Skip to main content

Malicious Player Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private Operations

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2023)

Abstract

This paper shows new card-based cryptographic protocols to compute Boolean functions using a standard deck of cards when the players are malicious. Card-based cryptographic protocols use physical cards instead of computers. They can be used when the software on computers is not reliable. We discuss protocols that use a standard deck of cards because it is easy to prepare. Though protocols that use private operations tend to be efficient in the number of cards used in the protocols, malicious actions are possible during private operations. This paper shows three-player protocols to prevent malicious actions by watching another player’s actions. We show logical AND, XOR, and copy protocols since any Boolean functions can be realized by a combination of the protocols. The numbers of cards used by the protocols are the minimum.

The second author was supported by JSPS KAKENHI Grant Number JP23H00479. The third author was supported during this work by JSPS KAKENHI Grant Numbers JP21K17702 and JP23H00479, and JST CREST Grant Number JPMJCR22M1.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Abe, Y., Iwamoto, M., Ohta, K.: How to detect malicious behaviors in a card-based majority voting protocol with three inputs. In: 2020 International Symposium on Information Theory and Its Applications (ISITA), pp. 377–381. IEEE (2020)

    Google Scholar 

  2. den Boer, B.: More efficient match-making and satisfiability the five card trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_23

    Chapter  Google Scholar 

  3. Bultel, X., et al.: Physical zero-knowledge proof for Makaro. In: Izumi, T., Kuznetsov, P. (eds.) SSS 2018. LNCS, vol. 11201, pp. 111–125. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03232-6_8

    Chapter  Google Scholar 

  4. Cheung, E., Hawthorne, C., Lee, P.: CS 758 project: secure computation with playing cards (2013). http://cdchawthorne.com/writings/secure_playing_cards.pdf

  5. Hanaoka, G., et al.: Physical and visual cryptography to accelerate social implementation of advanced cryptographic technologies. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. (2023). (In Japanese)

    Google Scholar 

  6. Hashimoto, Y., Shinagawa, K., Nuida, K., Inamura, M., Hanaoka, G.: Secure grouping protocol using a deck of cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101(9), 1512–1524 (2018)

    Article  MATH  Google Scholar 

  7. Koch, A.: Cryptographic protocols from physical assumptions. Ph.D. thesis, Karlsruhe Institute of Technology, Germany (2019)

    Google Scholar 

  8. Koch, A.: The landscape of optimal card-based protocols. Math. Cryptol. 1(2), 115–131 (2021)

    MathSciNet  Google Scholar 

  9. Koch, A., Schrempp, M., Kirsten, M.: Card-based cryptography meets formal verification. N. Gener. Comput. 39(1), 115–158 (2021)

    Article  MATH  Google Scholar 

  10. Koch, A., Walzer, S.: Foundations for actively secure card-based cryptography. In: Proceedings of 10th International Conference on Fun with Algorithms (FUN 2020). Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2020)

    Google Scholar 

  11. Koyama, H., Miyahara, D., Mizuki, T., Sone, H.: A secure three-input and protocol with a standard deck of minimal cards. In: Santhanam, R., Musatov, D. (eds.) CSR 2021. LNCS, vol. 12730, pp. 242–256. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-79416-3_14

    Chapter  MATH  Google Scholar 

  12. Koyama, H., Toyoda, K., Miyahara, D., Mizuki, T.: New card-based copy protocols using only random cuts. In: Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop, APKC 2021, pp. 13–22. Association for Computing Machinery, New York (2021)

    Google Scholar 

  13. Manabe, Y.: Survey: card-based cryptographic protocols to calculate primitives of Boolean functions. Int. J. Comput. Softw. Eng. 27(1), 178 (2022)

    Google Scholar 

  14. Manabe, Y., Ono, H.: Card-based cryptographic protocols with a standard deck of cards using private operations. In: Cerone, A., Ölveczky, P.C. (eds.) ICTAC 2021. LNCS, vol. 12819, pp. 256–274. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-85315-0_15

    Chapter  MATH  Google Scholar 

  15. Manabe, Y., Ono, H.: Card-based cryptographic protocols with malicious players using private operations. N. Gener. Comput. 40(1), 67–93 (2022)

    Article  Google Scholar 

  16. Miyahara, D., Hayashi, Y.I., Mizuki, T., Sone, H.: Practical card-based implementations of Yao’s millionaire protocol. Theoret. Comput. Sci. 803, 207–221 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  17. Mizuki, T.: Applications of card-based cryptography to education. In: IEICE Techinical Report ISEC2016-53, pp. 13–17 (2016). (In Japanese)

    Google Scholar 

  18. Mizuki, T.: Efficient and secure multiparty computations using a standard deck of playing cards. In: Foresti, S., Persiano, G. (eds.) CANS 2016. LNCS, vol. 10052, pp. 484–499. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-48965-0_29

