Skip to main content

Two UNO Decks Efficiently Perform Zero-Knowledge Proof for Sudoku

  • Conference paper
  • First Online:
Fundamentals of Computation Theory (FCT 2023)

Abstract

Assume that there is a challenging Sudoku puzzle such that a prover knows a solution while a verifier does not know any solution. A zero-knowledge proof protocol allows the prover to convince the verifier that the prover knows the solution without revealing any information about it. In 2007, Gradwohl et al. constructed the first physical zero-knowledge proof protocol for Sudoku using a physical deck of playing cards; its drawback would be to have a soundness error. In 2018, Sasaki et al. improved upon the previous protocol by developing soundness-error-free protocols; their possible drawback would be to require many standard decks of playing cards, namely nine (or more) decks. In 2021, Ruangwises designed a novel protocol using only two standard decks of playing cards although it requires 322 shuffles, making it difficult to use in practical applications. In this paper, to reduce both the numbers of required decks and shuffles, we consider the use of UNO decks, which are commercially available: we propose a zero-knowledge proof protocol for Sudoku that requires only two UNO decks and 16 shuffles. Thus, the proposed protocol uses reasonable numbers of decks and shuffles, and we believe that it is efficient enough for humans to execute practically.

Sudoku and UNO are trademarks or registered trademarks of Nikoli Co., Ltd. and Mattel, Inc., respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    The usage of these terms is valid only for card-based zero-knowledge proof protocols.

  2. 2.

    The sub-protocol works for other combinations of colors.

  3. 3.

    This is why our protocols needs four sets of yellow cards.

References

  1. Bultel, X., Dreier, J., Dumas, J.G., Lafourcade, P.: Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen. In: Fun with Algorithms. LIPIcs, vol. 49, pp. 8:1–8:20. Schloss Dagstuhl, Dagstuhl, Germany (2016)

    Google Scholar 

  2. Bultel, X., et al.: Physical zero-knowledge proof for Makaro. In: Izumi, T., Kuznetsov, P. (eds.) SSS 2018. LNCS, vol. 11201, pp. 111–125. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03232-6_8

    Chapter  Google Scholar 

  3. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems. In: Annual ACM Symposium on Theory of Computing, STOC 1985, pp. 291–304. ACM, New York (1985)

    Google Scholar 

  4. Gradwohl, R., Naor, M., Pinkas, B., Rothblum, G.N.: Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles. In: Crescenzi, P., Prencipe, G., Pucci, G. (eds.) FUN 2007. LNCS, vol. 4475, pp. 166–182. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72914-3_16

    Chapter  Google Scholar 

  5. Gradwohl, R., Naor, M., Pinkas, B., Rothblum, G.N.: Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles. Theory Comput. Syst. 44(2), 245–268 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  6. Hanaoka, G.: Towards user-friendly cryptography. In: Paradigms in Cryptology-Mycrypt 2016. Malicious and Exploratory Cryptology. LNCS, vol. 10311, pp. 481–484. Springer, Cham (2017)

    Google Scholar 

  7. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) UCNC 2015. LNCS, vol. 9252, pp. 215–226. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21819-9_16

    Chapter  Google Scholar 

  8. Kastner, J., Koch, A., Walzer, S., Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: The minimum number of cards in practical card-based protocols. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10626, pp. 126–155. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70700-6_5

    Chapter  MATH  Google Scholar 

  9. Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015)

    Google Scholar 

  10. Lafourcade, P., Miyahara, D., Mizuki, T., Robert, L., Sasaki, T., Sone, H.: How to construct physical zero-knowledge proofs for puzzles with a “single loop” condition. Theor. Comput. Sci. 888, 41–55 (2021)

    Google Scholar 

  11. Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: A physical ZKP for Slitherlink: How to perform physical topology-preserving computation. In: Heng, S.-H., Lopez, J. (eds.) ISPEC 2019. LNCS, vol. 11879, pp. 135–151. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34339-2_8

  12. Miyahara, D., Haneda, H., Mizuki, T.: Card-based zero-knowledge proof protocols for graph problems and their computational model. In: Huang, Q., Yu, Yu. (eds.) ProvSec 2021. LNCS, vol. 13059, pp. 136–152. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90402-9_8

    Chapter  MATH  Google Scholar 

  13. Miyahara, D., et al.: Card-based ZKP protocols for Takuzu and Juosan. In: Fun with Algorithms. LIPIcs, vol. 157, pp. 20:1–20:21. Schloss Dagstuhl, Dagstuhl, Germany (2020)

    Google Scholar 

  14. Miyahara, D., Sasaki, T., Mizuki, T., Sone, H.: Card-based physical zero-knowledge proof for Kakuro. IEICE Trans. Fundam. 102(9), 1072–1078 (2019)

    Article  Google Scholar 

  15. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13(1), 15–23 (2014)

    Article  Google Scholar 

  16. Mizuki, T., Shizuya, H.: Computational model of card-based cryptographic protocols and its applications. IEICE Trans. Fundam. E100.A(1), 3–11 (2017)

    Google Scholar 

  17. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Physical zero-knowledge proof for Suguru puzzle. In: Devismes, S., Mittal, N. (eds.) SSS 2020. LNCS, vol. 12514, pp. 235–247. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64348-5_19

    Chapter  Google Scholar 

  18. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Interactive physical ZKP for connectivity: Applications to Nurikabe and Hitori. In: Connecting with Computability. LNCS, vol. 12813, pp. 373–384. Springer, Cham (2021)

    Google Scholar 

  19. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Card-based ZKP for connectivity: applications to Nurikabe, Hitori, and Heyawake. New Gener. Comput. 40, 149–171 (2022)

    Article  MATH  Google Scholar 

  20. Robert, L., Miyahara, D., Lafourcade, P., Libralesso, L., Mizuki, T.: Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle. Inf. Comput. 285, 1–14 (2022)

    Article  MathSciNet  MATH  Google Scholar 

  21. Ruangwises, S.: Two standard decks of playing cards are sufficient for a ZKP for Sudoku. In: Chen, C.-Y., Hon, W.-K., Hung, L.-J., Lee, C.-W. (eds.) COCOON 2021. LNCS, vol. 13025, pp. 631–642. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-89543-3_52

    Chapter  Google Scholar 

  22. Ruangwises, S.: Two standard decks of playing cards are sufficient for a ZKP for Sudoku. New Gener. Comput. 40, 49–65 (2022)

    Article  MATH  Google Scholar 

  23. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for Numberlink. In: Fun with Algorithms. LIPIcs, vol. 157, pp. 22:1–22:11. Schloss Dagstuhl, Dagstuhl, Germany (2020)

    Google Scholar 

  24. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for Numberlink puzzle and k vertex-disjoint paths problem. New Gener. Comput. 39(1), 3–17 (2021)

    Article  Google Scholar 

  25. Ruangwises, S., Itoh, T.: Physical ZKP for connected spanning subgraph: applications to Bridges puzzle and other problems. In: Unconventional Computation and Natural Computation, pp. 149–163. Springer, Cham (2021)

    Google Scholar 

  26. Ruangwises, S., Itoh, T.: Physical ZKP for Makaro using a standard deck of cards. In: Theory and Applications of Models of Computation. LNCS, vol. 13571, pp.43–54. Springer, Cham (2022, to appear)

    Google Scholar 

  27. Sasaki, T., Miyahara, D., Mizuki, T., Sone, H.: Efficient card-based zero-knowledge proof for Sudoku. Theor. Comput. Sci. 839, 135–142 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  28. Sasaki, T., Mizuki, T., Sone, H.: Card-based zero-knowledge proof for Sudoku. In: Fun with Algorithms. LIPIcs, vol. 100, pp. 29:1–29:10. Schloss Dagstuhl, Dagstuhl, Germany (2018)

    Google Scholar 

Download references

Acknowledgements

We thank the anonymous referees, whose comments have helped us to improve the presentation of the paper. This work was supported in part by JSPS KAKENHI Grant Numbers JP21K11881 and JP23H00479.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kodai Tanaka .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tanaka, K., Mizuki, T. (2023). Two UNO Decks Efficiently Perform Zero-Knowledge Proof for Sudoku. In: Fernau, H., Jansen, K. (eds) Fundamentals of Computation Theory. FCT 2023. Lecture Notes in Computer Science, vol 14292. Springer, Cham. https://doi.org/10.1007/978-3-031-43587-4_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-43587-4_29

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-43586-7

  • Online ISBN: 978-3-031-43587-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics