Skip to main content

Card-Based Zero-Knowledge Proof Protocol for Pancake Sorting

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SecITC 2022)

Abstract

Assume that, given a sequence of n integers from 1 to n arranged in random order, we want to sort them, provided that the only acceptable operation is a prefix reversal, which means to take any number of integers (sub-sequence) from the left of the sequence, reverse the order of the sub-sequence, and return them to the original sequence. This problem is called “pancake sorting,” and sorting an arbitrary sequence with the minimum number of operations restricted in this way is known to be NP-hard. In this paper, we consider applying the concept of zero-knowledge proofs to the pancake sorting problem. That is, we design a physical zero-knowledge proof protocol in which a user (the prover) who knows how to sort a given sequence with \(\ell \) operations can convince another user (the verifier) that the prover knows this information without divulging it.

Y. Komano—Presently, the author is with Chiba Institute of Technology, Japan.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    In this way, we sometimes use the terms “sequence” and “permutation” interchangeably.

  2. 2.

    https://oeis.org/A058986.

  3. 3.

    Here, \(E_n(y_1)\) is the second row, \(E_n(y_2)\) is the third row, and so on.

  4. 4.

    Instead of a pile-scramble shuffle, one may use a “pile-shifting shuffle” [47, 72].

  5. 5.

    This generalization was pointed out by Koji Nuida.

References

  1. Abe, Y., et al.: Efficient card-based majority voting protocols. New Gener. Comput. 40, 173–198 (2022). https://doi.org/10.1007/s00354-022-00161-7

    Article  Google Scholar 

  2. Asai, S., Kounoike, Y., Shinano, Y., Kaneko, K.: Computing the diameter of 17-pancake graph using a PC cluster. In: Nagel, W.E., Walter, W.V., Lehner, W. (eds.) Euro-Par 2006. LNCS, vol. 4128, pp. 1114–1124. Springer, Heidelberg (2006). https://doi.org/10.1007/11823285_117

    Chapter  Google Scholar 

  3. Bulteau, L., Fertin, G., Rusu, I.: Pancake flipping is hard. In: Rovan, B., Sassone, V., Widmayer, P. (eds.) MFCS 2012. LNCS, vol. 7464, pp. 247–258. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32589-2_24

    Chapter  Google Scholar 

  4. Bulteau, L., Fertin, G., Rusu, I.: Pancake flipping is hard. J. Comput. Syst. Sci. 81(8), 1556–1574 (2015). https://www.sciencedirect.com/science/article/pii/S0022000015000124. https://doi.org/10.1016/j.jcss.2015.02.003

  5. Bultel, X., Dreier, J., Dumas, J.G., Lafourcade, P.: Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen. In: Demaine, E.D., Grandoni, F. (eds.) Fun with Algorithms. LIPIcs, vol. 49, pp. 8:1–8:20, Dagstuhl, Germany. Schloss Dagstuhl (2016). https://doi.org/10.4230/LIPIcs.FUN.2016.8

  6. Bultel, X., et al.: Physical zero-knowledge proof for Makaro. In: Izumi, T., Kuznetsov, P. (eds.) SSS 2018. LNCS, vol. 11201, pp. 111–125. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03232-6_8

    Chapter  Google Scholar 

  7. Chien, Y.-F., Hon, W.-K.: Cryptographic and physical zero-knowledge proof: from Sudoku to Nonogram. In: Boldi, P., Gargano, L. (eds.) FUN 2010. LNCS, vol. 6099, pp. 102–112. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13122-6_12

    Chapter  Google Scholar 

  8. Chitturi, B., et al.: An (18/11)n upper bound for sorting by prefix reversals. Theor. Comput. Sci. 410(36), 3372–3390 (2009). Graphs, Games and Computation: Dedicated to Professor Burkhard Monien on the Occasion of his 65th Birthday. https://www.sciencedirect.com/science/article/pii/S0304397508003575. https://doi.org/10.1016/j.tcs.2008.04.045

  9. Cibulka, J.: On average and highest number of flips in pancake sorting. Theor. Comput. Scie. 412(8), 822–834 (2011). https://www.sciencedirect.com/science/article/pii/S0304397510006663. https://doi.org/10.1016/j.tcs.2010.11.028

  10. Cohen, D.S., Blum, M.: On the problem of sorting burnt pancakes. Discrete Appl. Math. 61(2), 105–120 (1995). https://www.sciencedirect.com/science/article/pii/0166218X94000093. https://doi.org/10.1016/0166-218X(94)00009-3

  11. Dumas, J.-G., Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: Interactive physical zero-knowledge proof for Norinori. In: Du, D.-Z., Duan, Z., Tian, C. (eds.) COCOON 2019. LNCS, vol. 11653, pp. 166–177. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26176-4_14

    Chapter  Google Scholar 

  12. Gates, W.H., Papadimitriou, C.H.: Bounds for sorting by prefix reversal. Discret. Math. 27(1), 47–57 (1979). https://doi.org/10.1016/0012-365X(79)90068-2

    Article  MathSciNet  MATH  Google Scholar 

  13. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems. In: Annual ACM Symposium on Theory of Computing, STOC 1985, pp. 291–304. ACM, New York (1985). https://doi.org/10.1145/22145.22178

  14. Gradwohl, R., Naor, M., Pinkas, B., Rothblum, G.N.: Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles. Theory Comput. Syst. 44(2), 245–268 (2009). https://doi.org/10.1007/s00224-008-9119-9

    Article  MathSciNet  MATH  Google Scholar 

  15. Haga, R., Hayashi, Y., Miyahara, D., Mizuki, T.: Card-minimal protocols for three-input functions with standard playing cards. In: Batina, L., Daemen, J. (eds.) AFRICACRYPT 2022. LNCS, vol. 13503, pp. 448–468. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17433-9_19

    Chapter  Google Scholar 

  16. Haga, R., et al.: Card-based secure sorting protocol. In: Cheng, C.-M., Akiyama, M. (eds.) AFRICACRYPT 2022. LNCS, vol. 13504, pp. 224–240. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17433-9_19

    Chapter  Google Scholar 

  17. Hashimoto, Y., Shinagawa, K., Nuida, K., Inamura, M., Hanaoka, G.: Secure grouping protocol using a deck of cards. In: Shikata, J. (ed.) ICITS 2017. LNCS, vol. 10681, pp. 135–152. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-72089-0_8

    Chapter  Google Scholar 

  18. Hashimoto, Y., Shinagawa, K., Nuida, K., Inamura, M., Hanaoka, G.: Secure grouping protocol using a deck of cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101(9), 1512–1524 (2018). https://doi.org/10.1587/transfun.E101.A.1512

    Article  MATH  Google Scholar 

  19. Heydari, M.H., Sudborough, I.H.: On the diameter of the pancake network. J. Algorithms 25(1), 67–94 (1997). https://www.sciencedirect.com/science/article/pii/S0196677497908749. https://doi.org/10.1006/jagm.1997.0874

  20. Ibaraki, T., Manabe, Y.: A more efficient card-based protocol for generating a random permutation without fixed points. In: Mathematics and Computers in Sciences and in Industry (MCSI), pp. 252–257 (2016). https://doi.org/10.1109/MCSI.2016.054

  21. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) UCNC 2015. LNCS, vol. 9252, pp. 215–226. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21819-9_16

    Chapter  Google Scholar 

  22. Isuzugawa, R., Miyahara, D., Mizuki, T.: Zero-knowledge proof protocol for cryptarithmetic using dihedral cards. In: Kostitsyna, I., Orponen, P. (eds.) UCNC 2021. LNCS, vol. 12984, pp. 51–67. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-87993-8_4

    Chapter  Google Scholar 

  23. Ito, T., et al.: On the complexity of reconfiguration problems. Theor. Comput. Sci. 412(12), 1054–1065 (2011). https://www.sciencedirect.com/science/article/pii/S0304397510006961. https://doi.org/10.1016/j.tcs.2010.12.005

  24. Ito, T., Kakimura, N., Kamiyama, N., Kobayashi, Y., Okamoto, Y.: Shortest reconfiguration of perfect matchings via alternating cycles. SIAM J. Discret. Math. 36(2), 1102–1123 (2022). https://doi.org/10.1137/20M1364370

    Article  MathSciNet  MATH  Google Scholar 

  25. Kimura, K., Takahashi, A., Araki, T., Amano, K.: Maximum number of steps of topswops on 18 and 19 cards. arXiv:2103.08346 (2021). https://arxiv.org/abs/2103.08346

  26. Klamkin, M.S.: Problems in Applied Mathematics: Selections from SIAM Review (1990). https://epubs.siam.org/doi/abs/10.1137/1.9781611971729.ch4. https://epubs.siam.org/doi/pdf/10.1137/1.9781611971729.ch4. https://doi.org/10.1137/1.9781611971729.ch4

  27. Kleitman, D.J., Kramer, E., Conway, J.H., Bell, S., Dweighter, H.: Elementary problems: E2564-E2569. Am. Math. Mon. 82(10), 1009–1010 (1975). http://www.jstor.org/stable/2318260

  28. Koch, A.: The landscape of optimal card-based protocols. Math. Cryptol. 1(2), 115–131 (2022). https://journals.flvc.org/mathcryptology/article/view/130529

  29. Komano, Y., Mizuki, T.: Physical zero-knowledge proof protocol for Topswops. In: Chunhua, S., Gritzalis, D., Piuri, V. (eds.) ISPEC 2022. LNCS, vol. 13620, pp. 537–553. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-21280-2_30

    Chapter  MATH  Google Scholar 

  30. Kounoike, Y., Kaneko, K., Shinano, Y.: Computing the diameters of 14- and 15-pancake graphs. In: 8th International Symposium on Parallel Architectures, Algorithms and Networks (ISPAN 2005), p. 6 (2005). https://doi.org/10.1109/ISPAN.2005.31

  31. Kuzuma, T., Isuzugawa, R., Toyoda, K., Miyahara, D., Mizuki, T.: Card-based single-shuffle protocols for secure multiple-input AND and XOR computations. In: ASIA Public-Key Cryptography, pp. 51–58. ACM, New York (2022). https://doi.org/10.1145/3494105.3526236

  32. Lafourcade, P., Miyahara, D., Mizuki, T., Robert, L., Sasaki, T., Sone, H.: How to construct physical zero-knowledge proofs for puzzles with a “single loop’’ condition. Theor. Comput. Sci. 888, 41–55 (2021). https://doi.org/10.1016/j.tcs.2021.07.019

    Article  MathSciNet  MATH  Google Scholar 

  33. Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: A physical ZKP for Slitherlink: how to perform physical topology-preserving computation. In: Heng, S.-H., Lopez, J. (eds.) ISPEC 2019. LNCS, vol. 11879, pp. 135–151. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34339-2_8

    Chapter  Google Scholar 

  34. Manabe, Y., Ono, H.: Secure card-based cryptographic protocols using private operations against malicious players. In: Maimut, D., Oprina, A.-G., Sauveron, D. (eds.) SecITC 2020. LNCS, vol. 12596, pp. 55–70. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-69255-1_5

    Chapter  Google Scholar 

  35. Manabe, Y., Ono, H.: Card-based cryptographic protocols with malicious players using private operations. New Gener. Comput. 40, 67–93 (2022). https://doi.org/10.1007/s00354-021-00148-w

    Article  Google Scholar 

  36. Miyahara, D., Haneda, H., Mizuki, T.: Card-based zero-knowledge proof protocols for graph problems and their computational model. In: Huang, Q., Yu, Yu. (eds.) ProvSec 2021. LNCS, vol. 13059, pp. 136–152. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90402-9_8

    Chapter  MATH  Google Scholar 

  37. Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: Practical card-based implementations of Yao’s millionaire protocol. Theor. Comput. Sci. 803, 207–221 (2020). https://doi.org/10.1016/j.tcs.2019.11.005

    Article  MathSciNet  MATH  Google Scholar 

  38. Miyahara, D., Mizuki, T.: Secure computations through checking suits of playing cards. In: Li, M., Sun, X. (eds.) IJTCS-FAW 2022. LNCS, pp. 110–128. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-20796-9_9

    Chapter  Google Scholar 

  39. Miyahara, D., et al.: Card-based ZKP protocols for Takuzu and Juosan. In: Farach-Colton, M., Prencipe, G., Uehara, R. (eds.) Fun with Algorithms. LIPIcs, vol. 157, pp. 20:1–20:21, Dagstuhl, Germany. Schloss Dagstuhl (2020). https://doi.org/10.4230/LIPIcs.FUN.2021.20

  40. Miyahara, D., Sasaki, T., Mizuki, T., Sone, H.: Card-based physical zero-knowledge proof for Kakuro. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102(9), 1072–1078 (2019). https://doi.org/10.1587/transfun.E102.A.1072

  41. Miyamoto, K., Shinagawa, K.: Graph automorphism shuffles from pile-scramble shuffles. New Gener. Comput. 40, 199–223 (2022). https://doi.org/10.1007/s00354-022-00164-4

    Article  Google Scholar 

  42. Mizuki, T.: Preface: special issue on card-based cryptography. New Gener. Comput. 39, 1–2 (2021). https://doi.org/10.1007/s00354-021-00127-1

    Article  Google Scholar 

  43. Mizuki, T.: Preface: special issue on card-based cryptography 2. New Gener. Comput. 40, 47–48 (2022). https://doi.org/10.1007/s00354-022-00170-6

    Article  Google Scholar 

  44. Mizuki, T., Komano, Y.: Information leakage due to operative errors in card-based protocols. Inf. Comput. 285, 104910 (2022). https://doi.org/10.1016/j.ic.2022.104910

    Article  MathSciNet  MATH  Google Scholar 

  45. Morales, L., Sudborough, H.: A quadratic lower bound for Topswops. Theor. Comput. Sci. 411(44), 3965–3970 (2010). https://www.sciencedirect.com/science/article/pii/S0304397510004287. https://doi.org/10.1016/j.tcs.2010.08.011

  46. Nakai, T., Misawa, Y., Tokushige, Y., Iwamoto, M., Ohta, K.: Secure computation for threshold functions with physical cards: power of private permutations. New Gener. Comput. 40, 95–113 (2022). https://doi.org/10.1007/s00354-022-00153-7

    Article  Google Scholar 

  47. Nishimura, A., Hayashi, Y.I., Mizuki, T., Sone, H.: Pile-shifting scramble for card-based protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101(9), 1494–1502 (2018). https://doi.org/10.1587/transfun.E101.A.1494

  48. Robert, L., Lafourcade, P., Miyahara, D., Mizuki, T.: Card-based ZKP protocol for Nurimisaki. In: Devismes, S., Petit, F., Altisen, K., Di Luna, G.A., Anta, A.F. (eds.) SSS 2022. LNCS, vol. 13751, pp. 285–298. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-21017-4_19

    Chapter  Google Scholar 

  49. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Physical zero-knowledge proof for Suguru puzzle. In: Devismes, S., Mittal, N. (eds.) SSS 2020. LNCS, vol. 12514, pp. 235–247. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64348-5_19

    Chapter  Google Scholar 

  50. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Interactive physical ZKP for connectivity: applications to Nurikabe and Hitori. In: De Mol, L., Weiermann, A., Manea, F., Fernández-Duque, D. (eds.) CiE 2021. LNCS, vol. 12813, pp. 373–384. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-80049-9_37

    Chapter  Google Scholar 

  51. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Hide a liar: card-based ZKP protocol for Usowan. In: Du, D.Z., Du, D., Wu, C., Xu, D. (eds.) TAMC 2022. LNCS, vol. 13571, pp. 201–217. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-20350-3_17

    Chapter  MATH  Google Scholar 

  52. Robert, L., Miyahara, D., Lafourcade, P., Libralesso, L., Mizuki, T.: Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle. Inf. Comput. 104858 (2021). https://www.sciencedirect.com/science/article/pii/S0890540121001905. https://doi.org/10.1016/j.ic.2021.104858

  53. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Card-based ZKP for connectivity: applications to Nurikabe, Hitori, and Heyawake. New Gener. Comput. 1–23 (2022). https://doi.org/10.1007/s00354-022-00155-5

  54. Ruangwises, S.: An improved physical ZKP for Nonogram. In: Du, D.-Z., Du, D., Wu, C., Xu, D. (eds.) COCOA 2021. LNCS, vol. 13135, pp. 262–272. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92681-6_22

    Chapter  Google Scholar 

  55. Ruangwises, S.: Two standard decks of playing cards are sufficient for a ZKP for Sudoku. In: Chen, C.-Y., Hon, W.-K., Hung, L.-J., Lee, C.-W. (eds.) COCOON 2021. LNCS, vol. 13025, pp. 631–642. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-89543-3_52

    Chapter  Google Scholar 

  56. Ruangwises, S.: Using five cards to encode each integer in Z/6Z. In: Ryan, P.Y.A., Toma, C. (eds.) SecITC 2021. LNCS, vol. 13195, pp. 165–177. Springer, Cham (2021). https://doi.org/10.1007/978-3-031-17510-7_12

    Chapter  Google Scholar 

  57. Ruangwises, S.: Two standard decks of playing cards are sufficient for a ZKP for Sudoku. New Gener. Comput. 1–17 (2022). https://doi.org/10.1007/s00354-021-00146-y

  58. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for Numberlink. In: Farach-Colton, M., Prencipe, G., Uehara, R. (eds.) Fun with Algorithms. LIPIcs, vol. 157, pp. 22:1–22:11, Dagstuhl, Germany. Schloss Dagstuhl (2020). https://doi.org/10.4230/LIPIcs.FUN.2021.22

  59. Ruangwises, S., Itoh, T.: Securely computing the n-variable equality function with 2n cards. In: Chen, J., Feng, Q., Xu, J. (eds.) TAMC 2020. LNCS, vol. 12337, pp. 25–36. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-59267-7_3

    Chapter  Google Scholar 

  60. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for Numberlink puzzle and k vertex-disjoint paths problem. New Gener. Comput. 39(1), 3–17 (2021). https://doi.org/10.1007/s00354-020-00114-y

    Article  Google Scholar 

  61. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for Ripple Effect. In: Uehara, R., Hong, S.-H., Nandy, S.C. (eds.) WALCOM 2021. LNCS, vol. 12635, pp. 296–307. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-68211-8_24

    Chapter  Google Scholar 

  62. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for Ripple Effect. Theor. Comput. Sci. 895, 115–123 (2021). https://doi.org/10.1016/j.tcs.2021.09.034

    Article  MathSciNet  MATH  Google Scholar 

  63. Ruangwises, S., Itoh, T.: Physical ZKP for connected spanning subgraph: applications to Bridges puzzle and other problems. In: Kostitsyna, I., Orponen, P. (eds.) UCNC 2021. LNCS, vol. 12984, pp. 149–163. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-87993-8_10

    Chapter  MATH  Google Scholar 

  64. Ruangwises, S., Itoh, T.: Securely computing the n-variable equality function with 2n cards. Theor. Comput. Sci. 887, 99–110 (2021). https://doi.org/10.1016/j.tcs.2021.07.007

    Article  MathSciNet  MATH  Google Scholar 

  65. Ruangwises, S., Itoh, T.: How to physically verify a rectangle in a grid: a physical ZKP for Shikaku. In: Fraigniaud, P., Uno, Y. (eds.) Fun with Algorithms. LIPIcs, vol. 226, pp. 24:1–24:12, Dagstuhl. Schloss Dagstuhl (2022). https://doi.org/10.4230/LIPIcs.FUN.2022.24

  66. Ruangwises, S., Itoh, T.: Physical ZKP for Makaro using a standard deck of cards. In: Du, D.Z., Du, D., Wu, C., Xu, D. (eds.) TAMC 2022. LNCS, vol. 13571. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-20350-3_5

