Skip to main content

Information Exchange in the Russian Cards Problem

  • Conference paper
  • First Online:
Stabilization, Safety, and Security of Distributed Systems (SSS 2021)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 13046))

  • 609 Accesses

Abstract

Alice and Bob wish to privately exchange information by public announcements overheard by Cath. To do so by a deterministic protocol, their inputs must be correlated. Dependent inputs are represented using a deck of cards. There is a publicly known signature \((\mathbf {a},\mathbf {b},\mathbf {c})\), meaning that A gets \(\mathbf {a}\) cards, B gets \(\mathbf {b}\) cards, and C gets \(\mathbf {c}\) cards, out of the deck of \({n}\) cards, \({n}=\mathbf {a}+\mathbf {b}+\mathbf {c}+\mathbf {r}\). We use a perspective inspired by distributed computing that considers colorings of a generalization of Johnson graphs, together with techniques based on Singer difference sets and shifting, to study the classic Russian cards problem \(\mathbf {a}=\mathbf {b}=3\), \(\mathbf {c}=1\), and \(\mathbf {r}=0\). We consider also a novel variant where they wish to learn something about each other’s hands. We focus on the number of bits that Alice and Bob need to exchange to solve either the classic or the minimally informative version of the problem.

Supported by the UNAM-PAPIIT project IN106520.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    First A sends the sum of her cards modulo 7. Using this information, B can deduce the hand of A, and thus responds by announcing the card of C.

  2. 2.

    Notice that when C listens to a message M, say from A, she knows that the hand of A could be any a such that \(P_A(a)=M\). Thus, M can be seen as an encoding of all such hands a, as in some previous papers e.g. [4].

  3. 3.

    The set of maximal cliques in J(nm) have been well-studied, they are of size \(n-m+1\) and \(m+1\) e.g. [13].

  4. 4.

    We also denote the singleton set with card c as c, as it is always clear from the context which case it is.

  5. 5.

    The same lower bound is [22, Theorem 4], proved by reduction to a combinatorial design theorem.

References

  1. Albert, M., Cordón-Franco, A., van Ditmarsch, H., Fernández-Duque, D., Joosten, J.J., Soler-Toscano, F.: Secure communication of local states in interpreted systems. In: Abraham, A., Corchado, J.M., González, S.R., De Paz Santana, J.F. (eds.) International Symposium on Distributed Computing and Artificial Intelligence. Advances in Intelligent and Soft Computing, vol. 91, pp. 117–124. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19934-9_15

    Chapter  Google Scholar 

  2. Albert, M.H., Aldred, R.E.L., Atkinson, M.D., van Ditmarsch, H., Handley, C.C.: Safe communication for card players by combinatorial designs for two-step protocols. Australas. J. Comb. 33, 33–46 (2005)

    MathSciNet  MATH  Google Scholar 

  3. Attiya, H., Rajsbaum, S.: Indistinguishability. Commun. ACM 63(5), 90–99 (2020)

    Article  Google Scholar 

  4. Cordón-Franco, A., van Ditmarsch, H., Fernández-Duque, D., Joosten, J.J., Soler-Toscano, F.: A secure additive protocol for card players. Australas. J. Comb. 54, 163–176 (2012)

    MathSciNet  MATH  Google Scholar 

  5. Cordón-Franco, A., Ditmarsch, H., Fernández-Duque, D., Soler-Toscano, F.: A geometric protocol for cryptography with cards. Des. Codes Cryptogr. 74(1), 113–125 (2015)

    Article  MathSciNet  Google Scholar 

  6. Cordón-Franco, A., Van Ditmarsch, H., Fernández-Duque, D., Soler-Toscano, F.: A colouring protocol for the generalized Russian cards problem. Theor. Comput. Sci. 495, 81–95 (2013). https://doi.org/10.1016/j.tcs.2013.05.010

    Article  MathSciNet  MATH  Google Scholar 

  7. Delporte-Gallet, C., Fauconnier, H., Rajsbaum, S.: Communication complexity of wait-free computability in dynamic networks. In: Richa, A.W., Scheideler, C. (eds.) SIROCCO 2020. LNCS, vol. 12156, pp. 291–309. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-54921-3_17

    Chapter  Google Scholar 

  8. van Ditmarsch, H.: The Russian cards problem. Stud. Log. 75, 31–62 (2003)

