Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3591866.3593073acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Open access

Few-helping-card Protocols for Some Wider Class of Symmetric Boolean Functions with Arbitrary Ranges

Published: 10 July 2023 Publication History

Abstract

In card-based cryptography, which uses a physical deck of cards to realize secure multiparty computations, a one-bit value is usually encoded by a pair of cards. Thus, when performing a secure computation of an n-input Boolean function, a sequence of 2n cards representing n bits is needed for input, and some helping cards are typically added to form a protocol. In 2020, Ruangwises and Itoh constructed a card-based protocol for a symmetric Boolean function with an arbitrary range using two helping cards. (Note that a symmetric Boolean function depends only on the number of 1s in its input). At the same time, they showed that the helping cards can be eliminated if the target function is limited to “doubly symmetric” Boolean functions (also known as symmetric self-anti-dual functions). A doubly symmetric Boolean function satisfies the following for all k: when inputting exactly a number k of 1s, the output is the same as the output when inputting exactly a number n − k of 1s. In this paper, we loosen the restriction on doubly symmetric Boolean functions by fixing k = 0, and construct new protocols which require less than two helping cards for that wider class of symmetric Boolean functions. Specifically, we design a one-helping-card protocol for any n > 4, and helping-card-free protocols for n = 3 and n = 4.

References

[1]
Yoshiki Abe, Takeshi Nakai, Yoshihisa Kuroki, Shinnosuke Suzuki, Yuta Koga, Yohei Watanabe, Mitsugu Iwamoto, and Kazuo Ohta. 2022. Efficient Card-Based Majority Voting Protocols. New Gener. Comput. 40 (2022), 173–198. https://doi.org/10.1007/s00354-022-00161-7
[2]
Claude Crépeau and Joe Kilian. 1994. Discreet Solitary Games. In Advances in Cryptology—CRYPTO’ 93(LNCS, Vol. 773), Douglas R. Stinson (Ed.). Springer, Berlin, Heidelberg, 319–330. https://doi.org/10.1007/3-540-48329-2_27
[3]
Takuro Fukasawa and Yoshifumi Manabe. 2022. Card-Based Zero-Knowledge Proof for the Nearest Neighbor Property: Zero-Knowledge Proof of ABC End View. In Security, Privacy, and Applied Cryptography Engineering(Lecture Notes in Computer Science, Vol. 13783), Lejla Batina, Stjepan Picek, and Mainack Mondal (Eds.). Springer Nature Switzerland, Cham, 147–161.
[4]
Rikuo Haga, Yuichi Hayashi, Daiki Miyahara, and Takaaki Mizuki. 2022. Card-Minimal Protocols for Three-Input Functions with Standard Playing Cards. In Progress in Cryptology—AFRICACRYPT 2022(LNCS). Springer, Cham. to appear.
[5]
Rikuo Haga, Kodai Toyoda, Yuto Shinoda, Daiki Miyahara, Kazumasa Shinagawa, Yuichi Hayashi, and Takaaki Mizuki. 2022. Card-Based Secure Sorting Protocol. In Advances in Information and Computer Security(LNCS, Vol. 13504), Chen-Mou Cheng and Mitsuaki Akiyama (Eds.). Springer, Cham, 224–240. https://doi.org/10.1007/978-3-031-15255-9_12
[6]
James Heather, Steve Schneider, and Vanessa Teague. 2014. Cryptographic protocols with everyday objects. Formal Aspects of Computing 26, 1 (2014), 37–62. https://doi.org/10.1007/s00165-013-0274-7
[7]
Raimu Isuzugawa, Kodai Toyoda, Yu Sasaki, Daiki Miyahara, and Takaaki Mizuki. 2021. A Card-Minimal Three-Input AND Protocol Using Two Shuffles. In Computing and Combinatorics(LNCS, Vol. 13025), Chi-Yeh Chen, Wing-Kai Hon, Ling-Ju Hung, and Chia-Wei Lee (Eds.). Springer, Cham, 668–679. https://doi.org/10.1007/978-3-030-89543-3_55
[8]
Julia Kastner, Alexander Koch, Stefan Walzer, Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. 2017. The Minimum Number of Cards in Practical Card-Based Protocols. In Advances in Cryptology—ASIACRYPT 2017(LNCS, Vol. 10626), Tsuyoshi Takagi and Thomas Peyrin (Eds.). Springer, Cham, 126–155. https://doi.org/10.1007/978-3-319-70700-6_5
[9]
Alexander Koch. 2019. Cryptographic Protocols from Physical Assumptions. Ph. D. Dissertation. Karlsruhe Institute of Technology. https://doi.org/10.5445/IR/1000097756
[10]
Alexander Koch. 2021. The Landscape of Security from Physical Assumptions. In IEEE Information Theory Workshop. IEEE, NY, 1–6. https://doi.org/10.1109/ITW48936.2021.9611501
[11]
Alexander Koch, Michael Schrempp, and Michael Kirsten. 2019. Card-Based Cryptography Meets Formal Verification. In Advances in Cryptology–ASIACRYPT 2019(LNCS, Vol. 11921), Steven D. Galbraith and Shiho Moriai (Eds.). Springer, Cham, 488–517. https://doi.org/10.1007/978-3-030-34578-5_18
[12]
Alexander Koch, Stefan Walzer, and Kevin Härtel. 2015. Card-Based Cryptographic Protocols Using a Minimal Number of Cards. In Advances in Cryptology—ASIACRYPT 2015(LNCS, Vol. 9452), Tetsu Iwata and Jung Hee Cheon (Eds.). Springer, Berlin, Heidelberg, 783–807. https://doi.org/10.1007/978-3-662-48797-6_32
[13]
Yoshifumi Manabe and Hibiki Ono. 2022. Card-Based Cryptographic Protocols with Malicious Players Using Private Operations. New Gener. Comput. 40 (2022), 67–93. https://doi.org/10.1007/s00354-021-00148-w
[14]
Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. 2020. Practical card-based implementations of Yao’s millionaire protocol. Theor. Comput. Sci. 803 (2020), 207–221. https://doi.org/10.1016/j.tcs.2019.11.005
[15]
Daiki Miyahara and Takaaki Mizuki. 2022. Secure Computations through Checking Suits of Playing Cards. In Frontiers in Algorithmics(Lecture Notes in Computer Science, Vol. 13461). Springer, Cham, 110–128.
[16]
Kengo Miyamoto and Kazumasa Shinagawa. 2022. Graph Automorphism Shuffles from Pile-Scramble Shuffles. New Gener. Comput. 40 (2022), 199–223. https://doi.org/10.1007/s00354-022-00164-4
[17]
Takaaki Mizuki. 2016. Card-based Protocols for Securely Computing the Conjunction of Multiple Variables. Theor. Comput. Sci. 622, C (2016), 34–44. https://doi.org/10.1016/j.tcs.2016.01.039
[18]
Takaaki Mizuki. 2021. Preface: Special Issue on Card-Based Cryptography. New Gener. Comput. 39 (2021), 1–2. https://doi.org/10.1007/s00354-021-00127-1
[19]
Takaaki Mizuki. 2022. Preface: Special Issue on Card-Based Cryptography 2. New Gener. Comput. 40 (2022), 47–48. https://doi.org/10.1007/s00354-022-00170-6
[20]
Takaaki Mizuki, Michihito Kumamoto, and Hideaki Sone. 2012. The Five-Card Trick Can Be Done with Four Cards. In Advances in Cryptology—ASIACRYPT 2012(LNCS, Vol. 7658), Xiaoyun Wang and Kazue Sako (Eds.). Springer, Berlin, Heidelberg, 598–606. https://doi.org/10.1007/978-3-642-34961-4_36
[21]
Takaaki Mizuki and Hiroki Shizuya. 2014. A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13, 1 (2014), 15–23. https://doi.org/10.1007/s10207-013-0219-4
[22]
Takaaki Mizuki and Hiroki Shizuya. 2017. Computational Model of Card-Based Cryptographic Protocols and Its Applications. IEICE Trans. Fundam. E100.A, 1 (2017), 3–11. https://doi.org/10.1587/transfun.E100.A.3
[23]
Takaaki Mizuki and Hideaki Sone. 2009. Six-Card Secure AND and Four-Card Secure XOR. In Frontiers in Algorithmics(LNCS, Vol. 5598), Xiaotie Deng, John E. Hopcroft, and Jinyun Xue (Eds.). Springer, Berlin, Heidelberg, 358–369. https://doi.org/10.1007/978-3-642-02270-8_36
[24]
Takeshi Nakai, Yuto Misawa, Yuuki Tokushige, Mitsugu Iwamoto, and Kazuo Ohta. 2022. Secure Computation for Threshold Functions with Physical Cards: Power of Private Permutations. New Gener. Comput. 40 (2022), 95–113. https://doi.org/10.1007/s00354-022-00153-7
[25]
Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. 2015. Card-Based Protocols for Any Boolean Function. In Theory and Applications of Models of Computation(LNCS, Vol. 9076), Rahul Jain, Sanjay Jain, and Frank Stephan (Eds.). Springer, Cham, 110–121. https://doi.org/10.1007/978-3-319-17142-5_11
[26]
Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. 2018. Pile-shifting scramble for card-based protocols. IEICE Trans. Fundam. 101, 9 (2018), 1494–1502. https://doi.org/10.1587/transfun.E101.A.1494
[27]
Léo Robert, Daiki Miyahara, Pascal Lafourcade, Luc Libralesso, and Takaaki Mizuki. 2022. Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle. Inf. Comput. 285 (2022), 1–14. https://doi.org/10.1016/j.ic.2021.104858
[28]
Léo Robert, Daiki Miyahara, Pascal Lafourcade, and Takaaki Mizuki. 2022. Card-Based ZKP for Connectivity: Applications to Nurikabe, Hitori, and Heyawake. New Gener. Comput. 40 (2022), 149–171. https://doi.org/10.1007/s00354-022-00155-5
[29]
Léo Robert, Daiki Miyahara, Pascal Lafourcade, and Takaaki Mizuki. 2022. Hide a Liar: Card-Based ZKP Protocol for Usowan. In Theory and Applications of Models of Computation(LNCS). Springer, Cham. to appear.
[30]
Suthee Ruangwises and Toshiya Itoh. 2020. Securely Computing the n-Variable Equality Function with 2n Cards. In Theory and Applications of Models of Computation(LNCS, Vol. 12337), Jianer Chen, Qilong Feng, and Jinhui Xu (Eds.). Springer, Cham, 25–36. https://doi.org/10.1007/978-3-030-59267-7_3
[31]
Suthee Ruangwises and Toshiya Itoh. 2021. Physical ZKP for Connected Spanning Subgraph: Applications to Bridges Puzzle and Other Problems. In Unconventional Computation and Natural Computation, Irina Kostitsyna and Pekka Orponen (Eds.). Springer, Cham, 149–163.
[32]
Suthee Ruangwises and Toshiya Itoh. 2021. Securely computing the n-variable equality function with 2n cards. Theor. Comput. Sci. 887 (2021), 99–110. https://doi.org/10.1016/j.tcs.2021.07.007
[33]
Suthee Ruangwises and Toshiya Itoh. 2022. Physical ZKP for Makaro Using a Standard Deck of Cards. In Theory and Applications of Models of Computation(LNCS). Springer, Cham. to appear.
[34]
Hayato Shikata, Kodai Toyoda, Daiki Miyahara, and Takaaki Mizuki. 2022. Card-minimal Protocols for Symmetric Boolean Functions of More Than Seven Inputs. In Theoretical Aspects of Computing – ICTAC 2022(LNCS, Vol. 13572), Helmut Seidl, Zhiming Liu, and Corina S. Pasareanu (Eds.). Springer, Cham, 388–406. https://doi.org/10.1007/978-3-031-17715-6_25
[35]
Kazumasa Shinagawa. 2020. On the Construction of Easy to Perform Card-Based Protocols. Ph. D. Dissertation. Tokyo Institute of Technology.
[36]
Kazumasa Shinagawa and Takaaki Mizuki. 2019. The Six-Card Trick: Secure Computation of Three-Input Equality. In Information Security and Cryptology(LNCS, Vol. 11396), Kwangsu Lee (Ed.). Springer, Cham, 123–131. https://doi.org/10.1007/978-3-030-12146-4_8
[37]
Kazumasa Shinagawa, Takaaki Mizuki, Jacob Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, and Eiji Okamoto. 2017. Card-Based Protocols Using Regular Polygon Cards. IEICE Trans. Fundam. E100.A, 9 (2017), 1900–1909. https://doi.org/10.1587/transfun.E100.A.1900
[38]
Kazumasa Shinagawa and Koji Nuida. 2022. Single-shuffle Full-open Card-based Protocols Imply Private Simultaneous Messages Protocols. Cryptology ePrint Archive, Paper 2022/1306. https://eprint.iacr.org/2022/1306 https://eprint.iacr.org/2022/1306.
[39]
Yuji Suga. 2022. A classification proof for commutative three-element semigroups with local AND structure and its application to card-based protocols. In 2022 IEEE International Conference on Consumer Electronics - Taiwan. IEEE, NY, 171–172. https://doi.org/10.1109/ICCE-Taiwan55306.2022.9869063
[40]
Ken Takashima, Yuta Abe, Tatsuya Sasaki, Daiki Miyahara, Kazumasa Shinagawa, Takaaki Mizuki, and Hideaki Sone. 2020. Card-based protocols for secure ranking computations. Theor. Comput. Sci. 845 (2020), 122–135. https://doi.org/10.1016/j.tcs.2020.09.008
[41]
Kodai Toyoda, Daiki Miyahara, and Takaaki Mizuki. 2021. Another Use of the Five-Card Trick: Card-Minimal Secure Three-Input Majority Function Evaluation. In Progress in Cryptology—INDOCRYPT 2021(LNCS, Vol. 13143), Avishek Adhikari, Ralf Küsters, and Bart Preneel (Eds.). Springer, Cham, 536–555. https://doi.org/10.1007/978-3-030-92518-5_24

Cited By

View all
  • (2025)Single-shuffle card-based protocol with eight cards per gate and its extensionsNatural Computing10.1007/s11047-024-10006-5Online publication date: 9-Jan-2025
  • (2024)Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored DecksProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659902(1-10)Online publication date: 1-Jul-2024
  • (2024)Efficient Card-Based ZKP for Single Loop Condition and Its Application to Moon-or-SunNew Generation Computing10.1007/s00354-024-00274-142:3(449-477)Online publication date: 19-Aug-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
APKC '23: Proceedings of the 10th ACM Asia Public-Key Cryptography Workshop
July 2023
47 pages
ISBN:9798400701832
DOI:10.1145/3591866
This work is licensed under a Creative Commons Attribution International 4.0 License.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 10 July 2023

Check for updates

Author Tags

  1. Card-based cryptography
  2. Card-based protocols
  3. Real-life hands-on cryptography
  4. Secure computation

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

  • JSPS KAKENHI

Conference

ASIA CCS '23
Sponsor:

Acceptance Rates

Overall Acceptance Rate 36 of 103 submissions, 35%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)125
  • Downloads (Last 6 weeks)21
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Single-shuffle card-based protocol with eight cards per gate and its extensionsNatural Computing10.1007/s11047-024-10006-5Online publication date: 9-Jan-2025
  • (2024)Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored DecksProceedings of the 11th ACM Asia Public-Key Cryptography Workshop10.1145/3659467.3659902(1-10)Online publication date: 1-Jul-2024
  • (2024)Efficient Card-Based ZKP for Single Loop Condition and Its Application to Moon-or-SunNew Generation Computing10.1007/s00354-024-00274-142:3(449-477)Online publication date: 19-Aug-2024
  • (2024)Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private OperationsNew Generation Computing10.1007/s00354-024-00257-242:3(305-329)Online publication date: 15-Jun-2024
  • (2023)The Landscape of Computing Symmetric n-Variable Functions with 2n CardsTheoretical Aspects of Computing – ICTAC 202310.1007/978-3-031-47963-2_6(74-82)Online publication date: 23-Nov-2023

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Login options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media