Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-642-34961-4_36guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

The five-card trick can be done with four cards

Published: 02 December 2012 Publication History

Abstract

The "five-card trick" invented by Boer allows Alice and Bob to securely compute the AND function of their secret inputs using five cards--three black cards and two red cards--with identical backs. This paper shows that such a secure computation can be done with only four cards. Specifically, we give a protocol to achieve a secure computation of AND using only four cards--two black and two red. Our protocol is optimal in the sense that the number of required cards is minimum.

References

[1]
Balogh, J., Csirik, J. A., Ishai, Y., Kushilevitz, E.: Private computation using a PEZ dispenser. Theoretical Computer Science 306, 69-84 (2003)
[2]
den Boer, B.: More Efficient Match-Making and Satisfiability: The Five Card Trick. In: Quisquater, J. J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208-217. Springer, Heidelberg (1990)
[3]
Crépeau, C., Kilian, J.: Discreet Solitary Games. In: Stinson, D. R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319-330. Springer, Heidelberg (1994)
[4]
Mizuki, T., Sone, H.: Six-Card Secure AND and Four-Card Secure XOR. In: Deng, X., Hopcroft, J. E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358- 369. Springer, Heidelberg (2009)
[5]
Mizuki, T., Uchiike, F., Sone, H.: Securely computing XOR with 10 cards. Australasian Journal of Combinatorics 36, 279-293 (2006)
[6]
Moran, T., Naor, M.: Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 88-108. Springer, Heidelberg (2006)
[7]
Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theoretical Computer Science 191, 173-183 (1998)
[8]
Stamer, H.: Efficient electronic gambling: an extended implementation of the toolbox for mental card games. In: Proc. Western European Workshop on Research in Cryptology (WEWoRC 2005). LNI, vol. P-74, pp. 1-12 (2005)
[9]
Stamm, S., Jakobsson, M.: Privacy-preserving polling using playing cards. IACR Eprint archive (2005)
[10]
Stiglic, A.: Computations with a deck of cards. Theoretical Computer Science 259, 671-678 (2001)

Cited By

View all
  • (2024)Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored DecksProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659902(1-10)Online publication date: 1-Jul-2024
  • (2024)Card-Based Overwriting Protocol for Equality Function and ApplicationsUnconventional Computation and Natural Computation10.1007/978-3-031-63742-1_2(18-27)Online publication date: 17-Jun-2024
  • (2023)Few-helping-card Protocols for Some Wider Class of Symmetric Boolean Functions with Arbitrary RangesProceedings of the 10th ACM Asia Public-Key Cryptography Workshop10.1145/3591866.3593073(33-41)Online publication date: 10-Jul-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ASIACRYPT'12: Proceedings of the 18th international conference on The Theory and Application of Cryptology and Information Security
December 2012
775 pages
ISBN:9783642349607
  • Editors:
  • Xiaoyun Wang,
  • Kazue Sako

Sponsors

  • NSF of China: National Natural Science Foundation of China
  • INTEL: Intel Corporation
  • Huawei Technologies Co. Ltd.: Huawei Technologies Co. Ltd.

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 December 2012

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored DecksProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659902(1-10)Online publication date: 1-Jul-2024
  • (2024)Card-Based Overwriting Protocol for Equality Function and ApplicationsUnconventional Computation and Natural Computation10.1007/978-3-031-63742-1_2(18-27)Online publication date: 17-Jun-2024
  • (2023)Few-helping-card Protocols for Some Wider Class of Symmetric Boolean Functions with Arbitrary RangesProceedings of the 10th ACM Asia Public-Key Cryptography Workshop10.1145/3591866.3593073(33-41)Online publication date: 10-Jul-2023
  • (2023)Free-XOR in Card-Based Garbled CircuitsCryptology and Network Security10.1007/978-981-99-7563-1_11(232-248)Online publication date: 30-Oct-2023
  • (2023)The Landscape of Computing Symmetric n-Variable Functions with 2n CardsTheoretical Aspects of Computing – ICTAC 202310.1007/978-3-031-47963-2_6(74-82)Online publication date: 4-Dec-2023
  • (2023)Single-Shuffle Card-Based Protocol with Eight Cards per GateUnconventional Computation and Natural Computation10.1007/978-3-031-34034-5_12(171-185)Online publication date: 13-Mar-2023
  • (2022)Towards Verifying Physical Assumption in Card-Based CryptographyInnovative Security Solutions for Information Technology and Communications10.1007/978-3-031-32636-3_17(289-305)Online publication date: 8-Dec-2022
  • (2022)Secure Computations Through Checking Suits of Playing CardsFrontiers of Algorithmic Wisdom10.1007/978-3-031-20796-9_9(110-128)Online publication date: 15-Aug-2022
  • (2022)Card-Minimal Protocols for Symmetric Boolean Functions of More than Seven InputsTheoretical Aspects of Computing – ICTAC 202210.1007/978-3-031-17715-6_25(388-406)Online publication date: 27-Sep-2022
  • (2022)Card-Based Secure Sorting ProtocolAdvances in Information and Computer Security10.1007/978-3-031-15255-9_12(224-240)Online publication date: 31-Aug-2022
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media