0120 article-title: Six-card secure AND and four-card secure XOR publication-title: Proceedings of the 3rd International Frontiers of Algorithmics Workshop (FAW) – volume: 36 start-page: 279 year: 2006 end-page: 293 ident: br0130 article-title: Securely computing XOR with 10 cards publication-title: Australas. J. Comb. – start-page: 17:1 year: 2020 end-page: 17:23 ident: br0060 article-title: Foundations for actively secure card-based cryptography publication-title: Proceedings of the 10th International Conference on Fun with Algorithms (FUN) – volume: 191 start-page: 173 year: 1998 end-page: 183 ident: br0140 article-title: Secure multiparty computations without computers publication-title: Theor. Comput. Sci. – start-page: 25 year: 2020 end-page: 36 ident: br0180 article-title: Securely computing the publication-title: Proceedings of the 16th Annual Conference on Theory and Applications of Models of Computation (TAMC) – start-page: 127 year: 2015 end-page: 146 ident: br0200 article-title: Multi-party computation with small shuffle complexity using regular polygon cards publication-title: Proceedings of the 9th International Conference on Provable Security (ProvSec) – start-page: 162 year: 2013 end-page: 173 ident: br0090 article-title: Voting with a logarithmic number of cards publication-title: Proceedings of the 12th International Conference on Unconventional Computation and Natural Computation (UCNC) – volume: 19 start-page: 445 year: 2020 end-page: 452 ident: br0230 article-title: Secure implementations of a random bisection cut publication-title: Int. J. Inf. Secur. – start-page: 87 year: 2018 end-page: 98 ident: br0080 article-title: Multi-party computation based on physical coins publication-title: Proceedings of the 7th International Conference on the Theory and Practice of Natural Computing (TPNC) – start-page: 127 year: 2015 ident: 10.1016/j.tcs.2021.07.007_br0200 article-title: Multi-party computation with small shuffle complexity using regular polygon cards – start-page: 162 year: 2013 ident: 10.1016/j.tcs.2021.07.007_br0090 article-title: Voting with a logarithmic number of cards – volume: 19 start-page: 445 year: 2020 ident: 10.1016/j.tcs.2021.07.007_br0230 article-title: Secure implementations of a random bisection cut publication-title: Int. J. Inf. Secur. doi: 10.1007/s10207-019-00463-w – volume: 259 start-page: 671 year: 2001 ident: 10.1016/j.tcs.2021.07.007_br0210 article-title: Computations with a deck of cards publication-title: Theor. Comput. Sci. doi: 10.1016/S0304-3975(00)00409-6 – start-page: 25 year: 2020 ident: 10.1016/j.tcs.2021.07.007_br0180 article-title: Securely computing the n-variable equality function with 2n cards – start-page: 499 year: 2007 ident: 10.1016/j.tcs.2021.07.007_br0100 article-title: Secure multiparty computations using a dial lock – volume: 36 start-page: 279 year: 2006 ident: 10.1016/j.tcs.2021.07.007_br0130 article-title: Securely computing XOR with 10 cards publication-title: Australas. J. Comb. – start-page: 783 year: 2015 ident: 10.1016/j.tcs.2021.07.007_br0070 article-title: Card-based crypto-graphic protocols using a minimal number of cards – volume: 39 start-page: 97 year: 2021 ident: 10.1016/j.tcs.2021.07.007_br0010 article-title: Five-card AND computations in committed format using only uniform cyclic shuffles publication-title: New Gener. Comput. doi: 10.1007/s00354-020-00110-2 – start-page: 358 year: 2009 ident: 10.1016/j.tcs.2021.07.007_br0120 article-title: Six-card secure AND and four-card secure XOR – start-page: 193 year: 2013 ident: 10.1016/j.tcs.2021.07.007_br0160 article-title: Securely computing the three-input majority function with eight cards – volume: 845 start-page: 122 year: 2020 ident: 10.1016/j.tcs.2021.07.007_br0220 article-title: Card-based protocols for secure ranking computations publication-title: Theor. Comput. Sci. doi: 10.1016/j.tcs.2020.09.008 – start-page: 87 year: 2018 ident: 10.1016/j.tcs.2021.07.007_br0080 article-title: Multi-party computation based on physical coins – start-page: 110 year: 2015 ident: 10.1016/j.tcs.2021.07.007_br0150 article-title: Card-based protocols for any Boolean function – start-page: 349 year: 2019 ident: 10.1016/j.tcs.2021.07.007_br0170 article-title: AND protocols using only uniform shuffles – ident: 10.1016/j.tcs.2021.07.007_br0050 – start-page: 208 year: 1990 ident: 10.1016/j.tcs.2021.07.007_br0040 article-title: Efficient match-making and satisfiability: the five card trick – start-page: 123 year: 2019 ident: 10.1016/j.tcs.2021.07.007_br0190 article-title: The six-card trick: secure computation of three-input equality – volume: 651 start-page: 11 year: 2016 ident: 10.1016/j.tcs.2021.07.007_br0030 article-title: Secure computation without computers publication-title: Theor. Comput. Sci. doi: 10.1016/j.tcs.2016.08.003 – start-page: 598 year: 2012 ident: 10.1016/j.tcs.2021.07.007_br0110 article-title: The five-card trick can be done with four cards – start-page: 319 year: 1994 ident: 10.1016/j.tcs.2021.07.007_br0020 article-title: Discreet solitary games – volume: 191 start-page: 173 year: 1998 ident: 10.1016/j.tcs.2021.07.007_br0140 article-title: Secure multiparty computations without computers publication-title: Theor. Comput. Sci. doi: 10.1016/S0304-3975(97)00107-2 – start-page: 17:1 year: 2020 ident: 10.1016/j.tcs.2021.07.007_br0060 article-title: Foundations for actively secure card-based cryptography |
| SSID | ssj0000576 |
| Score | 2.497099 |
| Snippet | Research in the area of secure multi-party computation using a deck of playing cards, often called card-based cryptography, started from the introduction of... |
| SourceID | unpaywall crossref elsevier |
| SourceType | Open Access Repository Enrichment Source Index Database Publisher |
| StartPage | 99 |
| SubjectTerms | Card-based cryptography Doubly symmetric function Equality function Secure multi-party computation Symmetric function |
| SummonAdditionalLinks | – databaseName: Unpaywall dbid: UNPAY link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3NS8MwFA-yHdSD06k4v8jBk5LR5qNJj0McImx4cDBPJU3Tg446XKfMv968fgwVndpDoTRpS17a36957_0eQmfcqjBmghOPMUu4lCHRggdE2oB5obacp5DgPBgG1yN-MxbjSiwacmE--e-LOKzcgKo29QuNTcgbbwbC0e4Gao6Gt7370kvAicNVCFeE4tmE0pDXHszvrvETBq3Ps6levOrJ5APG9FtldNaskCaE0JLH7jyPu-bti3Djnx5_G21VTBP3yqmxg9Zs1katuooDrl7qNtocLJVbZ7vuMwsL8HaywKZo6ZANu9M4Iy_urxryrLAtEzEXGDAR7IphMRfTDBvI4NpDo_7V3eU1qcosEMMUz4lWTKU2DXQS-7HQkqfSkQ4rqKCh4ZYapaB6uiOSKtY2Eanbab9Y_vB8lTC2jxrZU2YPEI6ZYUEoHexbh46WaeMbLtxGeRJSGXSQVw98ZCoNciiFMYnqYLOHyA1YBAMWeeAZlx10vuwyLQU4VjXmtTWjikGUzCByhlnV7WJp-d9vcviv1kdoA46K-D96jBr589yeOB6Tx6fVDH4HfcDpLw priority: 102 providerName: Unpaywall |
| Title | Securely computing the n-variable equality function with 2n cards |
| URI | https://dx.doi.org/10.1016/j.tcs.2021.07.007 https://doi.org/10.1016/j.tcs.2021.07.007 |
| UnpaywallVersion | publishedVersion |
| Volume | 887 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Baden-Württemberg Complete Freedom Collection (Elsevier) customDbUrl: eissn: 1879-2294 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0000576 issn: 1879-2294 databaseCode: GBLVA dateStart: 20110101 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier – providerCode: PRVESC databaseName: Elsevier Free Content customDbUrl: eissn: 1879-2294 dateEnd: 20211102 omitProxy: true ssIdentifier: ssj0000576 issn: 1879-2294 databaseCode: IXB dateStart: 19750601 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier – providerCode: PRVESC databaseName: Elsevier SD Complete Freedom Collection [SCCMFC] customDbUrl: eissn: 1879-2294 dateEnd: 20211012 omitProxy: true ssIdentifier: ssj0000576 issn: 1879-2294 databaseCode: ACRLP dateStart: 19950109 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals [SCFCJ] customDbUrl: eissn: 1879-2294 dateEnd: 20211012 omitProxy: true ssIdentifier: ssj0000576 issn: 1879-2294 databaseCode: AIKHN dateStart: 19950109 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier – providerCode: PRVESC databaseName: Science Direct customDbUrl: eissn: 1879-2294 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0000576 issn: 1879-2294 databaseCode: .~1 dateStart: 19950101 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier – providerCode: PRVLSH databaseName: Elsevier Journals customDbUrl: mediaType: online eissn: 1879-2294 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0000576 issn: 1879-2294 databaseCode: AKRWK dateStart: 19750601 isFulltext: true providerName: Library Specific Holdings |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LS8NAEF5KPagHH1WxPsoePCmxSXaTTY61WFqlRdBCPYXNZgOVEIumSi_-dmfyqApSwRwCm2zYMLuZb7Iz8w0hZ1x7fsgcbpiMaYML4RvS4a4htMtMX2rOY0xwHo7c_pjfTJxJjXSrXBgMqyx1f6HTc21dXmmX0mzPptP2PTr1AE0Bf3LSKKTd5lxgFYPLj68wD7BHCn8legCgd-XZzGO8MoWM3baV83diRdnfsWl9ns7k4l0myTfs6e2QrdJopJ3ivXZJTacNsl0VZKDl99kgm8MlCevrHmhM3EvXyYKqvCeAFIXbNDXe4AcZU6aoLnIqFxThDaeI4r4stVOqMBlrn4x71w_dvlFWTDAU83hmSI95sY5dGYVW6EjBYwH2g3Zsx_YV17byPCyEDjahF0odOTGcpJXvZJiWFzF2QOrpc6oPCQ2ZYq4vAME1AJ1mUlmKO3DYPPJt4TaJWckqUCWdOFa1SIIqbuwpAPEGKN7ARCe3aJLz5SOzgktjVWdeTUDwY0EEoOtXPXaxnKy_Bzn63yDHZANbeUyffULq2ctcn4JtkoWtfPG1yFpncNsfQWswuYLWeHTXefwENHTjQA |
| linkProvider | Elsevier |
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwELZKGYCBRwFRnh6YQKGJH3EyogpUoGWhldgix3WkoihU0IK68Nu5y6OAhIpEhgyxLVtn577zPQk5FTYIYy6F43JuHaFU6GgpfEdZn7uhtkIkGODcu_c7A3H7KB9rpF3FwqBbZcn7C56ec-vyS6ukZms8GrUe0KgHaAr4kyeN8pfIspBM4Q3s4uPLzwMEksJgiSYA6F6ZNnMnr4nBlN3MyxN4YknZ38FpZZqN9exdp-k38LneJOul1Egvi4VtkZrNGmSjqshAyx-0QdZ68yysr9vAMlGZbtMZNXlPQCkKzTRz3uCGjDFT1BZBlTOK-IZ7RFExS1lGDUZj7ZDB9VW_3XHKkgmO4YGYODrgQWITXw9jL5ZaiUSBAGElkyw0wjITBFgJHYTCINZ2KBN4aS9XZbheMOR8l9Sz58zuERpzw_1QAYRbQDrLtfGMkPAwMQyZ8pvErWgVmTKfOJa1SKPKcewpAvJGSN7IRSu3apKz-ZBxkUxjUWdRbUD040REwOwXDTufb9bfk-z_b5ITstLp97pR9-b-7oCsYkvu4McOSX3yMrVHIKhM4uP8IH4CKV7iIQ |
| linkToUnpaywall | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3NS8MwFA-yHdSD06k4v8jBk5LR5qNJj0McImx4cDBPJU3Tg446XKfMv968fgwVndpDoTRpS17a36957_0eQmfcqjBmghOPMUu4lCHRggdE2oB5obacp5DgPBgG1yN-MxbjSiwacmE--e-LOKzcgKo29QuNTcgbbwbC0e4Gao6Gt7370kvAicNVCFeE4tmE0pDXHszvrvETBq3Ps6levOrJ5APG9FtldNaskCaE0JLH7jyPu-bti3Djnx5_G21VTBP3yqmxg9Zs1katuooDrl7qNtocLJVbZ7vuMwsL8HaywKZo6ZANu9M4Iy_urxryrLAtEzEXGDAR7IphMRfTDBvI4NpDo_7V3eU1qcosEMMUz4lWTKU2DXQS-7HQkqfSkQ4rqKCh4ZYapaB6uiOSKtY2Eanbab9Y_vB8lTC2jxrZU2YPEI6ZYUEoHexbh46WaeMbLtxGeRJSGXSQVw98ZCoNciiFMYnqYLOHyA1YBAMWeeAZlx10vuwyLQU4VjXmtTWjikGUzCByhlnV7WJp-d9vcviv1kdoA46K-D96jBr589yeOB6Tx6fVDH4HfcDpLw |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Securely+computing+the+n-variable+equality+function+with+2n+cards&rft.jtitle=Theoretical+computer+science&rft.au=Ruangwises%2C+Suthee&rft.au=Itoh%2C+Toshiya&rft.date=2021-10-02&rft.pub=Elsevier+B.V&rft.issn=0304-3975&rft.eissn=1879-2294&rft.volume=887&rft.spage=99&rft.epage=110&rft_id=info:doi/10.1016%2Fj.tcs.2021.07.007&rft.externalDocID=S0304397521004126 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0304-3975&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0304-3975&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0304-3975&client=summon |