    Chapter  MATH  Google Scholar 

  19. Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: Mauri, G., Dennunzio, A., Manzoni, L., Porreca, A.E. (eds.) UCNC 2013. LNCS, vol. 7956, pp. 162–173. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39074-6_16

    Chapter  Google Scholar 

  20. Mizuki, T., Komano, Y.: Information leakage due to operative errors in card-based protocols. Inf. Comput. 285, 104910 (2022)

    Google Scholar 

  21. Mizuki, T., Shizuya, H.: Practical card-based cryptography. In: Ferro, A., Luccio, F., Widmayer, P. (eds.) FUN 2014. LNCS, vol. 8496, pp. 313–324. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-07890-8_27

    Chapter  Google Scholar 

  22. Mizuki, T., Shizuya, H.: Computational model of card-based cryptographic protocols and its applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100(1), 3–11 (2017)

    Article  Google Scholar 

  23. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  24. Nakai, T., Misawa, Y., Tokushige, Y., Iwamoto, M., Ohta, K.: How to solve millionaires’ problem with two kinds of cards. N. Gener. Comput. 39(1), 73–96 (2021)

    Article  Google Scholar 

  25. Nakai, T., Shirouchi, S., Iwamoto, M., Ohta, K.: Four cards are sufficient for a card-based three-input voting protocol utilizing private permutations. In: Shikata, J. (ed.) ICITS 2017. LNCS, vol. 10681, pp. 153–165. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-72089-0_9

    Chapter  Google Scholar 

  26. Niemi, V., Renvall, A.: Solitaire zero-knowledge. Fundam. Inform. 38(1, 2), 181–188 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  27. Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: Dediu, A.-H., Martín-Vide, C., Truthe, B., Vega-Rodríguez, M.A. (eds.) TPNC 2013. LNCS, vol. 8273, pp. 193–204. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-45008-2_16

    Chapter  Google Scholar 

  28. Ono, H., Manabe, Y.: Efficient card-based cryptographic protocols for the millionaires’ problem using private input operations. In: Proceedings of 13th Asia Joint Conference on Information Security (AsiaJCIS 2018), pp. 23–28 (2018)

    Google Scholar 

  29. Ono, H., Manabe, Y.: Card-based cryptographic logical computations using private operations. N. Gener. Comput. 39(1), 19–40 (2021)

    Article  MATH  Google Scholar 

  30. Ono, H., Manabe, Y.: Minimum round card-based cryptographic protocols using private operations. Cryptography 5(3), 17 (2021)

    Article  MATH  Google Scholar 

  31. Sasaki, T., Miyahara, D., Mizuki, T., Sone, H.: Efficient card-based zero-knowledge proof for sudoku. Theoret. Comput. Sci. 839, 135–142 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  32. Shinagawa, K., Mizuki, T.: Secure computation of any Boolean function based on any deck of cards. In: Chen, Y., Deng, X., Lu, M. (eds.) FAW 2019. LNCS, vol. 11458, pp. 63–75. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-18126-0_6

    Chapter  Google Scholar 

  33. Shinagawa, K., Nuida, K.: A single shuffle is enough for secure card-based computation of any Boolean circuit. Discret. Appl. Math. 289, 248–261 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  34. Shinoda, Y., Miyahara, D., Shinagawa, K., Mizuki, T., Sone, H.: Card-based covert lottery. In: Maimut, D., Oprina, A.-G., Sauveron, D. (eds.) SecITC 2020. LNCS, vol. 12596, pp. 257–270. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-69255-1_17

    Chapter  Google Scholar 

  35. Takashima, K., et al.: Card-based protocols for secure ranking computations. Theoret. Comput. Sci. 845, 122–135 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  36. Takashima, K., Miyahara, D., Mizuki, T., Sone, H.: Actively revealing card attack on card-based protocols. Nat. Comput. 21(4), 615–628 (2022)

    Article  MathSciNet  Google Scholar 

  37. Watanabe, Y., Kuroki, Y., Suzuki, S., Koga, Y., Iwamoto, M., Ohta, K.: Card-based majority voting protocols with three inputs using three cards. In: Proceedings of 2018 International Symposium on Information Theory and Its Applications (ISITA), pp. 218–222. IEEE (2018)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yoshifumi Manabe .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Morooka, T., Manabe, Y., Shinagawa, K. (2023). Malicious Player Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private Operations. In: Meng, W., Yan, Z., Piuri, V. (eds) Information Security Practice and Experience. ISPEC 2023. Lecture Notes in Computer Science, vol 14341. Springer, Singapore. https://doi.org/10.1007/978-981-99-7032-2_20

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-7032-2_20

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-7031-5

  • Online ISBN: 978-981-99-7032-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics