Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Actively revealing card attack on card-based protocols

Published: 01 December 2022 Publication History

Abstract

In 1989, den Boer presented the first card-based protocol, called the “five-card trick,” that securely computes the AND function using a deck of physical cards via a series of actions such as shuffling and turning over cards. This protocol enables a couple to confirm their mutual love without revealing their individual feelings. During such a secure computation protocol, it is important to keep any information about the inputs secret. Almost all existing card-based protocols are secure under the assumption that all players participating in a protocol are semi-honest or covert, i.e., they do not deviate from the protocol if there is a chance that they will be caught when cheating. In this paper, we consider a more malicious attack in which a player as an active adversary can reveal cards illegally without any hesitation. Against such an actively revealing card attack, we define the t-secureness, meaning that no information about the inputs leaks even if at most t cards are revealed illegally. We then actually design t-secure AND protocols. Thus, our contribution is the construction of the first formal framework to handle actively revealing card attacks as well as their countermeasures.

References

[1]
den Boer B (1990) More efficient match-making and satisfiability the five card trick. In: Quisquater JJ, Vandewalle J (eds) Advances in cryptology—EUROCRYPT ’89. Lecture Notes in Computer Science, vol 434. Springer, Berlin, Heidelberg, pp 208–217
[2]
Crépeau C, Kilian J (1994) Discreet solitary games. In: Stinson DR (ed) Advances in cryptology–CRYPTO ’93, Lecture notes in computer science, vol 773. Springer, Berlin, Heidelberg, pp 319–330
[3]
Ibaraki T, Manabe Y (2016) A more efficient card-based protocol for generating a random permutation without fixed points. In: 2016 third international conference on mathematics and computers in sciences and in industry (MCSI), pp 252–257
[4]
Ishikawa R, Chida E, Mizuki T (2015) Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude CS, Dinneen MJ (eds) Unconventional computation and natural computation, Lecture notes in computer science, vol 9252. Springer, Cham, pp 215–226
[5]
Koch A, Walzer S (2020) Foundations for actively secure card-based cryptography. In: Farach-Colton M, Prencipe G, Uehara R (eds) 10th international conference on fun with algorithms (FUN 2021), Schloss Dagstuhl–Leibniz-Zentrum für Informatik, Dagstuhl, Germany, Leibniz international proceedings in informatics (LIPIcs), vol 157, pp 17:1–17:23.
[6]
Koch A, Walzer S, Härtel K (2015) Card-based cryptographic protocols using a minimal number of cards. In: Iwata T, Cheon JH (eds) Advances in cryptology—ASIACRYPT 2015, Lecture notes in computer science, vol 9452. Springer, Berlin, Heidelberg, pp 783–807
[7]
Koch A, Schrempp M, Kirsten M (2019) Card-based cryptography meets formal verification. In: Galbraith SD, Moriai S (eds) Advances in cryptology—ASIACRYPT 2019, Lecture notes in computer science, vol 11921. Springer, Cham, pp 488–517
[8]
Miyahara D, Hayashi Y, Mizuki T, and Sone H Practical card-based implementations of Yao’s millionaire protocol Theor Comput Sci 2020 803 207-221
[9]
Mizuki T, Komano Y (2018) Analysis of information leakage due to operative errors in card-based protocols. In: Iliopoulos C, Sung W, Leong HW (eds) Combinatorial algorithms, Lecture notes in computer science, vol 10979. Springer, Cham, pp 250–262
[10]
Mizuki T and Shizuya H A formalization of card-based cryptographic protocols via abstract machine Int J Inf Secur 2014 13 1 15-23
[11]
Mizuki T, Shizuya H (2014b) Practical card-based cryptography. In: Ferro A, Luccio F, Widmayer P (eds) Fun with algorithms, Lecture notes in computer science, vol 8496. Springer, Cham, pp 313–324
[12]
Mizuki T and Shizuya H Computational model of card-based cryptographic protocols and its applications IEICE Trans Fund Electron Commun Comput Sci 2017 E100A 1 3-11
[13]
Mizuki T, Sone H (2009) Six-card secure AND and four-card secure XOR. In: Deng X, Hopcroft JE, Xue J (eds) Frontiers in algorithmics, Lecture Notes in Computer Science, vol 5598. Springer, Berlin, Heidelberg, pp 358–369
[14]
Mizuki T, Kumamoto M, Sone H (2012) The five-card trick can be done with four cards. In: Wang X, Sako K (eds) Advances in cryptology—ASIACRYPT 2012, Lecture notes in computer science, vol 7658. Springer, Berlin, Heidelberg, pp 598–606
[15]
Niemi V and Renvall A Secure multiparty computations without computers Theor Comput Sci 1998 191 1–2 173-183
[16]
Nishimura A, Hayashi Y, Mizuki T, and Sone H Pile-shifting scramble for card-based protocols IEICE Trans Fund Electron Commun Comput Sci 2018 E101.A 9 1494-1502
[17]
Ono H, Manabe Y (2018) Efficient card-based cryptographic protocols for the millionaires’ problem using private input operations. In: 2018 13th Asia joint conference on information security (AsiaJCIS), pp 23–28.
[18]
Ono H, Manabe Y (2019) Card-based cryptographic protocols with the minimum number of rounds using private operations. In: Pérez-Solà C, Navarro-Arribas G, Biryukov A, Garcia-Alfaro J (eds) Data privacy management, cryptocurrencies and blockchain technology, Lecture notes in computer science, vol 11737. Springer, Cham, pp 156–173
[19]
Ono H and Manabe Y Card-based cryptographic logical computations using private operations New Gener Comput 2020
[20]
Ruangwises S and Itoh T Physical zero-knowledge proof for Numberlink puzzle and k vertex-disjoint paths problem New Gener Comput 2020
[21]
Sasaki T, Miyahara D, Mizuki T, and Sone H Efficient card-based zero-knowledge proof for Sudoku Theor Comput Sci 2020 839 135-142
[22]
Shamir A Ashenhurst RL How to share a secret Communications of the ACM 1979 New York ACM 612-613
[23]
Shinagawa K and Nuida K A single shuffle is enough for secure card-based computation of any Boolean circuit Discr Appl Math 2021 289 248-261
[24]
Stiglic A Computations with a deck of cards Theor Comput Sci 2001 259 1–2 671-678
[25]
Takashima K, Miyahara D, Mizuki T, and Sone H Theory and practice of natural computing Card-based protocol against actively revealing card attack 2019 Cham Springer 95-106
[26]
Takashima K, Abe Y, Sasaki T, Miyahara D, Shinagawa K, Mizuki T, and Sone H Card-based protocols for secure ranking computations Theor Comput Sci 2020 845 122-135
[27]
Ueda I, Miyahara D, Nishimura A, Hayashi Y, Mizuki T, and Sone H Secure implementations of a random bisection cut Int J Inf Secur 2020 19 4 445-452

Cited By

View all
  • (2024)Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsNew Generation Computing10.1007/s00354-024-00257-242:3(305-329)Online publication date: 1-Sep-2024
  • (2023)Malicious Player Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsInformation Security Practice and Experience10.1007/978-981-99-7032-2_20(332-346)Online publication date: 24-Aug-2023

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Natural Computing: an international journal
Natural Computing: an international journal  Volume 21, Issue 4
Dec 2022
161 pages

Publisher

Kluwer Academic Publishers

United States

Publication History

Published: 01 December 2022
Accepted: 26 December 2020

Author Tags

  1. Cryptography
  2. Card-based protocols
  3. Active security
  4. Secure multiparty computations

Qualifiers

  • Research-article

Funding Sources

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsNew Generation Computing10.1007/s00354-024-00257-242:3(305-329)Online publication date: 1-Sep-2024
  • (2023)Malicious Player Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsInformation Security Practice and Experience10.1007/978-981-99-7032-2_20(332-346)Online publication date: 24-Aug-2023

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media