Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private Operations

Published: 15 June 2024 Publication History

Abstract

This paper shows new kinds of card-based cryptographic protocols with a standard deck of cards using private operations. They are multi-party secure computations executed by multiple players without computers. Most card-based cryptographic protocols use a special deck of cards that consists of many cards with two kinds of marks. Though these protocols are simple and efficient, the users need to prepare such special cards. Few protocols were shown that use a standard deck of playing cards. Though the protocols with a standard deck of cards can be easily executed in our daily lives, the numbers of cards used by these protocols are larger than the ones that use the special deck of cards. This paper shows logical AND, logical XOR, and copy protocols for a standard deck of cards that use the minimum number of cards. Any Boolean functions can be computed with a combination of the above protocols. The new protocols use private operations that are executed by a player at a place where the other players cannot see. The results show the effectiveness of private operations in card-based cryptographic protocols. This paper also shows protocols that use private input operations. When each player privately inputs his/her secret value, this type of protocol is used. Last, we show asymmetric card protocols to further reduce the number of cards.

References

[1]
Mizuki T and Shizuya H Computational model of card-based cryptographic protocols and its applications IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2017 100 1 3-11
[2]
Koch A The landscape of optimal card-based protocols Math. Cryptol. 2021 1 2 115-131
[3]
Mizuki T and Shizuya H A formalization of card-based cryptographic protocols via abstract machine Int. J. Inf. Security 2014 13 1 15-23
[4]
Cheung, E., Hawthorne, C., Lee, P.: CS 758 Project: Secure Computation with Playing Cards. http://cdchawthorne.com/writings/secure_playing_cards.pdf (2013)
[5]
Mizuki, T.: Applications of card-based cryptography to education. In: IEICE Techinical Report ISEC2016-53, pp. 13–17 (2016)
[6]
Hanaoka, G., Iwamoto, M., Watanabe, Y., Mizuki, T., Abe, Y., Shinagawa, K., Arai, M., Yanai, N.: Physical and visual cryptography to accelerate social implementation of advanced cryptographic technologies. In: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, pp. 214–228 (2023)
[7]
den Boer, B.: More efficient match-making and satisfiability the five card trick. In: Proceedings of EUROCRYPT ’89, LNCS Vol. 434, pp. 208–217 (1990)
[8]
Mizuki, T., Sone, H.: Six-card secure and and four-card secure xor. In: Proceedings of 3rd International Workshop on Frontiers in Algorithms(FAW 2009), LNCS Vol. 5598, pp. 358–369 (2009)
[9]
Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Proceedings of Asiacrypt 2015, LNCS Vol. 9452, pp. 783–807 (2015)
[10]
Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols for any boolean function. In: Proceedings of 15th International Conference on Theory and Applications of Models of Computation(TAMC 2015), LNCS Vol. 9076, pp. 110–121 (2015)
[11]
Kastner, J., Koch, A., Walzer, S., Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: The minimum number of cards in practical card-based protocols. In: Proceedings of Asiacrypt 2017, Part III, LNCS Vol. 10626, pp. 126–155 (2017)
[12]
Ono H and Manabe Y Card-based cryptographic logical computations using private operations New Gener. Comput. 2021 39 1 19-40
[13]
Ono H and Manabe Y Minimum round card-based cryptographic protocols using private operations Cryptography 2021 5 3 17
[14]
Shinagawa, K., Mizuki, T.: Secure computation of any boolean function based on any deck of cards. In: Proceedings of 13th International Workshop on Frontiers in Algorithmics (FAW 2019), LNCS Vol. 11458, pp. 63–75. Springer (2019)
[15]
Shinagawa K and Nuida K A single shuffle is enough for secure card-based computation of any boolean circuit Discrete Appl. Math. 2021 289 248-261
[16]
Francis, D., Aljunid, S.R., Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Necessary and sufficient numbers of cards for securely computing two-bit output functions. In: Proceedings of Second International Conference on Cryptology and Malicious Security(Mycrypt 2016), LNCS Vol. 10311, pp. 193–211 (2017)
[17]
Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Proceedings of Asiacrypt 2012, LNCS Vol. 7658, pp. 598–606 (2012)
[18]
Mizuki T Card-based protocols for securely computing the conjunction of multiple variables Theor. Comput. Sci. 2016 622 34-44
[19]
Nishimura A, Nishida T, Hayashi Y, Mizuki T, and Sone H Card-based protocols using unequal division shuffles Soft Comput. 2018 22 2 361-371
[20]
Nishida T, Hayashi Y, Mizuki T, and Sone H Securely computing three-input functions with eight cards IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2015 98 6 1145-1152
[21]
Ruangwises, S., Itoh, T.: And protocols using only uniform shuffles. In: Proceedings of 14th International Computer Science Symposium in Russia(CSR 2019), LNCS Vol. 11532, pp. 349–358 (2019)
[22]
Shinagawa, K., Mizuki, T.: The six-card trick:secure computation of three-input equality. In: Proceedings of 21st International Conference on Information Security and Cryptology (ICISC 2018), LNCS Vol. 11396, pp. 123–131 (2018)
[23]
Ruangwises S and Itoh T Securely computing the n-variable equality function with 2n cards Theor. Comput. Sci. 2021 887 99-110
[24]
Toyoda, K., Miyahara, D., Mizuki, T., Sone, H.: Six-card finite-runtime XOR protocol with only random cut. In: Proceedings of the 7th ACM Workshop on ASIA Public-Key Cryptography, pp. 2–8 (2020)
[25]
Abe Y, Hayashi Y-I, Mizuki T, and Sone H Five-card and computations in committed format using only uniform cyclic shuffles New Gener. Comput. 2021 39 1 97-114
[26]
Koyama, H., Toyoda, K., Miyahara, D., Mizuki, T.: New card-based copy protocols using only random cuts. In: Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop. APKC ‘21, pp. 13–22. Association for Computing Machinery, New York (2021)
[27]
Manabe, Y., Ono, H.: Card-based cryptographic protocols for three-input functions using private operations. In: Proceedings of 32nd International Workshop on Combinatorial Algorithms (IWOCA 2021), LNCS Vol. 12757, pp. 469–484. Springer (2021)
[28]
Marcedone, A., Wen, Z., Shi, E.: Secure Dating with Four or Fewer Cards. IACR Cryptology ePrint Archive, Report 2015/1031 (2015)
[29]
Isuzugawa, R., Toyoda, K., Sasaki, Y., Miyahara, D., Mizuki, T.: A card-minimal three-input and protocol using two shuffles. In: Proceedings of 27th International Computing and Combinatorics Conference (COCOON 2021), LNCS Vol. 13025, pp. 668–679. Springer (2021)
[30]
Abe Y, Mizuki T, and Sone H Committed-format and protocol using only random cuts Nat. Comput. 2021 20 1-7
[31]
Kuzuma, T., Isuzugawa, R., Toyoda, K., Miyahara, D., Mizuki, T.: Card-based single-shuffle protocols for secure multiple-input and and XOR computations. In: Proceedings of the 9th ACM on ASIA Public-Key Cryptography Workshop, pp. 51–58 (2022)
[32]
Shikata, H., Miyahara, D., Mizuki, T.: Few-helping-card protocols for some wider class of symmetric boolean functions with arbitrary ranges. In: Proceedings of the 10th ACM International Workshop on ASIA Public-Key Cryptography (APKC), pp. 33–41 (2023)
[33]
Shikata, H., Toyoda, K., Miyahara, D., Mizuki, T.: Card-minimal protocols for symmetric boolean functions of more than seven inputs. In: Seidl, H., Liu, Z., Pasareanu, C.S. (eds.) Proceedings of 18th International Conference on Theoretical Aspects of Computing (ICTAC 2022) LNCS Vol. 13572, pp. 388–406. Springer, Cham (2022)
[34]
Yoshida, T., Tanaka, K., Nakabayashi, K., Chida, E., Mizuki, T.: Upper bounds on the number of shuffles for two-helping-card multi-input and protocols. In: Proceedings of 22nd International Conference on Cryptology and Network Security(CANS 2023), LNCS Vol. 14342, pp. 211–231. Springer (2023)
[35]
Dvořák, P., Kouckỳ, M.: Barrington Plays Cards: The Complexity of Card-based Protocols. arXiv preprint arXiv:2010.08445 (2020)
[36]
Koch A and Walzer S Private function evaluation with cards New Gener. Comput. 2022 40 1 115-147
[37]
Ono, H., Manabe, Y.: Efficient card-based cryptographic protocols for the millionaires’ problem using private input operations. In: Proceedings of 13th Asia Joint Conference on Information Security(AsiaJCIS 2018), pp. 23–28 (2018)
[38]
Miyahara D, Hayashi Y-I, Mizuki T, and Sone H Practical card-based implementations of yao’s millionaire protocol Theor. Comput. Sci. 2020 803 207-221
[39]
Nakai T, Misawa Y, Tokushige Y, Iwamoto M, and Ohta K How to solve millionaires’ problem with two kinds of cards New Gener. Comput. 2021 39 1 73-96
[40]
Nuida, K.: Efficient card-based millionaires’ protocols via non-binary input encoding. In: Proc. of 18th Internatioal Workshop on Security(IWSEC 2023), LNCS Vol. 14128, pp. 237–254. Springer, Cham (2023)
[41]
Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: Proceedings of 12th International Conference on Unconventional Computing and Natural Computation (UCNC 2013), LNCS Vol. 7956, pp. 162–173 (2013)
[42]
Nakai, T., Shirouchi, S., Iwamoto, M., Ohta, K.: Four cards are sufficient for a card-based three-input voting protocol utilizing private permutations. In: Proceedings of 10th International Conference on Information Theoretic Security (ICITS 2017), LNCS Vol. 10681, pp. 153–165 (2017)
[43]
Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: Proceedings of 2nd International Conference on Theory and Practice of Natural Computing(TPNC 2013), LNCS Vol. 8273, pp. 193–204 (2013)
[44]
Watanabe, Y., Kuroki, Y., Suzuki, S., Koga, Y., Iwamoto, M., Ohta, K.: Card-based majority voting protocols with three inputs using three cards. In: Proceedings of 2018 International Symposium on Information Theory and Its Applications (ISITA), pp. 218–222 (2018)
[45]
Toyoda, K., Miyahara, D., Mizuki, T.: Another use of the five-card trick: Card-minimal secure three-input majority function evaluation. In: Proceedings of 22nd International Conference on Cryptology in India (INDOCRYPT 2021), LNCS Vol. 13143, pp. 536–555. Springer (2021)
[46]
Abe Y, Nakai T, Kuroki Y, Suzuki S, Koga Y, Watanabe Y, Iwamoto M, and Ohta K Efficient card-based majority voting protocols New Gener. Comput. 2022 40 1 173-198
[47]
Nakai T, Shirouchi S, Tokushige Y, Iwamoto M, and Ohta K Secure computation for threshold functions with physical cards: Power of private permutations New Gener. Comput. 2022 40 1 95-113
[48]
Abe Y, Nakai T, Watanabe Y, Iwamoto M, and Ohta K A computationally efficient card-based majority voting protocol with fewer cards in the private model IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2023 E106.A 3 315-324
[49]
Ibaraki, T., Manabe, Y.: A more efficient card-based protocol for generating a random permutation without fixed points. In: Proceedings of 3rd International Conference on Mathematics and Computers in Sciences and in Industry (MCSI 2016), pp. 252–257 (2016)
[50]
Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Proceedings of 14th International Conference on Unconventional Computation and Natural Computation(UCNC 2015), LNCS Vol. 9252, pp. 215–226 (2015)
[51]
Hashimoto Y, Nuida K, Shinagawa K, Inamura M, and Hanaoka G Toward finite-runtime card-based protocol for generating hidden random permutation without fixed points IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2018 101–A 9 1503-1511
[52]
Murata, S., Miyahara, D., Mizuki, T., Sone, H.: Efficient generation of a card-based uniformly distributed random derangement. In: Proc. of 15th International Workshop on Algorithms and Computation (WALCOM 2021), LNCS Vol. 12635, pp. 78–89. Springer, Cham (2021)
[53]
Ono, T., Nakai, T., Watanabe, Y., Iwamoto, M.: An efficient card-based protocol of any boolean circuit using private operations. In: Proceedings of Computer Security Symposium, pp. 72–77 (2022)
[54]
Tozawa, K., Morita, H., Mizuki, T.: Single-shuffle card-based protocol with eight cards per gate. In: Proceedings of 20th International Conference on Unconventional Computation and Natural Computation (UCNC 2023), LNCS Vol. 14003, pp. 171–185. Springer (2023)
[55]
Manabe, Y., Shinagawa, K.: Free-xor in card-based garbled circuits. In: Proceedings of 22nd International Conference on Cryptology and Network Security (CANS 2023), LNCS Vol. 14342, pp. 232–248. Springer. (2023)
[56]
Hashimoto Y, Shinagawa K, Nuida K, Inamura M, and Hanaoka G Secure grouping protocol using a deck of cards IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2018 101 9 1512-1524
[57]
Takashima K, Abe Y, Sasaki T, Miyahara D, Shinagawa K, Mizuki T, and Sone H Card-based protocols for secure ranking computations Theor. Comput. Sci. 2020 845 122-135
[58]
Shinoda, Y., Miyahara, D., Shinagawa, K., Mizuki, T., Sone, H.: Card-based covert lottery. In: Proceedings of 13th International Conference on Information Technology and Communications Security(SecITC 2020), LNCS Vol. 12596, pp. 257–270. Springer (2020)
[59]
Takashima K, Miyahara D, Mizuki T, and Sone H Actively revealing card attack on card-based protocols Nat. Comput. 2022 21 4 615-628
[60]
Mizuki, T., Shizuya, H.: Practical card-based cryptography. In: Proc. of 7th International Conference on Fun with Algorithms(FUN2014), LNCS Vol. 8496, pp. 313–324 (2014)
[61]
Mizuki T and Komano Y Information leakage due to operative errors in card-based protocols Inf. Comput. 2022 285
[62]
Koch, A., Walzer, S.: Foundations for actively secure card-based cryptography. In: Proceedings of 10th International Conference on Fun with Algorithms (FUN 2020) (2020). Schloss Dagstuhl-Leibniz-Zentrum für Informatik
[63]
Manabe Y and Ono H Card-based cryptographic protocols with malicious players using private operations New Gener. Comput. 2022 40 1 67-93
[64]
Morooka, T., Manabe, Y., Shinagawa, K.: Malicious player card-based cryptographic protocols with a standard deck of cards using private operations. In: Proceedings of 18th International Conference on Information Security Practice and Experience (ISPEC 2023), LNCS Vol. 14341, pp. 332–346. Springer (2023)
[65]
Niemi, V., Renvall, A.: Solitaire zero-knowledge. Fundam. Inf. 38(1, 2), 181–188 (1999)
[66]
Mizuki, T.: Efficient and secure multiparty computations using a standard deck of playing cards. In: Proceedings of 15th International Conference on Cryptology and Network Security(CANS 2016), LNCS Vol.10052, pp. 484–499. Springer (2016)
[67]
Koch A, Schrempp M, and Kirsten M Card-based cryptography meets formal verification New Gener. Comput. 2021 39 1 115-158
[68]
Koyama, H., Miyahara, D., Mizuki, T., Sone, H.: A secure three-input and protocol with a standard deck of minimal cards. In: Santhanam, R., Musatov, D. (eds.) Proceedings of 16th International Computer Science Symposium in Russia (CSR 2021), LNCS Vol. 12730, pp. 242–256. Springer, Cham (2021)
[69]
Miyahara, D., Mizuki, T.: Secure computations through checking suits of playing cards. In: Proceedings of International Workshop on Frontiers in Algorithmic Wisdom (IJTCS-FAW 2022), LNCS Vol. 13461, pp. 110–128. Springer (2022)
[70]
Ruangwises S Two standard decks of playing cards are sufficient for a zkp for sudoku New Gener. Comput. 2022 40 1 49-65
[71]
Ruangwises, S., Itoh, T.: Physical zkp for makaro using a standard deck of cards. In: Proceedings of 17th International Conference on Theory and Applications of Models of Computation (TAMC 2022), LNCS Vol. 13571, pp. 43–54. Springer (2022)
[72]
Kurosawa, K., Shinozaki, T.: Compact card protocol. In: Proc. of 2017 Symposium on Cryptography and Information Security(SCIS 2017), pp. 1–26 (2017)
[73]
Shirouchi, S., Nakai, T., Iwamoto, M., Ohta, K.: Efficient card-based cryptographic protocols for logic gates utilizing private permutations. In: Proceedings of 2017 Symposium on Cryptography and Information Security(SCIS 2017), pp. 1–22 (2017)
[74]
Shinagawa, K., Nuida, K., Nishide, T., Hanaoka, G., Okamoto, E.: Committed and protocol using three cards with more handy shuffle. In: Proceedings of 2016 International Symposium on Information Theory and Its Applications (ISITA 2016), pp. 700–702 (2016)
[75]
Suga, Y.: A classification for commutative three-element semigroups with local xor structure and its implementability of card-based protocols. In: 2023 International Conference on Consumer Electronics-Taiwan (ICCE-Taiwan), pp. 543–544 (2023)
[76]
Suga, Y.: Poster: A card-based protocol that lets you know how close two parties are in their opinions (agree/disagree) by using a four-point likert scale. In: International Conference on Applied Cryptography and Network Security, pp. 716–721. Springer (2023)
[77]
Suga, Y.: Security considerations for the fourth data over non-committed 3-valued card-based protocols. In: 2023 International Technical Conference on Circuits/Systems, Computers, and Communications (ITC-CSCC), pp. 1–4 (2023)
[78]
Suga, Y.: How to implement non-committed card protocols to realize and operations satisfying the three-valued logics. In: 2022 Tenth International Symposium on Computing and Networking Workshops (CANDARW), pp. 370–374 (2022)
[79]
Koch, A.: Cryptographic protocols from physical assumptions. PhD thesis, Karlsruhe Institute of Technology, Germany (2019)
[80]
Manabe, Y., Ono, H.: Card-based cryptographic protocols with a standard deck of cards using private operations. In: Proceedings of 18th International Colloquium on Theoretical Aspects of Computing (ICTAC 2021), LNCS Vol.12819, pp. 256–274. Springer (2021)
[81]
Manabe Y Survey: card-based cryptographic protocols to calculate primitives of boolean functions Int. J. Comput. Softw. Eng. 2022 27 1 178

Cited By

View all
  • (2024)Efficient Card-Based Protocols with a Standard Deck of Playing Cards Using Partial OpeningAdvances in Information and Computer Security10.1007/978-981-97-7737-2_5(85-100)Online publication date: 17-Sep-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image New Generation Computing
New Generation Computing  Volume 42, Issue 3
Sep 2024
191 pages

Publisher

Ohmsha

Japan

Publication History

Published: 15 June 2024
Accepted: 14 April 2024
Received: 27 November 2023

Author Tags

  1. Multi-party secure computation
  2. Card-based cryptographic protocols
  3. Private operations
  4. Logical computations
  5. Copy
  6. Playing cards

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Efficient Card-Based Protocols with a Standard Deck of Playing Cards Using Partial OpeningAdvances in Information and Computer Security10.1007/978-981-97-7737-2_5(85-100)Online publication date: 17-Sep-2024

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media