    Chapter  Google Scholar 

  67. Sasaki, T., Miyahara, D., Mizuki, T., Sone, H.: Efficient card-based zero-knowledge proof for Sudoku. Theor. Comput. Sci. 839, 135–142 (2020). https://doi.org/10.1016/j.tcs.2020.05.036

    Article  MathSciNet  MATH  Google Scholar 

  68. Sasaki, T., Mizuki, T., Sone, H.: Card-based zero-knowledge proof for Sudoku. In: Ito, H., Leonardi, S., Pagli, L., Prencipe, G. (eds.) Fun with Algorithms. LIPIcs, vol. 100, pp. 29:1–29:10, Dagstuhl, Germany. Schloss Dagstuhl (2018). https://doi.org/10.4230/LIPIcs.FUN.2018.29

  69. Sawada, J., Williams, A.: Greedy flipping of pancakes and burnt pancakes. Discret. Appl. Math. 210, 61–74 (2016). https://doi.org/10.1016/j.dam.2016.02.005

    Article  MathSciNet  MATH  Google Scholar 

  70. Sawada, J., Williams, A.: Successor rules for flipping pancakes and burnt pancakes. Theor. Comput. Sci. 609, 60–75 (2016). https://doi.org/10.1016/j.tcs.2015.09.007

    Article  MathSciNet  MATH  Google Scholar 

  71. Shikata, H., Toyoda, K., Miyahara, D., Mizuki, T.: Card-minimal protocols for symmetric Boolean functions of more than seven inputs. In: Seidl, H., Liu, Z., Pasareanu, C.S. (eds.) ICTAC 2022. LNCS, vol. 13572, pp. 388–406. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17715-6_25

    Chapter  Google Scholar 

  72. Shinagawa, K., et al.: Card-based protocols using regular polygon cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100(9), 1900–1909 (2017). https://doi.org/10.1587/transfun.E100.A.1900

    Article  Google Scholar 

  73. Shinagawa, K., Nuida, K.: A single shuffle is enough for secure card-based computation of any Boolean circuit. Discret. Appl. Math. 289, 248–261 (2021). https://doi.org/10.1016/j.dam.2020.10.013

    Article  MathSciNet  MATH  Google Scholar 

  74. Shinagawa, K., Nuida, K.: Single-shuffle full-open card-based protocols imply private simultaneous messages protocols. Cryptology ePrint Archive, Paper 2022/1306 (2022). https://eprint.iacr.org/2022/1306

  75. Shinoda, Y., Miyahara, D., Shinagawa, K., Mizuki, T., Sone, H.: Card-based covert lottery. In: Maimut, D., Oprina, A.-G., Sauveron, D. (eds.) SecITC 2020. LNCS, vol. 12596, pp. 257–270. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-69255-1_17

    Chapter  Google Scholar 

  76. Suga, Y.: A classification proof for commutative three-element semigroups with local AND structure and its application to card-based protocols. In: 2022 IEEE International Conference on Consumer Electronics - Taiwan, pp. 171–172. IEEE (2022). https://doi.org/10.1109/ICCE-Taiwan55306.2022.9869063

  77. Takashima, K., et al.: Card-based protocols for secure ranking computations. Theor. Comput. Sci. 845, 122–135 (2020). https://doi.org/10.1016/j.tcs.2020.09.008

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

We thank the anonymous referees, whose comments have helped us improve the presentation of the paper. This work was supported by Grant-in-Aid for Scientific Research (JP18H05289, JP21K11881). We thank Koji Nuida for advising us to generalize the problem, as described in the third paragraph of Sect. 6.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuichi Komano .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Komano, Y., Mizuki, T. (2023). Card-Based Zero-Knowledge Proof Protocol for Pancake Sorting. In: Bella, G., Doinea, M., Janicke, H. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2022. Lecture Notes in Computer Science, vol 13809. Springer, Cham. https://doi.org/10.1007/978-3-031-32636-3_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-32636-3_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-32635-6

  • Online ISBN: 978-3-031-32636-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics