Skip to main content

Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards

  • Conference paper
  • First Online:
Book cover Provable Security (ProvSec 2015)

Abstract

It is well-known that a protocol for any function can be constructed using only cards and various shuffling techniques (this is referred to as a card-based protocol). In this paper, we propose a new type of cards called regular polygon cards. These cards enable a new encoding for multi-valued inputs while the previous works can only handle binary inputs. We furthermore propose a new technique for constructing a card-based protocol for any n-ary function with small shuffle complexity. This is the first general construction in which the shuffle complexity is independent of the complexity (size/depth) of the desired functionality, although being directly proportional to the number of inputs. The construction furthermore supports a wide range of cards and encodings, including previously proposed types of cards. Our techniques provide a method for reducing the number of shuffles in card-based protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We stress that the two-card-per-bit encoding schemes are important since the one-card-per-bit encoding scheme [7] needs unnatural shuffle for computing the AND function. Thus, it is still meaningful to improve protocols under the two-cards-per-bit encoding schemes.

  2. 2.

    We assume that the direction of flipping is predetermined.

  3. 3.

    The number of cards in a stack would be revealed by the thickness of the stack.

  4. 4.

    The “cyclic shuffle” used in [2] and the random bisection cut proposed in [8] corresponds to one of our cyclic shuffles. Similarly, the shuffle used in [7] and the “rotation shuffle” used in [12] corresponds to one of the our rotation shuffles.

  5. 5.

    We demonstrate how to securely obtain a cyclic shuffle. Let \(P_0, \cdots , P_{n-1}\) be the parties participating in the protocol. \(P_0\) chooses a uniformly random value \(r_0 \in \mathbb {Z}_k\) and applies \({\mathsf {cyc}}^{r_0}\) to \({\varvec{d}}\), and sends \({\mathsf {cyc}}^{r_0}({\varvec{d}})\) to \(P_1\). Similarly, \(P_i\) receives \({\varvec{d'}}\), chooses \(r_i \in \mathbb {Z}_k\), and sends \({\mathsf {cyc}}^{r_i}({\varvec{d'}})\) to \(P_{i+1}\). Finally, \(P_{n-1}\) outputs \({\mathsf {cyc}}^{r}({\varvec{d}})\) where \(r = r_0 + \cdots + r_{n-1}\). Nobody knows the uniform random value r except when all parties are corrupted by an adversary assuming parties are honest-but-curious.

  6. 6.

    All operations except shuffles output a sequence in a deterministic way. However, shuffles output a sequence in a probabilistic way under a uniformly random value r.

  7. 7.

    When there are no shuffles in a transcript, the vector \(r_i\) should be an empty vector.

  8. 8.

    The encoding \(\mathsf{E}_v\) is just equal to \(\mathsf{E}_B\) (Sect. 4, Example 4).

References

  1. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  2. den Boer, B.: More efficient match-making and satisfiability. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  3. Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: Mauri, G., Dennunzio, A., Manzoni, L., Porreca, A.E. (eds.) UCNC 2013. LNCS, vol. 7956, pp. 162–173. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  4. Mizuki, T., Fumishige, U., Sone, H.: Securely computing XOR with 10 cards. Australas. J. Comb. 36, 279–293 (2006)

    MathSciNet  MATH  Google Scholar 

  5. Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  6. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Sec. 13, 15–23 (2014)

    Article  Google Scholar 

  7. Mizuki, T., Shizuya, H.: Practical card-based cryptography. In: Ferro, A., Luccio, F., Widmayer, P. (eds.) FUN 2014. LNCS, vol. 8496, pp. 313–324. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  8. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  9. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theor. Comput. Sci. 191(1–2), 173–183 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  10. Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols for any boolean function. In: Jain, R., Jain, S., Stephan, F. (eds.) TAMC 2015. LNCS, vol. 9076, pp. 110–121. Springer, Heidelberg (2015)

    Google Scholar 

  11. Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: Dediu, A.-H., Martín-Vide, C., Truthe, B., Vega-Rodríguez, M.A. (eds.) TPNC 2013. LNCS, vol. 8273, pp. 193–204. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  12. Shinagawa, K., Mizuki, T., Schuldt, J., Nuida, K., Kanayama, N., Nishide, T., Hanaoka, G., Okamoto, E.: Secure multi-party computation using polarizing cards. In: Tanaka, K., Suga, Y. (eds.) IWSEC 2015. LNCS, vol. 9241, pp. 281–297. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  13. Stiglic, A.: Computations with a deck of cards. Theor. Comput. Sci. 259(1–2), 671–678 (2001)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgment

The authors would like to thank members of the study group “Shin-Akarui-Angou-Benkyou-Kai” for the valuable discussions and helpful comments, and thank the anonymous reviewers for their comments. This work was partially supported by JSPS KAKENHI Grant Numbers 26330001 and 26330151, Kurata Grant from The Kurata Memorial Hitachi Science and Technology Foundation, and JSPS A3 Foresight Program.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kazumasa Shinagawa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Shinagawa, K. et al. (2015). Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards. In: Au, MH., Miyaji, A. (eds) Provable Security. ProvSec 2015. Lecture Notes in Computer Science(), vol 9451. Springer, Cham. https://doi.org/10.1007/978-3-319-26059-4_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-26059-4_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-26058-7

  • Online ISBN: 978-3-319-26059-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics