Skip to main content

Upper Bounds on the Number of Shuffles for Two-Helping-Card Multi-Input AND Protocols

  • Conference paper
  • First Online:
Cryptology and Network Security (CANS 2023)
  • The original version of this chapter was revised: The change was updated and the correct chapter title is “Upper Bounds on the Number of Shuffles for Two-Helping-Card Multi-Input AND Protocols”. The correction to this chapter is available to https://doi.org/10.1007/978-981-99-7563-1_26

Abstract

Card-based cryptography uses a physical deck of cards to achieve secure computations. To evaluate the performance of card-based protocols, the numbers of helping cards and shuffles required to execute are often used as evaluation metrics. In this paper, we focus on n-input AND protocols that use at most two helping cards, and investigate how many shuffles suffice to construct such a two-helping-card AND protocol. Since the Mizuki–Sone two-input AND protocol uses two helping cards and it can be repeatedly applied \(n-1\) times to perform a secure n-input AND computation, an obvious upper bound on the number of required shuffles is \(n-1\). In this paper, to obtain better bounds (than \(n-1\)), we consider making use of the “batching” technique, which was developed by Shinagawa and Nuida in 2020 to reduce the number of shuffles. Specifically, we first formulate the class of two-helping-card n-input AND protocols obtained by applying the batching technique to the Mizuki–Sone AND protocol, and then show n-input AND protocols requiring the minimum number of shuffles (among the class) for the case of \(2\le n \le 500\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Change history

  • 08 January 2024

    A correction has been published.

Notes

  1. 1.

    These two cards are actually a commitment to \(\overline{x} \wedge y\).

References

  1. Abe, Y., et al.: Efficient card-based majority voting protocols. New Gener. Comput. 1–26 (2022). https://doi.org/10.1007/s00354-022-00161-7

  2. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_27

    Chapter  Google Scholar 

  3. Haga, R., Hayashi, Y., Miyahara, D., Mizuki, T.: Card-minimal protocols for three-input functions with standard playing cards. In: Batina, L., Daemen, J. (eds.) Progress in Cryptology – AFRICACRYPT 2022. AFRICACRYPT 2022. LNCS, vol. 13503, pp. 448–468. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17433-9_19

  4. Hand, S., Koch, A., Lafourcade, P., Miyahara, D., Robert, L.: Check alternating patterns: a physical zero-knowledge proof for Moon-or-Sun. In: Shikata, J., Kuzuno, H. (eds.) Advances in Information and Computer Security. IWSEC 2023. LNCS, vol. 14128, pp. 255–272. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-41326-1_14

  5. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) UCNC 2015. LNCS, vol. 9252, pp. 215–226. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21819-9_16

    Chapter  Google Scholar 

  6. Isuzugawa, R., Toyoda, K., Sasaki, Yu., Miyahara, D., Mizuki, T.: A card-minimal three-input AND protocol using two shuffles. In: Chen, C.-Y., Hon, W.-K., Hung, L.-J., Lee, C.-W. (eds.) COCOON 2021. LNCS, vol. 13025, pp. 668–679. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-89543-3_55

    Chapter  Google Scholar 

  7. Koch, A.: The landscape of security from physical assumptions. In: IEEE Information Theory Workshop, pp. 1–6. IEEE, NY (2021). https://doi.org/10.1109/ITW48936.2021.9611501

  8. Koch, A.: The landscape of optimal card-based protocols. Math. Cryptol. 1(2), 115–131 (2022). https://journals.flvc.org/mathcryptology/article/view/130529

  9. Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_32

    Chapter  Google Scholar 

  10. Komano, Y., Mizuki, T.: Card-based zero-knowledge proof protocol for pancake sorting. In: Bella, G., Doinea, M., Janicke, H. (eds.) Innovative Security Solutions for Information Technology and Communications. SecITC 2022. LNCS, vol. 13809, pp. 222–239. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-32636-3_13

  11. Kuzuma, T., Toyoda, K., Miyahara, D., Mizuki, T.: Card-based single-shuffle protocols for secure multiple-input AND and XOR computations. In: ASIA Public-Key Cryptography, pp. 51–58. ACM, NY (2022). https://doi.org/10.1145/3494105.3526236

  12. Manabe, Y., Ono, H.: Card-based cryptographic protocols with malicious players using private operations. New Gener. Comput. 40, 67–93 (2022). https://doi.org/10.1007/s00354-021-00148-w

    Article  Google Scholar 

  13. Miyahara, D., Mizuki, T.: Secure computations through checking suits of playing cards. In: Li, M., Sun, X. (eds.) Frontiers of Algorithmic Wisdom. IJTCS-FAW 2022. LNCS, vol. 13461, pp. 110–128. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-20796-9_9

  14. Miyamoto, K., Shinagawa, K.: Graph automorphism shuffles from pile-scramble shuffles. New Gener. Comput. 1–25 (2022). https://doi.org/10.1007/s00354-022-00164-4

  15. Mizuki, T.: Card-based protocols for securely computing the conjunction of multiple variables. Theor. Comput. Sci. 622(C), 34–44 (2016). https://doi.org/10.1016/j.tcs.2016.01.039

  16. Mizuki, T.: Preface: special issue on card-based cryptography. New Gener. Comput. 39(1), 1–2 (2021). https://doi.org/10.1007/s00354-021-00127-1

    Article  Google Scholar 

  17. Mizuki, T.: Preface: special issue on card-based cryptography 2. New Gener. Comput. (1), 1–2 (2022). https://doi.org/10.1007/s00354-022-00170-6

  18. Mizuki, T., Komano, Y.: Information leakage due to operative errors in card-based protocols. Inf. Comput. 285, 104910 (2022). https://doi.org/10.1016/j.ic.2022.104910

    Article  MathSciNet  Google Scholar 

  19. Mizuki, T., Shizuya, H.: Computational model of card-based cryptographic protocols and its applications. IEICE Trans. Fundam. E100.A(1), 3–11 (2017). https://doi.org/10.1587/transfun.E100.A.3

  20. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  21. Nakai, T., Misawa, Y., Tokushige, Y., Iwamoto, M., Ohta, K.: Secure computation for threshold functions with physical cards: power of private permutations. New Gener. Comput. 40, 95–113 (2022). https://doi.org/10.1007/s00354-022-00153-7

    Article  Google Scholar 

  22. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theor. Comput. Sci. 191(1–2), 173–183 (1998). https://doi.org/10.1016/S0304-3975(97)00107-2

    Article  MathSciNet  Google Scholar 

  23. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Physical ZKP protocols for Nurimisaki and Kurodoko. Theor. Comput. Sci. 972, 114071 (2023). https://doi.org/10.1016/j.tcs.2023.114071

    Article  MathSciNet  Google Scholar 

  24. Ruangwises, S.: Physical zero-knowledge proof for ball sort puzzle. In: Della Vedova, G., Dundua, B., Lempp, S., Manea, F. (eds.) Unity of Logic and Computation. CiE 2023. LNCS, vol. 13967, pp. 246–257. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-36978-0_20

  25. Ruangwises, S., Itoh, T.: AND protocols using only uniform shuffles. In: van Bevern, R., Kucherov, G. (eds.) CSR 2019. LNCS, vol. 11532, pp. 349–358. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-19955-5_30

    Chapter  Google Scholar 

  26. Ruangwises, S., Itoh, T.: Securely computing the n-variable equality function with 2n cards. Theor. Comput. Sci. 887, 99–110 (2021). https://doi.org/10.1016/j.tcs.2021.07.007

    Article  MathSciNet  Google Scholar 

  27. Shikata, H., Miyahara, D., Mizuki, T.: Few-helping-card protocols for some wider class of symmetric Boolean functions with arbitrary ranges. In: 10th ACM Asia Public-Key Cryptography Workshop, pp. 33–41. APKC ’23, ACM, New York (2023). https://doi.org/10.1145/3591866.3593073

  28. Shikata, H., Toyoda, K., Miyahara, D., Mizuki, T.: Card-minimal protocols for symmetric Boolean functions of more than seven inputs. In: Seidl, H., Liu, Z., Pasareanu, C.S. (eds.) Theoretical Aspects of Computing – ICTAC 2022. ICTAC 2022. LNCS, vol. 13572, pp. 388–406. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17715-6_25

  29. Shimano, M., Sakiyama, K., Miyahara, D.: Towards verifying physical assumption in card-based cryptography. In: Bella, G., Doinea, M., Janicke, H. (eds.) Innovative Security Solutions for Information Technology and Communications. SecITC 2022. LNCS, vol. 13809, pp. 289–305. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-32636-3_17

  30. Shinagawa, K., Miyamoto, K.: Automorphism shuffles for graphs and hypergraphs and its applications. IEICE Trans. Fundam. E106.A(3), 306–314 (2023). https://doi.org/10.1587/transfun.2022CIP0020

  31. Shinagawa, K., Nuida, K.: A single shuffle is enough for secure card-based computation of any Boolean circuit. Discret. Appl. Math. 289, 248–261 (2021). https://doi.org/10.1016/j.dam.2020.10.013

    Article  MathSciNet  Google Scholar 

  32. Shinagawa, K., Nuida, K.: Single-shuffle full-open card-based protocols imply private simultaneous messages protocols. Cryptology ePrint Archive, Paper 2022/1306 (2022). https://eprint.iacr.org/2022/1306, https://eprint.iacr.org/2022/1306

  33. Stiglic, A.: Computations with a deck of cards. Theor. Comput. Sci. 259(1–2), 671–678 (2001). https://doi.org/10.1016/S0304-3975(00)00409--6

  34. Suga, Y.: A classification proof for commutative three-element semigroups with local AND structure and its application to card-based protocols. In: 2022 IEEE International Conference on Consumer Electronics - Taiwan, pp. 171–172. IEEE, NY (2022). https://doi.org/10.1109/ICCE-Taiwan55306.2022.9869063

  35. Ueda, I., Miyahara, D., Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: Secure implementations of a random bisection cut. Int. J. Inf. Secur. 19(4), 445–452 (2019). https://doi.org/10.1007/s10207-019-00463-w

    Article  Google Scholar 

  36. Yao, A.C.: Protocols for secure computations. In: Foundations of Computer Science, pp. 160–164. IEEE Computer Society, Washington, DC, USA (1982). https://doi.org/10.1109/SFCS.1982.88

Download references

Acknowledgements

We thank the anonymous referees, whose comments have helped us to improve the presentation of the paper. This work was supported in part by JSPS KAKENHI Grant Numbers JP21K11881 and JP23H00479.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takuto Yoshida .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yoshida, T., Tanaka, K., Nakabayashi, K., Chida, E., Mizuki, T. (2023). Upper Bounds on the Number of Shuffles for Two-Helping-Card Multi-Input AND Protocols. In: Deng, J., Kolesnikov, V., Schwarzmann, A.A. (eds) Cryptology and Network Security. CANS 2023. Lecture Notes in Computer Science, vol 14342. Springer, Singapore. https://doi.org/10.1007/978-981-99-7563-1_10

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-7563-1_10

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-7562-4

  • Online ISBN: 978-981-99-7563-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics