Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Efficient Card-Based Majority Voting Protocols

Published: 01 April 2022 Publication History

Abstract

Card-based cryptography is a variety of secure multiparty computation (MPC). Recently, a new technique called private operations was introduced because the protocol can be implemented with fewer cards than that by using the conventional technique called the shuffle. For example, Nakai et al. showed that if the private operations are available, secure computations of AND and OR operations for two inputs can be realized simultaneously by using four cards, and the protocol is applied to a four-card majority voting protocol with three inputs. This paper shows that only three cards are sufficient to construct a majority voting protocol with three inputs. Specifically, we propose two constructions of three-input majority voting protocols. One is a protocol assuming that players can announce their output, and the other is not allowed. Compared to Nakai et al.’s protocol, the protocol with the announcement is realized without any additional private operations and communications. On the other hand, the second construction requires two more private operations and communications because it removes the assumption on the announcement from the first construction. More importantly, the idea of the second protocol can be extended to an n-input majority voting protocol with n cards, which is the main result of this paper.

References

[1]
den Boer, B.: More efficient match-making and satisfiability: the five card trick. In: J. Quisquater, J. Vandewalle (eds.) Proceedings, Lecture Notes in Computer Science, Advances in Cryptology-EUROCRYPT ’89, Workshop on the Theory and Application of of Cryptographic Techniques, Houthalen, Belgium, April 10–13, vol. 434, pp. 208–217. Springer (1989).
[2]
Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: T. Iwata, J.H. Cheon (eds.) Proceedings, Part I. Lecture Notes in Computer Science, Advances in Cryptology-ASIACRYPT 2015–21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29–December 3, 2015, vol. 9452, pp. 783–807. Springer (2015).
[3]
Manabe, Y., Ono, H.: Secure card-based cryptographic protocols using private operations against malicious players. In: D. Maimut, A. Oprina, D. Sauveron (eds.) Revised Selected Papers, Lecture Notes in Computer Science, Innovative Security Solutions for Information Technology and Communications-13th International Conference, SecITC 2020, Bucharest, Romania, November 19–20, 2020, vol. 12596, pp. 55–70. Springer (2020).
[4]
Marcedone, A., Wen, Z., Shi, E.: Secure dating with four or fewer cards. IACR Cryptol. ePrint Arch. 2015, 1031 (2015). http://eprint.iacr.org/2015/1031
[5]
Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: G. Mauri, A. Dennunzio, L. Manzoni, A.E. Porreca (eds.) Proceedings, Lecture Notes in Computer Science, Unconventional Computation and Natural Computation-12th International Conference, UCNC 2013, Milan, Italy, July 1–5, 2013. vol. 7956, pp. 162–173. Springer (2013).
[6]
Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: X. Deng, J.E. Hopcroft, J. Xue (eds.) Proceedings, Lecture Notes in Computer Science, Frontiers in Algorithmic, Third International Workshop, FAW 2009, Hefei, China, June 20–23, 2009, vol. 5598, pp. 358–369. Springer (2009).
[7]
Nakai, T., Shirouchi, S., Iwamoto, M., Ohta, K.: Four cards are sufficient for a card-based three-input voting protocol utilizing private permutations. In: J. Shikata (ed.) Proceedings, Lecture Notes in Computer Science, Information Theoretic Security-10th International Conference, ICITS 2017, Hong Kong, China, November 29–December 2, 2017, vol. 10681, pp. 153–165. Springer (2017).
[8]
Nakai, T., Tokushige, Y., Misawa, Y., Iwamoto, M., Ohta, K.: Efficient card-based cryptographic protocols for millionaires’ problem utilizing private permutations. In: S. Foresti, G. Persiano (eds.) Proceedings, Lecture Notes in Computer Science, Cryptology and Network Security-15th International Conference, CANS 2016, Milan, Italy, November 14–16, 2016, vol. 10052, pp. 500–517 (2016).
[9]
Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: A. Dediu, C. Martín-Vide, B. Truthe, M.A. Vega-Rodríguez (eds.) Proceedings, Lecture Notes in Computer Science, Theory and Practice of Natural Computing-Second International Conference, TPNC 2013, Cáceres, Spain, December 3–5, 2013, vol. 8273, pp. 193–204. Springer (2013).
[10]
Ono H and Manabe Y Card-based cryptographic logical computations using private operations New Gener. Comput. 2021 39 1 19-40
[11]
Watanabe, Y., Kuroki, Y., Suzuki, S., Koga, Y., Iwamoto, M., Ohta, K.: Card-based majority voting protocols with three inputs using three cards. In: International Symposium on Information Theory and Its Applications, ISITA 2018, Singapore, October 28–31, 2018, pp. 218–222. IEEE (2018).
[12]
Yao, A.C.: Protocols for secure computations (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science, Chicago, Illinois, USA, 3–5 November 1982, pp. 160–164. IEEE Computer Society (1982).

Cited By

View all
  • (2024)Card-Based Zero-Knowledge Proof Protocols for the 15-Puzzle and the Token Swapping ProblemProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659905(11-22)Online publication date: 1-Jul-2024
  • (2024)Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored DecksProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659902(1-10)Online publication date: 1-Jul-2024
  • (2024)Extended Addition Protocol and Efficient Voting Protocols Using Regular Polygon CardsNew Generation Computing10.1007/s00354-024-00275-042:3(479-496)Online publication date: 1-Sep-2024
  • Show More Cited By

Index Terms

  1. Efficient Card-Based Majority Voting Protocols
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image New Generation Computing
      New Generation Computing  Volume 40, Issue 1
      Apr 2022
      388 pages

      Publisher

      Ohmsha

      Japan

      Publication History

      Published: 01 April 2022
      Accepted: 08 February 2022
      Received: 03 September 2021

      Author Tags

      1. Multiparty computation
      2. Card-based cryptography
      3. Private operation
      4. Majority voting protocol

      Author Tag

      1. 94A60

      Qualifiers

      • Research-article

      Funding Sources

      • Japan Society for the Promotion of Science
      • Japan Society for the Promotion of Science

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 27 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Card-Based Zero-Knowledge Proof Protocols for the 15-Puzzle and the Token Swapping ProblemProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659905(11-22)Online publication date: 1-Jul-2024
      • (2024)Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored DecksProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659902(1-10)Online publication date: 1-Jul-2024
      • (2024)Extended Addition Protocol and Efficient Voting Protocols Using Regular Polygon CardsNew Generation Computing10.1007/s00354-024-00275-042:3(479-496)Online publication date: 1-Sep-2024
      • (2024)Card-based Cryptography with a Standard Deck of Cards, Revisited: Efficient Protocols in the Private ModelNew Generation Computing10.1007/s00354-024-00269-y42:3(345-358)Online publication date: 1-Sep-2024
      • (2024)Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsNew Generation Computing10.1007/s00354-024-00257-242:3(305-329)Online publication date: 1-Sep-2024
      • (2023)Few-helping-card Protocols for Some Wider Class of Symmetric Boolean Functions with Arbitrary RangesProceedings of the 10th ACM Asia Public-Key Cryptography Workshop10.1145/3591866.3593073(33-41)Online publication date: 10-Jul-2023
      • (2023)Free-XOR in Card-Based Garbled CircuitsCryptology and Network Security10.1007/978-981-99-7563-1_11(232-248)Online publication date: 30-Oct-2023
      • (2023)Upper Bounds on the Number of Shuffles for Two-Helping-Card Multi-Input AND ProtocolsCryptology and Network Security10.1007/978-981-99-7563-1_10(211-231)Online publication date: 30-Oct-2023
      • (2022)Card-Based Zero-Knowledge Proof Protocol for Pancake SortingInnovative Security Solutions for Information Technology and Communications10.1007/978-3-031-32636-3_13(222-239)Online publication date: 8-Dec-2022
      • (2022)Card-Based Zero-Knowledge Proof for the Nearest Neighbor Property: Zero-Knowledge Proof of ABC End ViewSecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-031-22829-2_9(147-161)Online publication date: 9-Dec-2022

      View Options

      View options

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media