Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-981-99-7563-1_11guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Free-XOR in Card-Based Garbled Circuits

Published: 31 October 2023 Publication History

Abstract

This paper shows a free-XOR technique in card-based garbled circuits. Card-based cryptographic protocols were proposed as a secure multiparty computation using physical cards instead of computers. They can be used when users cannot trust software on computers. Shinagawa and Nuida proposed card-based garbled circuits that compute any Boolean functions using a single shuffle. Their protocol uses 24g+2n cards, where g is the number of gates and n is the number of inputs. Tozawa et al. reduced the number of cards to 8g+2n. This paper introduces the free-XOR technique for standard garbled circuits to card-based garbled circuits. It is unnecessary to prepare a garbled table for XOR gates. The number of cards is reduced to 8g1+2g2+2n, where g1 is the number of gates other than XOR and g2 is the number of XOR gates whose output is used as a final output. The card-based garbled circuits proposed by Shinagawa and Nuida have one restriction the final outputs cannot be used for inputs to the other gates. This paper eliminates the restriction with two different techniques. The second technique uses the idea in free-XOR.

References

[1]
Abe Y et al. Efficient card-based majority voting protocols N. Gener. Comput. 2022 40 1 173-198
[2]
Abe, Y., Hayashi, Y.I., Mizuki, T., Sone, H.: Five-card and computations in committed format using only uniform cyclic shuffles. New Gener. Comput. 39(1), 97–114 (2021)
[3]
Abe Y, Mizuki T, and Sone H Committed-format and protocol using only random cuts Nat. Comput. 2021 20 63-645
[4]
Cheung, E., Hawthorne, C., Lee, P.: Cs 758 project: secure computation with playing cards (2013). http://cdchawthorne.com/writings/secure_playing_cards.pdf
[5]
den Boer B Quisquater J-J and Vandewalle J More efficient match-making and satisfiability the five card trick Advances in Cryptology — EUROCRYPT ’89 1990 Heidelberg Springer 208-217
[6]
Dvořák, P., Kouckỳ, M.: Barrington plays cards: the complexity of card-based protocols. arXiv preprint arXiv:2010.08445 (2020)
[7]
Francis D, Aljunid SR, Nishida T, Hayashi Y, Mizuki T, and Sone H Phan RC-W and Yung M Necessary and sufficient numbers of cards for securely computing two-bit output functions Paradigms in Cryptology – Mycrypt 2016. Malicious and Exploratory Cryptology 2017 Cham Springer 193-211
[8]
Hanaoka, G., et al.: Physical and visual cryptography to accelerate social implementation of advanced cryptographic technologies. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 214–228 (2023). (In Japanese)
[9]
Hashimoto, Y., Nuida, K., Shinagawa, K., Inamura, M., Hanaoka, G.: Toward finite-runtime card-based protocol for generating hidden random permutation without fixed points. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9), 1503–1511 (2018)
[10]
Hashimoto Y, Shinagawa K, Nuida K, Inamura M, and Hanaoka G Secure grouping protocol using a deck of cards IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2018 101 9 1512-1524
[11]
Ibaraki, T., Manabe, Y.: A more efficient card-based protocol for generating a random permutation without fixed points. In: Proceedings of the 3rd International Conference on Mathematics and Computers in Sciences and in Industry (MCSI 2016), pp. 252–257 (2016)
[12]
Ishikawa R, Chida E, and Mizuki T Calude CS and Dinneen MJ Efficient card-based protocols for generating a hidden random permutation without fixed points Unconventional Computation and Natural Computation 2015 Cham Springer 215-226
[13]
Isuzugawa R, Toyoda K, Sasaki Yu, Miyahara D, and Mizuki T Chen C-Y, Hon W-K, Hung L-J, and Lee C-W A card-minimal three-input and protocol using two shuffles Computing and Combinatorics 2021 Cham Springer 668-679
[14]
Kastner J et al. Takagi T, Peyrin T, et al. The minimum number of cards in practical card-based protocols Advances in Cryptology – ASIACRYPT 2017 2017 Cham Springer 126-155
[15]
Koch A The landscape of optimal card-based protocols Math. Cryptology 2021 1 2 115-131
[16]
Koch A and Walzer S Private function evaluation with cards N. Gener. Comput. 2022 40 1 115-147
[17]
Koch A, Walzer S, and Härtel K Iwata T and Cheon JH Card-based cryptographic protocols using a minimal number of cards Advances in Cryptology – ASIACRYPT 2015 2015 Heidelberg Springer 783-807
[18]
Kolesnikov V and Schneider T Aceto L, Damgård I, Goldberg LA, Halldórsson MM, Ingólfsdóttir A, and Walukiewicz I Improved garbled circuit: free XOR gates and applications Automata, Languages and Programming 2008 Heidelberg Springer 486-498
[19]
Koyama, H., Toyoda, K., Miyahara, D., Mizuki, T.: New card-based copy protocols using only random cuts. In: Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop, pp. 13–22. APKC 2021, Association for Computing Machinery, New York, NY, USA (2021)
[20]
Kuzuma, T., Isuzugawa, R., Toyoda, K., Miyahara, D., Mizuki, T.: Card-based single-shuffle protocols for secure multiple-input and and XOR computations. In: Proceedings of the 9th ACM on ASIA Public-Key Cryptography Workshop, pp. 51–58 (2022)
[21]
Manabe Y and Ono H Flocchini P and Moura L Card-based cryptographic protocols for three-input functions using private operations Combinatorial Algorithms 2021 Cham Springer 469-484
[22]
Manabe Y and Ono H Cerone A and Ölveczky PC Card-based cryptographic protocols with a standard deck of cards using private operations Theoretical Aspects of Computing – ICTAC 2021 2021 Cham Springer 256-274
[23]
Marcedone, A., Wen, Z., Shi, E.: Secure dating with four or fewer cards. In: IACR Cryptology ePrint Archive, Report 2015/1031 (2015)
[24]
Miyahara D, Hayashi YI, Mizuki T, and Sone H Practical card-based implementations of Yao’s millionaire protocol Theoret. Comput. Sci. 2020 803 207-221
[25]
Miyahara D, Ueda I, Hayashi YI, Mizuki T, and Sone H Evaluating card-based protocols in terms of execution time Int. J. Inf. Secur. 2021 20 5 729-740
[26]
Miyamoto K and Shinagawa K Graph automorphism shuffles from pile-scramble shuffles N. Gener. Comput. 2022 40 1 199-223
[27]
Mizuki, T.: Applications of card-based cryptography to education. In: IEICE Technical Report ISEC2016-53, pp. 13–17 (2016). (In Japanese)
[28]
Mizuki T Card-based protocols for securely computing the conjunction of multiple variables Theoret. Comput. Sci. 2016 622 34-44
[29]
Mizuki T, Asiedu IK, and Sone H Mauri G, Dennunzio A, Manzoni L, and Porreca AE Voting with a logarithmic number of cards Unconventional Computation and Natural Computation 2013 Heidelberg Springer 162-173
[30]
Mizuki T, Kumamoto M, and Sone H Wang X and Sako K The five-card trick can be done with four cards Advances in Cryptology – ASIACRYPT 2012 2012 Heidelberg Springer 598-606
[31]
Mizuki T and Shizuya H A formalization of card-based cryptographic protocols via abstract machine Int. J. Inf. Secur. 2014 13 1 15-23
[32]
Mizuki T and Shizuya H Computational model of card-based cryptographic protocols and its applications IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2017 100 1 3-11
[33]
Mizuki T and Sone H Deng X, Hopcroft JE, and Xue J Six-card secure AND and four-card secure XOR Frontiers in Algorithmics 2009 Heidelberg Springer 358-369
[34]
Murata S, Miyahara D, Mizuki T, and Sone H Uehara R, Hong S-H, and Nandy SC Efficient generation of a card-based uniformly distributed random derangement WALCOM: Algorithms and Computation 2021 Cham Springer 78-89
[35]
Nakai T, Misawa Y, Tokushige Y, Iwamoto M, and Ohta K How to solve millionaires’ problem with two kinds of cards N. Gener. Comput. 2021 39 1 73-96
[36]
Nakai T, Shirouchi S, Iwamoto M, and Ohta K Shikata J Four cards are sufficient for a card-based three-input voting protocol utilizing private permutations Information Theoretic Security 2017 Cham Springer 153-165
[37]
Nakai T, Shirouchi S, Tokushige Y, Iwamoto M, and Ohta K Secure computation for threshold functions with physical cards: power of private permutations N. Gener. Comput. 2022 40 1 95-113
[38]
Nishida T, Hayashi Y, Mizuki T, and Sone H Jain R, Jain S, and Stephan F Card-based protocols for any Boolean function Theory and Applications of Models of Computation 2015 Cham Springer 110-121
[39]
Nishida T, Hayashi Y, Mizuki T, and Sone H Securely computing three-input functions with eight cards IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2015 98 6 1145-1152
[40]
Nishida T, Mizuki T, and Sone H Dediu A-H, Martín-Vide C, Truthe B, and Vega-Rodríguez MA Securely computing the three-input majority function with eight cards Theory and Practice of Natural Computing 2013 Heidelberg Springer 193-204
[41]
Nishimura, A., Hayashi, Y.I., Mizuki, T., Sone, H.: Pile-shifting scramble for card-based protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101(9), 1494–1502 (2018)
[42]
Nishimura A, Nishida T, Hayashi Y, Mizuki T, and Sone H Card-based protocols using unequal division shuffles Soft. Comput. 2018 22 2 361-371
[43]
Ono, H., Manabe, Y.: Efficient card-based cryptographic protocols for the millionaires’ problem using private input operations. In: Proceedings of the 13th Asia Joint Conference on Information Security(AsiaJCIS 2018), pp. 23–28 (2018)
[44]
Ono H and Manabe Y Card-based cryptographic logical computations using private operations N. Gener. Comput. 2021 39 1 19-40
[45]
Ono, H., Manabe, Y.: Minimum round card-based cryptographic protocols using private operations. Cryptography 5(3), 17 (2021)
[46]
Ono, T., Nakai, T., Watanabe, Y., Iwamoto, M.: An efficient card-based protocol of any Boolean circuit using private operations. In: Proceedings of the Computer Security Symposium, pp. 72–77 (2022). (In Japanese)
[47]
Ruangwises S and Itoh T van Bevern R and Kucherov G AND protocols using only uniform shuffles Computer Science – Theory and Applications 2019 Cham Springer 349-358
[48]
Ruangwises S and Itoh T Securely computing the n-variable equality function with 2n cards Theoret. Comput. Sci. 2021 887 99-110
[49]
Saito T, Miyahara D, Abe Y, Mizuki T, and Shizuya H Martín-Vide C, Vega-Rodríguez MA, and Yang M-S How to implement a non-uniform or non-closed shuffle Theory and Practice of Natural Computing 2020 Cham Springer 107-118
[50]
Shinagawa, K., Miyamoto, K.: Automorphism shuffles for graphs and hypergraphs and its applications. arXiv preprint arXiv:2205.04774 (2022)
[51]
Shinagawa K and Mizuki T Lee K The six-card trick: secure computation of three-input equality Information Security and Cryptology – ICISC 2018 2019 Cham Springer 123-131
[52]
Shinagawa K and Mizuki T Chen Y, Deng X, and Lu M Secure computation of any Boolean function based on any deck of cards Frontiers in Algorithmics 2019 Cham Springer 63-75
[53]
Shinagawa K and Nuida K A single shuffle is enough for secure card-based computation of any Boolean circuit Discret. Appl. Math. 2021 289 248-261
[54]
Shinoda Y, Miyahara D, Shinagawa K, Mizuki T, and Sone H Maimut D, Oprina A-G, and Sauveron D Card-based covert lottery Innovative Security Solutions for Information Technology and Communications 2021 Cham Springer 257-270
[55]
Takashima K et al. Card-based protocols for secure ranking computations Theoret. Comput. Sci. 2020 845 122-135
[56]
Toyoda K, Miyahara D, and Mizuki T Adhikari A, Küsters R, and Preneel B Another use of the five-card trick: card-minimal secure three-input majority function evaluation Progress in Cryptology – INDOCRYPT 2021 2021 Cham Springer 536-555
[57]
Toyoda, K., Miyahara, D., Mizuki, T., Sone, H.: Six-card finite-runtime XOR protocol with only random cut. In: Proceedings of the 7th ACM Workshop on ASIA Public-Key Cryptography, pp. 2–8 (2020)
[58]
Tozawa K, Morita H, and Mizuki T Genova D and Kari J Single-shuffle card-based protocol with eight cards per gate Unconventional Computation and Natural Computation 2023 Cham Springer 171-185
[59]
Ueda I, Miyahara D, Nishimura A, Hayashi YI, Mizuki T, and Sone H Secure implementations of a random bisection cut Int. J. Inf. Secur. 2020 19 4 445-452
[60]
Watanabe, Y., Kuroki, Y., Suzuki, S., Koga, Y., Iwamoto, M., Ohta, K.: Card-based majority voting protocols with three inputs using three cards. In: Proceedings of the 2018 International Symposium on Information Theory and Its Applications (ISITA), pp. 218–222. IEEE (2018)
[61]
Yao, A.C.C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (SFCS 1986), pp. 162–167. IEEE (1986)

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Cryptology and Network Security: 22nd International Conference, CANS 2023, Augusta, GA, USA, October 31 – November 2, 2023, Proceedings
Oct 2023
593 pages
ISBN:978-981-99-7562-4
DOI:10.1007/978-981-99-7563-1

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 31 October 2023

Author Tags

  1. Card-based cryptographic protocols
  2. secure multiparty computation
  3. garbled circuits
  4. exclusive or
  5. free-XOR

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media