Skip to main content

Necessary and Sufficient Numbers of Cards for Securely Computing Two-Bit Output Functions

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10311))

Abstract

In 2015, Koch et al. proposed a five-card finite-runtime committed protocol to compute securely the AND function, showing that their protocol was optimal: there is no protocol computing the AND function with four cards in finite-runtime fashion and committed format. Thus, necessary and sufficient numbers of cards for computing single-bit output functions are known. However, as for two-bit output functions, such an exact characterization is unknown. This paper gives a six-card (or less) protocol for each of all two-bit output functions and proves that our finite-runtime committed protocols are optimal by providing a lower bound. In other words, we give the necessary and sufficient number of cards for any two-bit output function to be computed by a finite-runtime committed protocol. Our lower bound can also be applied to any function which outputs more than two bits.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    This paper completes the work of [7] proving that what has been suggested is optimal.

  2. 2.

    Throughout the paper, we call a Boolean function such as \(f: \lbrace 0, 1 \rbrace ^n \rightarrow \lbrace 0, 1 \rbrace ^k\) simply a function, except for an “action function” that will appear in Definition 5 in Sect. 2.1.

  3. 3.

    A deterministic shuffle is just a permutation of a sequence.

References

  1. den Boer, B.: More efficient match-making and satisfiability: the five card trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990). doi:10.1007/3-540-46885-4_23

    Chapter  Google Scholar 

  2. Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015). doi:10.1007/978-3-662-48797-6_32

    Chapter  Google Scholar 

  3. Marcedone, A., Wen, Z., Shi, E.: Secure dating with four or fewer cards. Cryptology ePrint Archive, Report 2015/1031 (2015)

    Google Scholar 

  4. Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34961-4_36

    Chapter  Google Scholar 

  5. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13(1), 15–23 (2014)

    Article  Google Scholar 

  6. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). doi:10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  7. Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols for any boolean function. In: Jain, R., Jain, S., Stephan, F. (eds.) TAMC 2015. LNCS, vol. 9076, pp. 110–121. Springer, Cham (2015). doi:10.1007/978-3-319-17142-5_11

    Google Scholar 

  8. Shinagawa, K., Mizuki, T., Schuldt, J.C.N., Nuida, K., Kanayama, N., Nishide, T., Hanaoka, G., Okamoto, E.: Multi-party computation with small shuffle complexity using regular polygon cards. In: Au, M.-H., Miyaji, A. (eds.) ProvSec 2015. LNCS, vol. 9451, pp. 127–146. Springer, Cham (2015). doi:10.1007/978-3-319-26059-4_7

    Google Scholar 

Download references

Acknowledgment

We thank the anonymous referees, whose comments have helped us to improve the presentation of the paper. This work was supported by JSPS KAKENHI Grant Number 26330001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takaaki Mizuki .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Francis, D., Aljunid, S.R., Nishida, T., Hayashi, Yi., Mizuki, T., Sone, H. (2017). Necessary and Sufficient Numbers of Cards for Securely Computing Two-Bit Output Functions. In: Phan, RW., Yung, M. (eds) Paradigms in Cryptology – Mycrypt 2016. Malicious and Exploratory Cryptology. Mycrypt 2016. Lecture Notes in Computer Science(), vol 10311. Springer, Cham. https://doi.org/10.1007/978-3-319-61273-7_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-61273-7_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-61272-0

  • Online ISBN: 978-3-319-61273-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics