Abstract
Research in the area of secure multi-party computation with an unconventional method of using a physical deck of playing cards began in 1989 when den Boer proposed a protocol to compute the logical AND function using five cards. Since then, the area has gained interest from many researchers and several card-based protocols to compute various functions have been developed. In this paper, we propose a card-based protocol called the overwriting protocol that can securely compute the k-candidate n-variable equality function \(f: \{0,1,\ldots ,k-1\}^n \rightarrow \{0,1\}\). We also apply the technique used in this protocol to compute other similar functions.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Abe, Y., Hayashi, Y., Mizuki, T., Sone, H.: Five-Card AND computations in committed format using only uniform cyclic shuffles. N. Gener. Comput. 39(1), 97–114 (2021)
Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_27
den Boer, B.: More efficient match-making and satisfiability The Five Card Trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_23
Heather, J., Schneider, S., Teague, V.: Cryptographic protocols with everyday objects. Formal Aspects Comput. 26(1), 37–62 (2014)
Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) UCNC 2015. LNCS, vol. 9252, pp. 215–226. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21819-9_16
Koch, A.: The landscape of optimal card-based protocols. Math. Cryptol. 1(2), 115–131 (2021)
Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_32
Komano, Y., Mizuki, T.: Coin-based secure computations. Int. J. Inf. Secur. 21(4), 833–846 (2022)
Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: Proceedings of the 12th International Conference on Unconventional Computation and Natural Computation (UCNC), pp. 162–173 (2013)
Mizuki, T., Kugimoto, Y., Sone, H.: Secure multiparty computations using a dial lock. In: Proceedings of the 4th Annual Conference on Theory and Applications of Models of Computation (TAMC), pp. 499–510 (2007)
Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_36
Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02270-8_36
Mizuki, T., Uchiike, F., Sone, H.: Securely computing XOR with 10 cards. Australas. J. Combin. 36, 279–293 (2006)
Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theoret. Comput. Sci. 191, 173–183 (1998)
Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols for any boolean function. In: Jain, R., Jain, S., Stephan, F. (eds.) TAMC 2015. LNCS, vol. 9076, pp. 110–121. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-17142-5_11
Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: Dediu, A.-H., MartÃn-Vide, C., Truthe, B., Vega-RodrÃguez, M.A. (eds.) TPNC 2013. LNCS, vol. 8273, pp. 193–204. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-45008-2_16
Ruangwises, S.: The landscape of computing symmetric \(n\)-variable functions with \(2n\) cards. In: Proceedings of the 20th International Colloquium on Theoretical Aspects of Computing (ICTAC), pp. 74–82 (2023)
Ruangwises, S.: Using five cards to encode each integer in \(\mathbb{Z}\)/6\(\mathbb{Z}\). In: Ryan, P.Y., Toma, C. (eds.) Proceedings of the 14th International Conference on Security for Information Technology and Communications (SecITC), pp. 165–177. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17510-7_12
Ruangwises, S., Itoh, T.: AND protocols using only uniform shuffles. In: van Bevern, R., Kucherov, G. (eds.) CSR 2019. LNCS, vol. 11532, pp. 349–358. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-19955-5_30
Ruangwises, S., Itoh, T.: Securely computing the \(n\)-variable equality function with \(2n\) cards. Theoret. Comput. Sci. 887, 99–110 (2021)
Shinagawa, K., Mizuki, T.: Card-based protocols using triangle cards. In: Proceedings of the 9th International Conference on Fun with Algorithms (FUN), pp. 31:1–31:13 (2018)
Shinagawa, K., Mizuki, T.: The six-card trick: secure computation of three-input equality. In: Lee, K. (ed.) ICISC 2018. LNCS, vol. 11396, pp. 123–131. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12146-4_8
Shinagawa, K., et al.: Card-based protocols using regular polygon cards. IEICE Trans. Fundamentals 100.A(9), 1900–1909 (2017)
Stiglic, A.: Computations with a deck of cards. Theoret. Comput. Sci. 259, 671–678 (2001)
Toyoda, K., Miyahara, D., Mizuki, T.: Another use of the five-card trick: card-minimal secure three-input majority function evaluation. In: Adhikari, A., Küsters, R., Preneel, B. (eds.) INDOCRYPT 2021. LNCS, vol. 13143, pp. 536–555. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92518-5_24
Ueda, I., Miyahara, D., Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: Secure implementations of a random bisection cut. Int. J. Inf. Secur. 19(4), 445–452 (2020)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Ruangwises, S., Ono, T., Abe, Y., Hatsugai, K., Iwamoto, M. (2024). Card-Based Overwriting Protocol for Equality Function and Applications. In: Cho, DJ., Kim, J. (eds) Unconventional Computation and Natural Computation. UCNC 2024. Lecture Notes in Computer Science, vol 14776. Springer, Cham. https://doi.org/10.1007/978-3-031-63742-1_2
Download citation
DOI: https://doi.org/10.1007/978-3-031-63742-1_2
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-63741-4
Online ISBN: 978-3-031-63742-1
eBook Packages: Computer ScienceComputer Science (R0)