Skip to main content

How to Implement a Random Bisection Cut

  • Conference paper
  • First Online:
Theory and Practice of Natural Computing (TPNC 2016)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 10071))

Included in the following conference series:

Abstract

By using a deck of cards, it is possible to realize a secure computation. In particular, since a new shuffling operation, called a random bisection cut, was devised in 2009, many efficient protocols have been designed. The shuffle functions in the following manner. A sequence of cards is bisected, and the two halves are swapped randomly. This results in two possible cases, depending on whether the two halves of the card sequence are swapped or not. Because there are only two possibilities when a random bisection cut is performed, it has been suggested that information regarding the result of the shuffle could sometimes be leaked visually. Thus, in this paper we propose some methods for implementing a random bisection cut without leaking such information.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The separator prevents information regarding the color of cards from being leaked.

  2. 2.

    If a participant could not track the move with confidence, then he/she is assumed not to have any motivation to reveal secret information from the result of the shuffle.

  3. 3.

    We note that the correct answer was B.

References

  1. den Boer, B.: More efficient match-making and satisfiability: the five card trick. In: Quisquater, J.J., Vandewalle, J. (eds.) Advances in Cryptology – EUROCRYPT ’89. LNCS, vol. 434, pp. 208–217. Springer, Berlin Heidelberg (1990)

    Chapter  Google Scholar 

  2. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994). doi:10.1007/3-540-48329-2_27

    Chapter  Google Scholar 

  3. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) UCNC 2015. LNCS, vol. 9252, pp. 215–226. Springer, Heidelberg (2015). doi:10.1007/978-3-319-21819-9_16

    Chapter  Google Scholar 

  4. Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015). doi:10.1007/978-3-662-48797-6_32

    Chapter  Google Scholar 

  5. Mizuki, T.: Card-based protocols for securely computing the conjunction of multiple variables. Theor. Comput. Sci. 622, 34–44 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  6. Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: Mauri, G., Dennunzio, A., Manzoni, L., Porreca, A.E. (eds.) UCNC 2013. LNCS, vol. 7956, pp. 162–173. Springer, Heidelberg (2013). doi:10.1007/978-3-642-39074-6_16

    Chapter  Google Scholar 

  7. Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34961-4_36

    Chapter  Google Scholar 

  8. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13(1), 15–23 (2014)

    Article  Google Scholar 

  9. Mizuki, T., Shizuya, H.: Practical card-based cryptography. In: Ferro, A., Luccio, F., Widmayer, P. (eds.) Fun with Algorithms. LNCS, vol. 8496, pp. 313–324. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  10. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). doi:10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  11. Mizuki, T., Uchiike, F., Sone, H.: Securely computing XOR with 10 cards. Aust. J. Combinatorics 36, 279–293 (2006)

    MathSciNet  MATH  Google Scholar 

  12. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theor. Comput. Sci. 191(1–2), 173–183 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  13. Nishida, T., Hayashi, Y., Mizuki, T., Hideaki, S.: Securely computing three-input functions with eight cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98(6), 1145–1152 (2015)

    Article  Google Scholar 

  14. Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols for any boolean function. In: Jain, R., Jain, S., Stephan, F. (eds.) TAMC 2015. LNCS, vol. 9076, pp. 110–121. Springer, Heidelberg (2015). doi:10.1007/978-3-319-17142-5_11

    Google Scholar 

  15. Stiglic, A.: Computations with a deck of cards. Theor. Comput. Sci. 259(1–2), 671–678 (2001)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

We thank the anonymous referees, whose comments have helped us to improve the presentation of the paper. We would like to offer our special thanks to Kohei Yamaguchi, who provided an excellent implementation of the random bisection cut, the spinning throw, as introduced in Sect. 2.2. In addition, we are grateful to all members of the Sone-Mizuki laboratory in Tohoku University, who cooperated with our experiment in Sect. 4. This work was supported by JSPS KAKENHI Grant Number 26330001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Itaru Ueda .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Ueda, I., Nishimura, A., Hayashi, Yi., Mizuki, T., Sone, H. (2016). How to Implement a Random Bisection Cut. In: Martín-Vide, C., Mizuki, T., Vega-Rodríguez, M. (eds) Theory and Practice of Natural Computing. TPNC 2016. Lecture Notes in Computer Science(), vol 10071. Springer, Cham. https://doi.org/10.1007/978-3-319-49001-4_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49001-4_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49000-7

  • Online ISBN: 978-3-319-49001-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics