3 votes

What is a secure, modern, partially homomorphic encryption scheme?

ElGamal and RSA «are considered generally insecure» IF one assumes Cryptographically Relevant Quantum Computers. But these remain highly hypothetical. The world (internet, banking, mobile..) currently ...
fgrieu's user avatar
  • 141k
3 votes

What is a secure, modern, partially homomorphic encryption scheme?

There are two obvious things to mention. First, with the caveat that I only briefly skimmed the paper you linked, I see section 3 state that the encryption scheme used needs 3 properties, namely ...
Mark Schultz-Wu's user avatar
3 votes

Is there a mental poker algorithm that does not rely on commutative encryption?

Yes, there are some other algorithms that do not rely on commutative encryption. The Wikipedia page for Mental poker lists some other examples. It describes a non-shuffling poker protocol that uses ...
ndbroadbent's user avatar
2 votes

Can elliptic curve groups be used for commutative encryption?

This works, as long as the 52 points are chosen such that their discrete logs w.r.t. each other are unknowable. E.g. if $5♠$ is point $P$, and $6♦$ is point $Q$, and your encryption scalar is $x$, ...
knaccc's user avatar
  • 4,732
2 votes

Is there a cryptographic way (a la mental poker) two people can determine if they both Like each other, without revealing their personal preferences?

You were on the right track with Yao's Millionaires Problem. Yao's Millionaires Problem is just one specific example, but almost anything can be calculated securely by using by a garbled circuit. @...
ndbroadbent's user avatar
2 votes

Would this mental poker algorithm work?

Three issues: It is super slow. The "Oops, my bad, I need to redraw" is not correct because he can always say that when he gets anything but a king or a queen. Alice could also probably pretend she ...
FFF's user avatar
  • 136
1 vote

Finding a winner in mental poker game

OK I had asked this unanswered question earlier and now, I think I have an answer (sort of), not really but I think I know where to look for it. We assign each type of card combination a score such ...
Manish Adhikari's user avatar
1 vote

Murder Mystery Party

With some assumptions I think you can do this with a simple protocol. We will break i into two parts: attempt an allocation which may succeed with reasonable liklyhood. And verify it. If ...
Meir Maor's user avatar
  • 11.8k
1 vote

How to play Mental Skull

Assuming that it's sufficient to catch a cheating player after the round is over, this seems trivial to implement using only bit commitments. Let $\mathsf{Com}$ be a bit commitment scheme. At the ...
Maeher's user avatar
  • 6,818
1 vote

Faster Shuffling for a Simple Application

The obvious way is to use two oblivious transfers. In case you need reminding: an Oblivious Transfer is a protocol where one party (Alice) has a number of secrets (in this case, two), and the other ...
poncho's user avatar
  • 147k
1 vote
Accepted

Isn't Socialist Millionaires vulnerable if Alice's and Bob's message are picked from a shared list?

The attack you are referring to is called an offline dictionary attack, which checks all possible values against a given transcript. However, the typical security notion for the socialist millionaires ...
Geoffroy Couteau's user avatar
1 vote

Is there a cryptographic way (a la mental poker) two people can determine if they both Like each other, without revealing their personal preferences?

The answer to your specific scenario is no, it cannot be done. As mentioned in a comment, if Bob knows his preference (B->A) and learns that the result of the calculation is $0$, then Bob now knows ...
mikeazo's user avatar
  • 38.6k

Only top scored, non community-wiki answers of a minimum length are eligible