Skip to main content

Five-Card Secure Computations Using Unequal Division Shuffle

  • Conference paper
  • First Online:
Theory and Practice of Natural Computing (TPNC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9477))

Included in the following conference series:

Abstract

Card-based cryptographic protocols can perform secure computation of Boolean functions. Cheung et al. recently presented an elegant protocol that securely produces a hidden AND value using five cards; however, it fails with a probability of 1/2. The protocol uses an unconventional shuffle operation called unequal division shuffle; after a sequence of five cards is divided into a two-card portion and a three-card portion, these two portions are randomly switched. In this paper, we first show that the protocol proposed by Cheung et al. securely produces not only a hidden AND value but also a hidden OR value (with a probability of 1/2). We then modify their protocol such that, even when it fails, we can still evaluate the AND value. Furthermore, we present two five-card copy protocols using unequal division shuffle. Because the most efficient copy protocol currently known requires six cards, our new protocols improve upon the existing results.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 34.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 44.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. den Boer, B.: More efficient match-making and satisfiability. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990)

    Google Scholar 

  2. Cheung, E., Hawthorne, C., Lee, P.: CS 758 project: secure computation with playing cards (2013). http://csclub.uwaterloo.ca/~cdchawth/static/secure_playing_cards.pdf, Accessed 22–June–2015

  3. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994)

    Google Scholar 

  4. Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: Mauri, G., Dennunzio, A., Manzoni, L., Porreca, A.E. (eds.) UCNC 2013. LNCS, vol. 7956, pp. 162–173. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  5. Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  6. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Mizuki, T., Uchiike, F., Sone, H.: Securely computing XOR with 10 cards. Australas. J. Comb. 36, 279–293 (2006)

    MathSciNet  MATH  Google Scholar 

  8. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theoret. Comput. Sci. 191(1–2), 173–183 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  9. Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: Dediu, A.-H., Martín-Vide, C., Truthe, B., Vega-Rodríguez, M.A. (eds.) TPNC 2013. LNCS, vol. 8273, pp. 193–204. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  10. Stiglic, A.: Computations with a deck of cards. Theoret. Comput. Sci. 259(1–2), 671–678 (2001)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

This work was supported by JSPS KAKENHI Grant Numbers 25289068 and 26330001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Akihiro Nishimura .

Editor information

Editors and Affiliations

A How to Perform Unequal Division Shuffle

A How to Perform Unequal Division Shuffle

Here, we discuss how to implement unequal division shuffle. We consider the card cases shown in Fig. 1. Each case can store a deck of cards and has two sliding covers, an upper cover and a lower cover. We assume that the weight of a deck of cards is negligible compared to the case. To apply unequal division shuffle, we stow each portion in such a case and shuffle these two cases. Then, the cases are stacked one on top of the other. Removing the two middle sliding covers results in the desired sequence.

Fig. 1.
figure 1

Card cases suited for unequal division shuffle

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Nishimura, A., Nishida, T., Hayashi, Yi., Mizuki, T., Sone, H. (2015). Five-Card Secure Computations Using Unequal Division Shuffle. In: Dediu, AH., Magdalena, L., Martín-Vide, C. (eds) Theory and Practice of Natural Computing. TPNC 2015. Lecture Notes in Computer Science(), vol 9477. Springer, Cham. https://doi.org/10.1007/978-3-319-26841-5_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-26841-5_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-26840-8

  • Online ISBN: 978-3-319-26841-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics