Abstract
Card-based protocols perform cryptographic functionalities, such as secure computations, using a deck of cards. Basically, these protocols are supposed to be implemented by humans’ manipulating physical cards. This paper is the first attempt to make use of a 3D printer for better physical implementations of card-based protocols: we have designed and fabricated a couple of physical devices using a 3D printer that are useful for humans to implement protocols. The first device we created is the “five-card-trick turner,” which can turn over five cards simultaneously in an amusing manner; this operation appears in the final step of the five-card trick, which is the most famous card-based protocol. The second device we created is a special card box for storing a pile of cards, whose concept was proposed in 2015 but the device had not been created in reality thus far. The special boxes can be used for implementing complex shuffles that seem difficult to implement only by hand. Furthermore, we propose another use of these special boxes so that we can efficiently perform secure computations of symmetric functions.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
The original paper [1] used
instead of
, and put
in the middle. We place
in the middle because three heart suits
may be more convincing when announcing \(a\wedge b=1\).
- 2.
Although making piles when applying a pile-shifting shuffle is a reasonable implementation, it should be noted that this metric depends on implementations in a sense (cf. [4]).
References
Boer, B.D.: More efficient match-making and satisfiability the five card trick. In: EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990)
Hanaoka, G.: Towards user-friendly cryptography. In: Paradigms in Cryptology–Mycrypt 2016. Malicious and Exploratory Cryptology. LNCS, vol. 10311, pp. 481–484. Springer, Cham (2017)
Koch, A.: Cryptographic Protocols from Physical Assumptions. Ph.D. thesis, Karlsruhe Institute of Technology (2019)
Koch, A., Walzer, S.: Foundations for actively secure card-based cryptography. In: Fun with Algorithms. LIPIcs, vol. 157, pp. 17:1–17:23. Schloss Dagstuhl, Dagstuhl, Germany (2020)
Koch, A., Walzer, S.: Private function evaluation with cards. New Gener. Comput. 40, 115–147 (2022)
Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Advances in Cryptology—ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015)
Mizuki, T.: Preface: Special issue on card-based cryptography. New Gener. Comput. 39, 1–2 (2021)
Mizuki, T.: Preface: Special issue on card-based cryptography 2. New Gener. Comput. 40, 47–48 (2022)
Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13(1), 15–23 (2014)
Mizuki, T., Shizuya, H.: Computational model of card-based cryptographic protocols and its applications. IEICE Trans. Fundam. E100.A(1), 3–11 (2017)
Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Frontiers in Algorithmics. LNCS, vol. 5598, pp. 358–369. Springer, Berlin, Heidelberg (2009)
Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: Pile-shifting scramble for card-based protocols. IEICE Trans. Fundam. 101(9), 1494–1502 (2018)
Nishimura, A., Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Five-card secure computations using unequal division shuffle. In: Theory and Practice of Natural Computing. LNCS, vol. 9477, pp. 109–120. Springer, Cham (2015)
Nishimura, A., Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols using unequal division shuffles. Soft. Comput. 22, 361–371 (2018)
Ruangwises, S., Itoh, T.: Securely computing the n-variable equality function with 2n cards. Theor. Comput. Sci. 887, 99–110 (2021)
Shinagawa, K.: On the Construction of Easy to Perform Card-Based Protocols. Ph.D. thesis, Tokyo Institute of Technology (2020)
Shinagawa, K., et al.: Multi-party computation with small shuffle complexity using regular polygon cards. In: Provable Security. LNCS, vol. 9451, pp. 127–146. Springer, Cham (2015)
Shinagawa, K., et al.: Card-based protocols using regular polygon cards. IEICE Trans. Fundam. E100.A(9), 1900–1909 (2017)
Shinagawa, K., Nuida, K.: A single shuffle is enough for secure card-based computation of any Boolean circuit. Discret. Appl. Math. 289, 248–261 (2021)
Ueda, I., Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: How to implement a random bisection cut. In: Theory and Practice of Natural Computing. LNCS, vol. 10071, pp. 58–69. Springer, Cham (2016)
Acknowledgements
We thank the anonymous referees, whose comments have helped us improve the presentation of the paper. This work was supported in part by JSPS KAKENHI Grant Numbers JP24K02938 and JP23H00479.
Author information
Authors and Affiliations
Corresponding authors
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Ito, Y., Shikata, H., Suganuma, T., Mizuki, T. (2024). Card-Based Cryptography Meets 3D Printer. In: Cho, DJ., Kim, J. (eds) Unconventional Computation and Natural Computation. UCNC 2024. Lecture Notes in Computer Science, vol 14776. Springer, Cham. https://doi.org/10.1007/978-3-031-63742-1_6
Download citation
DOI: https://doi.org/10.1007/978-3-031-63742-1_6
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-63741-4
Online ISBN: 978-3-031-63742-1
eBook Packages: Computer ScienceComputer Science (R0)