Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Secure Computation for Threshold Functions with Physical Cards: Power of Private Permutations

Published: 01 April 2022 Publication History

Abstract

Card-based cryptography is a variant of multi-party computation using physical cards like playing cards. There are two models on card-based cryptography, called public and private models. The public model assumes that all operations are executed publicly, while the private model allows the players private operations called private permutations (PP, for short). Much of the existing card-based protocols were developed under the public model. Under the public model, 2n cards are necessary for every protocol with n-bit input since at least two cards are required to express a bit. In this paper, we propose n-bit input protocols with fewer than 2n cards by utilizing PP, which shows the power of PP. In particular, we show that a protocol for (n-bit input) threshold function can be realized with only n+1 cards by reducing the threshold function to the majority voting. Toward this end, we first offer that two-bit input protocols for logic gates can be realized with fewer than four cards. Furthermore, we construct a new protocol for three-input majority voting with only four cards by observing the relationship between AND/OR operations. This protocol can be easily extended to more participants, and to the protocol for threshold functions.

References

[1]
Abe, Y., Iwamoto, M., Ohata, K.: How to detect malicious behaviors in a card-based majority voting protocol with three inputs. In: 2020 International Symposium on Information Theory and Its Applications (ISITA), pp. 377–381 (2020)
[2]
den Boer, B.: More efficient match-making and satisfiability: the five card trick. In: Advances in Cryptology—EUROCRYPT ’89, Workshop on the Theory and Application of of Cryptographic Techniques, Houthalen, Belgium, April 10–13, 1989, Proceedings, pp. 208–217 (1989)
[3]
Marcedone, A., Wen, Z., Shi, E.: Secure dating with four or fewer cards. Cryptology ePrint Archive, Report 2015/1031 (2015). https://eprint.iacr.org/2015/1031
[4]
Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Advances in Cryptology—ASIACRYPT 2012—18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2–6, 2012. Proceedings, pp. 598–606 (2012)
[5]
Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Frontiers in Algorithmics, Third International Workshop, FAW 2009, Hefei, China, June 20–23, 2009. Proceedings, pp. 358–369 (2009)
[6]
Nakai T, Misawa Y, Tokushige Y, Iwamoto M, and Ohta K How to solve millionaires’ problem with two kinds of cards New Gener. Comput. 2021 39 73-96
[7]
Nakai, T., Shirouchi, S., Iwamoto, M., Ohta, K.: Four cards are sufficient for a card-based three-input voting protocol utilizing private permutations. In: Information Theoretic Security—10th International Conference, ICITS 2017, Hong Kong, China, November 29–December 2, 2017, Proceedings, pp. 153–165 (2017)
[8]
Nakai, T., Tokushige, Y., Misawa, Y., Iwamoto, M., Ohta, K.: Efficient card-based cryptographic protocols for millionaires’ problem utilizing private permutations. In: Cryptology and Network Security—15th International Conference, CANS 2016, Milan, Italy, November 14–16, 2016, Proceedings, pp. 500–517 (2016)
[9]
Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols for any Boolean function. In: Theory and Applications of Models of Computation—12th Annual Conference, TAMC 2015, Singapore, May 18–20, 2015, Proceedings, pp. 110–121 (2015)
[10]
Ono, H., Manabe, Y.: Efficient card-based cryptographic protocols for the millionaires’ problem using private input operations. In: 2018 13th Asia Joint Conference on Information Security (AsiaJCIS), pp. 23–28 (2018)
[11]
Ono H and Manabe Y Zincir-Heywood N, Bonfante G, Debbabi M, and Garcia-Alfaro J Card-based cryptographic protocols with the minimum number of cards using private operations Foundations and Practice of Security 2019 Cham Springer International Publishing 193-207
[12]
Ono H and Manabe Y Card-based cryptographic logical computations using private operations New Gener. Comput. 2020 39 10
[13]
Ono H and Manabe Y Minimum round card-based cryptographic protocols using private operations Cryptography 2021 5 3 17
[14]
Shimizu, Y., Kishi, Y., Sasaki, T., Fujioka, A.: Card-based cryptographic protocols with private operations which can prevent malicious behaviors. In: IEICE Technical Report ISEC2017-113, pp. 129–135 (2018) (in Japanese)
[15]
Toyoda, K., Miyahara, D., Mizuki, T., Sone, H.: Secure computation of three-input majority function using six cards. In: Computer Security Symposium (CSS), pp. 4D1–4 (2020)
[16]
Watanabe, Y., Kuroki, Y., Suzuki, S., Koga, Y., Iwamoto, M., Ohta, K.: Card-based majority voting protocols with three inputs using three cards. In: 2018 International Symposium on Information Theory and Its Applications (ISITA), pp. 218–222 (2018)
[17]
Yasunaga, K.: Practical card-based protocol for three-input majority. In: Communications and Computer Sciences, advpub, IEICE Transactions on Fundamentals of Electronics (2020)

Cited By

View all
  • (2024)Card-Based Zero-Knowledge Proof Protocols for the 15-Puzzle and the Token Swapping ProblemProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659905(11-22)Online publication date: 1-Jul-2024
  • (2024)Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored DecksProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659902(1-10)Online publication date: 1-Jul-2024
  • (2024)Physical Zero-Knowledge Proof Protocols for Topswops and BotdropsNew Generation Computing10.1007/s00354-024-00272-342:3(399-428)Online publication date: 1-Sep-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image New Generation Computing
New Generation Computing  Volume 40, Issue 1
Apr 2022
388 pages

Publisher

Ohmsha

Japan

Publication History

Published: 01 April 2022
Accepted: 09 January 2022
Received: 02 September 2021

Author Tags

  1. Secure computation
  2. Card-based cryptography
  3. Threshold functions

Qualifiers

  • Research-article

Funding Sources

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Card-Based Zero-Knowledge Proof Protocols for the 15-Puzzle and the Token Swapping ProblemProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659905(11-22)Online publication date: 1-Jul-2024
  • (2024)Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored DecksProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659902(1-10)Online publication date: 1-Jul-2024
  • (2024)Physical Zero-Knowledge Proof Protocols for Topswops and BotdropsNew Generation Computing10.1007/s00354-024-00272-342:3(399-428)Online publication date: 1-Sep-2024
  • (2024)Card-based Cryptography with a Standard Deck of Cards, Revisited: Efficient Protocols in the Private ModelNew Generation Computing10.1007/s00354-024-00269-y42:3(345-358)Online publication date: 1-Sep-2024
  • (2024)Card-Based Protocols for Private Set Intersection and UnionNew Generation Computing10.1007/s00354-024-00268-z42:3(359-380)Online publication date: 1-Sep-2024
  • (2024)Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsNew Generation Computing10.1007/s00354-024-00257-242:3(305-329)Online publication date: 1-Sep-2024
  • (2023)Few-helping-card Protocols for Some Wider Class of Symmetric Boolean Functions with Arbitrary RangesProceedings of the 10th ACM Asia Public-Key Cryptography Workshop10.1145/3591866.3593073(33-41)Online publication date: 10-Jul-2023
  • (2023)Free-XOR in Card-Based Garbled CircuitsCryptology and Network Security10.1007/978-981-99-7563-1_11(232-248)Online publication date: 30-Oct-2023
  • (2023)Upper Bounds on the Number of Shuffles for Two-Helping-Card Multi-Input AND ProtocolsCryptology and Network Security10.1007/978-981-99-7563-1_10(211-231)Online publication date: 30-Oct-2023
  • (2022)Card-Based Zero-Knowledge Proof Protocol for Pancake SortingInnovative Security Solutions for Information Technology and Communications10.1007/978-3-031-32636-3_13(222-239)Online publication date: 8-Dec-2022

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media