    Article  MathSciNet  Google Scholar 

  9. van Ditmarsch, H., Soler-Toscano, F.: Three steps. In: Proceedings of CLIMA XII. Lecture Notes in Computer Science, vol. 6814, pp. 41–57. Springer, New York (2011)

    Google Scholar 

  10. Duan, Z., Yang, C.: Unconditional secure communication: a Russian cards protocol. J. Comb. Optim. 19(4), 501–530 (2010)

    Article  MathSciNet  Google Scholar 

  11. Etzion, T., Bitan, S.: On the chromatic number, colorings, and codes of the Johnson graph. Discret. Appl. Math. 70(2), 163–175 (1996)

    Article  MathSciNet  Google Scholar 

  12. Fischer, M.J., Wright, R.N.: An efficient protocol for unconditionally secure secret key exchange. In: Proceedings of 4th Symposium Discrete Algorithms (SODA). p. 475–483. SIAM, USA (1993)

    Google Scholar 

  13. Godsil, C., Meagher, K.: Erdős-Ko-Rado Theorems: Algebraic Approaches. Cambridge Studies in Advanced Mathematics, Cambridge University Press, Cambridge (2015)

    Book  Google Scholar 

  14. Herlihy, M., Kozlov, D., Rajsbaum, S.: Distributed Computing Through Combinatorial Topology. Elsevier-Morgan Kaufmann (2013)

    Google Scholar 

  15. Koizumi, K., Mizuki, T., Nishizeki, T.: A revised transformation protocol for unconditionally secure secret key exchange. Theory Comput. Syst. 42(2), 187–221 (2008)

    Article  MathSciNet  Google Scholar 

  16. Landerreche, E., Fernández-Duque, D.: A case study in almost-perfect security for unconditionally secure communication. Des. Codes Cryptogr. 83(1), 145–168 (2017)

    Article  MathSciNet  Google Scholar 

  17. Makarychev, Y.S., Makarychev, K.: The importance of being formal. Math. Intelli. 23(1) (2001)

    Google Scholar 

  18. Mizuki, T., Shizuya, H., Nishizeki, T.: A complete characterization of a family of key exchange protocols. Int. J. Inf. Secur. 1(2), 131–142 (2002)

    Article  Google Scholar 

  19. Orlitsky, A., Viswanathan, K.: One-way communication and error-correcting codes. IEEE Trans. Inf. Theory 49(7), 1781–1788 (2003)

    Article  MathSciNet  Google Scholar 

  20. Rajsbaum, Sergio: A distributed computing perspective of unconditionally secure information transmission in Russian cards problems. In: Jurdziński, Tomasz, Schmid, Stefan (eds.) SIROCCO 2021. LNCS, vol. 12810, pp. 277–295. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-79527-6_16. Full preliminary version in arXiv:2009.13644, September 2020

  21. Singer, J.: A theorem in finite projective geometry and some applications to number theory. Trans. Am. Math. Soc. 43(3), 377–385 (1938)

    Article  MathSciNet  Google Scholar 

  22. Swanson, C.M., Stinson, D.R.: Combinatorial solutions providing improved security for the generalized Russian cards problem. Des. Codes Cryptogr. 72(2), 345–367 (2014)

    Article  MathSciNet  Google Scholar 

  23. Swanson, C.M., Stinson, D.R.: Additional constructions to solve the generalized Russian cards problem using combinatorial designs. Electron. J. Combin. 21(3) (2014)

    Google Scholar 

  24. Winkler, P.: The advent of cryptology in the game of bridge. Cryptologia 7(4), 327–332 (1983)

    Article  Google Scholar 

Download references

Acknowledgement

We thank Hans van Ditmarsch for his comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sergio Rajsbaum .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Leyva-Acosta, Z., Pascual-Aseff, E., Rajsbaum, S. (2021). Information Exchange in the Russian Cards Problem. In: Johnen, C., Schiller, E.M., Schmid, S. (eds) Stabilization, Safety, and Security of Distributed Systems. SSS 2021. Lecture Notes in Computer Science(), vol 13046. Springer, Cham. https://doi.org/10.1007/978-3-030-91081-5_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-91081-5_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-91080-8

  • Online ISBN: 978-3-030-91081-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics