Skip to main content

Efficient Card-Based Cryptographic Protocols for Millionaires’ Problem Utilizing Private Permutations

  • Conference paper
  • First Online:
Cryptology and Network Security (CANS 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10052))

Included in the following conference series:

Abstract

We propose several efficient card-based cryptographic protocols for the millionaires’ problem by introducing a new operation called Private Permutation (PP) instead of the shuffle used in existing card-based cryptographic protocols. Shuffles are useful randomization techniques for designing card-based cryptographic protocols for logical gates, and this approach seems to be almost optimal. This fact, however, implies that there is room for improvements if we do not use logical gates as building blocks for secure computing, and we show that such an improvement is actually possible for the millionaires’ problem. Our key technique, PP, is a natural randomization operation for permuting a set of cards behind the player’s back, and hence, a shuffle can be decomposed into two PPs with one communication between them. Thus PP not only allows us to transform Yao’s seminal protocol into a card-based cryptographic protocol, but also enables us to propose entirely novel and efficient protocols by securely updating bitwise comparisons between two numbers. Furthermore, it is interesting to remark that one of the proposed protocols has a remarkably deep connection to the well-known logical puzzle known as “The fork in the road”.

Y. Misawa—This work was carried out when he was affiliated to the University of Electro-Communications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In card-based cryptographic protocols, NOT is easy to implement, and an OR operation is easily derived from an AND operation.

  2. 2.

    We assume in this paper that the results are correctly computed with a probability 1. If a computation error is allowed with small probability, it is shown in [7] that four cards are sufficient.

  3. 3.

    Although this fact is mentioned in [7], the efficiency of the protocol based on this fact is not discussed by these authors, and hence, they use shuffles as building blocks.

  4. 4.

    Throughout this paper, logarithmic base is 2.

  5. 5.

    This problem is summarized as follows: An logician finds himself on an island inhabited by two tribes: liars and truth-tellers. Members of the one tribe always tell the truth, whereas members of the other tribe always tell lies. The logician reaches a fork in a road and has to ask a native bystander which branch he should take to reach the village. He has no way of telling whether the native is a truth-teller or a liar. The logician only asks one question. From the reply he knows which road to take. What question does he ask?.

  6. 6.

    In this paper, we define \([n]:=\{1,2,\ldots ,n\}\) for an integer \(n\in {\mathbb {N}}\).

  7. 7.

    Throughout the paper, random variables are represented by capital letters. The probability that a random variable X takes a value x is represented by \(\mathsf {Pr}\{X=x\}\) which is also written as \(P_X(x)\) for short. Mathematically, random variable is defined to be a map from probability space to the set of real numbers. However, for simplicity, we allow the cards \(\clubsuit , \heartsuit \) to be treated as the values of random variables in each view.

  8. 8.

    Private selection of \(\varvec{x}_b'\) and making it public are formally realized in this manner.

  9. 9.

    However, we note that a one-card representation cannot express arbitrary binary numbers. Hence, \(4\lceil \log m \rceil \) (i.e., \(2\lceil \log m \rceil \) cards for Alice and Bob) cards are at least necessary when comparing two binary numbers less than m.

  10. 10.

    This problem is very similar to the well-known logical problem “The Fork in the Road,” that is remarked upon later.

  11. 11.

    Note that the term “composing” used here does not imply composable security [3].

References

  1. Yao, A.: Protocols for secure computations. In: IEEE Symposium on FOCS, vol. 23, pp. 160–164. IEEE (1982)

    Google Scholar 

  2. Boer, B.: More efficient match-making and satisfiability The Five Card Trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990). doi:10.1007/3-540-46885-4_23

    Chapter  Google Scholar 

  3. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. of Cryptology 13, 143–202 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  4. Cramer, R., Dåmgard, I., Nielsen, J.B.: Secure Multiparty Computation and Secret Sharing. Cambridge University Press, Cambridge (2015)

    Book  MATH  Google Scholar 

  5. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994). doi:10.1007/3-540-48329-2_27

    Chapter  Google Scholar 

  6. Gardner, M.: Hexaflexagons and Other Mathematical Diversions: The First Scientific American Book of Puzzles and Games. University of Chicago Press, Chicago (1956)

    Google Scholar 

  7. Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015). doi:10.1007/978-3-662-48797-6_32

    Chapter  Google Scholar 

  8. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13(1), 15–23 (2014)

    Article  Google Scholar 

  9. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). doi:10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  10. Niemi, V., Renvall, A.: Secure multiparty computations without computer. Theoret. Comput. Sci. 191(1, 2), 173–183 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  11. Shinagawa, K., Mizuki, T., Schuldt, J.C.N., Nuida, K., Kanayama, N., Nishide, T., Hanaoka, G., Okamoto, E.: Multi-party computation with small shuffle complexity using regular polygon cards. In: Au, M.-H., Miyaji, A. (eds.) ProvSec 2015. LNCS, vol. 9451, pp. 127–146. Springer, Heidelberg (2015). doi:10.1007/978-3-319-26059-4_7

    Google Scholar 

Download references

Acknowledgement

We are grateful to the anonymous reviewers for their careful reading of our manuscript and their insightful comments, which greatly improved the paper. This work was supported by JSPS KAKENHI Grant Numbers JP15H02710 and JP26420345.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takeshi Nakai .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Nakai, T., Tokushige, Y., Misawa, Y., Iwamoto, M., Ohta, K. (2016). Efficient Card-Based Cryptographic Protocols for Millionaires’ Problem Utilizing Private Permutations. In: Foresti, S., Persiano, G. (eds) Cryptology and Network Security. CANS 2016. Lecture Notes in Computer Science(), vol 10052. Springer, Cham. https://doi.org/10.1007/978-3-319-48965-0_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-48965-0_30

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-48964-3

  • Online ISBN: 978-3-319-48965-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics