Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Card-Based Cryptography Meets Formal Verification

Published: 01 April 2021 Publication History

Abstract

Card-based cryptography provides simple and practicable protocols for performing secure multi-party computation with just a deck of cards. For the sake of simplicity, this is often done using cards with only two symbols, e.g., and . Within this paper, we also target the setting where all cards carry distinct symbols, catering for use-cases with commonly available standard decks and a weaker indistinguishability assumption. As of yet, the literature provides for only three protocols and no proofs for non-trivial lower bounds on the number of cards. As such complex proofs (handling very large combinatorial state spaces) tend to be involved and error-prone, we propose using formal verification for finding protocols and proving lower bounds. In this paper, we employ the technique of software bounded model checking (SBMC), which reduces the problem to a bounded state space, which is automatically searched exhaustively using a SAT solver as a backend. Our contribution is threefold: (a) we identify two protocols for converting between different bit encodings with overlapping bases, and then show them to be card-minimal. This completes the picture of tight lower bounds on the number of cards with respect to runtime behavior and shuffle properties of conversion protocols. For computing AND, we show that there is no protocol with finite runtime using four cards with distinguishable symbols and fixed output encoding, and give a four-card protocol with an expected finite runtime using only random cuts. (b) We provide a general translation of proofs for lower bounds to a bounded model checking framework for automatically finding card- and run-minimal (i.e., the protocol has a run of minimal length) protocols and to give additional confidence in lower bounds. We apply this to validate our method and, as an example, confirm our new AND protocol to have its shortest run for protocols using this number of cards. (c) We extend our method to also handle the case of decks on symbols and , where we show run-minimality for two AND protocols from the literature.

References

[1]
Abe, Y., Hayashi, Y.-i., Mizuki, T., Sone, H.: Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop (eds Emura, K., Seo, J.H., and Watanabe, Y.) 3–8.
[2]
Avalle M, Pironti A, and Sisto R Formal verification of security protocol implementations: a survey Formal Asp. Comput. 2014 26 99-123
[3]
Biere, A., Cimatti, A., Clarke, E.M., Zhu, Y.: Proceedings of the 5th International Conference on Tools and Algorithms for the Construction and Analysis of Systems. Lecture Notes in Computer Science, vol. 1579. Berlin, Heidelberg. (1999) .
[4]
Blanchet, B.: Proceedings of the First International Conference on Principles of Security and Trust. Lecture Notes in Computer Science, vol. 7215. Springer, Berlin, Heidelberg (2012).
[5]
Den Boer B Lecture Notes in Computer Science, vol 434, Berlin Heidelberg 1989
[6]
Clarke, E.M., Kroening, D., Lerda, F.: A tool for checking ANSI-C programs in TACAS 2004. In: Jensen, K., Podelski, A. (eds.), pp. 168–176. Springer (2004).
[7]
Crépeau, C., Kilian, J.: Discreet solitary games in CRYPTO ’93. In: Stinson, D.R. (ed.), pp. 319–330. Springer (1993).
[8]
Eén, N., Sörensson, N.: An extensible SAT-solver in SAT 2003. In: Giunchiglia, E., Tacchella, A. (eds.), pp. 502–518. Springer (2003).
[9]
Fisch, B., Freund, D., Naor, M.: Physical zero-knowledge proofs of physical properties in CRYPTO 2014. In: Garay, J.A., Gennaro, R. (eds.), pp. 313–336. Springer (2014).
[10]
Franz, M., Holzer, A., Katzenbeisser, S., Schallhart, C., Veith, H.: CBMC-GC: an ANSI C compiler for secure two-party computations in CC 2014. In: Cohen, A. (ed.), pp. 244–249. Springer (2014).
[11]
Glaser A, Barak B, and Goldston RJ A zero-knowledge protocol for nuclear warhead verification Nature 2014 510 497-502
[12]
Kastner, J., Koch, A., Walzer, S., Miyahara, D., Hayashi, Y.-I., Mizuki, T., Sone, H.: The minimum number of cards in practical card-based protocols in ASIACRYPT 2017. In: Takagi, T., Peyrin, T. (eds.), pp. 126–155. Springer (2017).
[13]
Koch, A.: Cryptographic Protocols from Physical Assumptions Ph.D. thesis (KIT, Karlsruhe) (2019).
[14]
Koch, A.: The Landscape of Optimal Card-based Protocols. Cryptology ePrint Archive, Report 2018/951. (2018). https://eprint.iacr.org/2018/951
[15]
Koch, A., Schrempp, M., Kirsten, M.: Card-based cryptography meets formal verification in ASIACRYPT (2019). In: Galbraith, S.D., Moriai, S. (eds.) Proceedings, part I, pp. 488–517. Springer (2019).
[16]
Koch, A., Walzer, S.: Foundations for actively secure card-based cryptography in fun with algorithms, FUN 2021. In: Farach-Colton, M., Prencipe, G., Uehara, R. (eds.) vol. 157, pp. 171–1723. Schloss Dagstuhl-Leibniz-Zentrum für Informatik, Dagstuhl, Germany (2020).
[17]
Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards in ASIACRYPT 2015. In: Iwata, T., Cheon, J.H. (eds.), pp. 783–807. Springer (2015).
[18]
Mizuki, T.: Efficient and secure multiparty computations using a standard deck of playing cards in CANS 2016. In: Foresti, S., Persiano, G. (eds), pp. 484–499. Springer (2016).
[19]
Mizuki T and Shizuya H A formalization of card-based cryptographic protocols via abstract machine Int. J. Inf. Sec. 2014 13 15-23
[20]
Mizuki, T., Shizuya, H.: Computational model of card-based cryptographic protocols and its applications. IEICE Trans. 100–A, 3–11 (2017)
[21]
Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR in FAW 2009. In: Deng, X., et al. (eds.), pp. 358–369. Springer (2009).
[22]
Moran, T., Naor, M.: Basing cryptographic protocols on tamperevident seals. Theor. Comput. Sci. 411, 1283–1310 (2010). Accessed 02 May 2020.
[23]
Naik, V.: In Groupprops, the group properties Wiki (2014). https://groupprops.subwiki.org/wiki/Subgroup_structure_of_symmetric_group:S4. Accessed 02 May 2020
[24]
Naik, V.: In Groupprops, the group properties Wiki (2014). https://groupprops.subwiki.org/wiki/Subgroup_structure_of_symmetric_group:S5. Accessed 02 May 2020
[25]
Niemi V and Renvall A Secure multiparty computations without computers Theor. Comput. Sci. 1998 191 173-183
[26]
Niemi V and Renvall A Solitaire zero-knowledge. Fundam. Inf. 1999 38 181-188
[27]
Rastogi, A., Swamy, N., Hicks, M.: Wys: a DSL for verified secure multi-party computations in POST 2019. In: Nielson, F., Sands, D. (eds.), pp. 99–122. Springer (2019).
[28]
Shinagawa, K., Mizuki, T.: Secure computation of any Boolean function based on any deck of cards in FAW 2019. In: Chen, Y., et al. (eds.), pp. 63–75. Springer (2019).
[29]
Swamy, N., Hriţcu, C., Keller, C., Rastogi, A., Delignat-Lavaud, A., Forest, S., Bhargavan, K., Fournet, C., Strub, P.-Y., Kohlweiss, M., Zinzindohoue, J.K., Béguelin, S.Z.: Dependent types and multimonadic effects in F in POPL 2016. In: Bodik, R., Majumdar, R. (eds.), pp. 256–270. ACM (2016).

Cited By

View all
  • (2024)Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsNew Generation Computing10.1007/s00354-024-00257-242:3(305-329)Online publication date: 1-Sep-2024
  • (2024)Efficient Card-Based Protocols with a Standard Deck of Playing Cards Using Partial OpeningAdvances in Information and Computer Security10.1007/978-981-97-7737-2_5(85-100)Online publication date: 17-Sep-2024
  • (2023)Malicious Player Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsInformation Security Practice and Experience10.1007/978-981-99-7032-2_20(332-346)Online publication date: 24-Aug-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image New Generation Computing
New Generation Computing  Volume 39, Issue 1
Apr 2021
334 pages

Publisher

Ohmsha

Japan

Publication History

Published: 01 April 2021
Accepted: 13 November 2020
Received: 11 May 2020

Author Tags

  1. Secure multiparty computation
  2. Card-based cryptography
  3. Formal verification
  4. Bounded model checking
  5. Standard decks
  6. Two-color decks

Qualifiers

  • Research-article

Funding Sources

  • Karlsruher Institut für Technologie (KIT) (4220)

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsNew Generation Computing10.1007/s00354-024-00257-242:3(305-329)Online publication date: 1-Sep-2024
  • (2024)Efficient Card-Based Protocols with a Standard Deck of Playing Cards Using Partial OpeningAdvances in Information and Computer Security10.1007/978-981-97-7737-2_5(85-100)Online publication date: 17-Sep-2024
  • (2023)Malicious Player Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsInformation Security Practice and Experience10.1007/978-981-99-7032-2_20(332-346)Online publication date: 24-Aug-2023
  • (2022)RNN Neural Network Model for Chinese-Korean Translation LearningSecurity and Communication Networks10.1155/2022/68488472022Online publication date: 1-Jan-2022
  • (2022)Card-based Single-shuffle Protocols for Secure Multiple-input AND and XOR ComputationsProceedings of the 9th ACM on ASIA Public-Key Cryptography Workshop10.1145/3494105.3526236(51-58)Online publication date: 30-May-2022
  • (2022)Two Standard Decks of Playing Cards are Sufficient for a ZKP for SudokuNew Generation Computing10.1007/s00354-021-00146-y40:1(49-65)Online publication date: 24-Jan-2022
  • (2022)Secure Computations Through Checking Suits of Playing CardsFrontiers of Algorithmic Wisdom10.1007/978-3-031-20796-9_9(110-128)Online publication date: 15-Aug-2022
  • (2022)Physical ZKP for Makaro Using a Standard Deck of CardsTheory and Applications of Models of Computation10.1007/978-3-031-20350-3_5(43-54)Online publication date: 16-Sep-2022
  • (2022)Card-Minimal Protocols for Three-Input Functions with Standard Playing CardsProgress in Cryptology - AFRICACRYPT 202210.1007/978-3-031-17433-9_19(448-468)Online publication date: 18-Jul-2022
  • (2021)Two Standard Decks of Playing Cards Are Sufficient for a ZKP for SudokuComputing and Combinatorics10.1007/978-3-030-89543-3_52(631-642)Online publication date: 24-Oct-2021
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media