Skip to main content

Efficient Card-Based Millionaires’ Protocols via Non-binary Input Encoding

  • Conference paper
  • First Online:
Advances in Information and Computer Security (IWSEC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14128))

Included in the following conference series:

  • 266 Accesses

Abstract

Comparison of integers, a traditional topic in secure multiparty computation since Yao’s pioneering work on “Millionaires’ Problem” (FOCS 1982), is also well studied in card-based cryptography. For the problem, Miyahara et al. (Theoretical Computer Science, 2020) proposed a protocol using binary cards (i.e., cards with two kinds of symbols) that is highly efficient in terms of numbers of cards and shuffles, and its extension to number cards (i.e., cards with distinct symbols). In this paper, with a different design strategy which we name “Tug-of-War Technique”, we propose new protocols based on binary cards and on number cards. For binary cards, our protocol improves the previous protocol asymptotically (in bit lengths of input integers) in terms of numbers of cards and shuffles when adopting ternary encoding of input integers. For number cards, at the cost of increasing the number of cards, our protocol improves the number of shuffles of the previous protocol even with binary encoding, and more with q-ary encoding where \(q > 2\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_27

    Chapter  Google Scholar 

  2. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) UCNC 2015. LNCS, vol. 9252, pp. 215–226. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21819-9_16

    Chapter  Google Scholar 

  3. Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: Practical card-based implementations of Yao’s millionaire protocol. Theoret. Comput. Sci. 803, 207–221 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  4. Mizuki, T.: Efficient and secure multiparty computations using a standard deck of playing cards. In: Foresti, S., Persiano, G. (eds.) CANS 2016. LNCS, vol. 10052, pp. 484–499. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-48965-0_29

    Chapter  MATH  Google Scholar 

  5. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13, 15–23 (2014)

    Article  Google Scholar 

  6. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  7. Nakai, T., Tokushige, Y., Misawa, Y., Iwamoto, M., Ohta, K.: Efficient card-based cryptographic protocols for millionaires’ problem utilizing private permutations. In: Foresti, S., Persiano, G. (eds.) CANS 2016. LNCS, vol. 10052, pp. 500–517. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-48965-0_30

    Chapter  Google Scholar 

  8. Niemi, V., Renvall, A.: Solitaire zero-knowledge. Fund. Inform. 38(1–2), 181–188 (1999)

    MathSciNet  MATH  Google Scholar 

  9. Ono, T., Shinagawa, K., Nakai, T., Watanabe, Y., Iwamoto, M.: Card-based protocols for any boolean circuit with six cards per gate. In: Proceedings of 2023 Symposium on Cryptography and Information Security (SCIS 2023), article no. 3D2-2 (2023). (in Japanese)

    Google Scholar 

  10. Shinagawa, K., et al.: Card-based protocols using regular polygon cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E100-A(9), 1900–1909 (2017)

    Google Scholar 

  11. Shinagawa, K., Nuida, K.: A single shuffle is enough for secure card-based computation of any boolean circuit. Discret. Appl. Math. 289, 248–261 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  12. Yao, A.C.-C.: Protocols for secure computations. In: Proceedings of FOCS 1982, pp. 160–164 (1982)

    Google Scholar 

Download references

Acknowledgements

This work was supported by JSPS KAKENHI Grant Number JP19H01109, Japan.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Koji Nuida .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Nuida, K. (2023). Efficient Card-Based Millionaires’ Protocols via Non-binary Input Encoding. In: Shikata, J., Kuzuno, H. (eds) Advances in Information and Computer Security. IWSEC 2023. Lecture Notes in Computer Science, vol 14128. Springer, Cham. https://doi.org/10.1007/978-3-031-41326-1_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-41326-1_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-41325-4

  • Online ISBN: 978-3-031-41326-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics