Skip to main content
Log in

Card-based protocols using unequal division shuffles

  • Focus
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Card-based cryptographic protocols can perform secure computation of Boolean functions. In 2013, Cheung et al. presented a protocol that securely produces a hidden AND value using five cards; however, it fails with a probability of 1/2. The protocol uses an unconventional shuffle operation called an unequal division shuffle; after a sequence of five cards is divided into a two-card portion and a three-card portion, these two portions are randomly switched so that nobody knows which is which. In this paper, we first show that the protocol proposed by Cheung et al. securely produces not only a hidden AND value but also a hidden OR value (with a probability of 1/2). We then modify their protocol such that, even when it fails, we can still evaluate the AND value in the clear. Furthermore, we present two five-card copy protocols (which can duplicate a hidden value) using unequal division shuffle. Because the most efficient copy protocol currently known requires six cards, our new protocols improve upon the existing results. We also design a general copy protocol that produces multiple copies using an unequal division shuffle. Furthermore, we show feasible implementations of unequal division shuffles by the use of card cases.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

Notes

  1. As seen in Sect. 4, we repeat applying a shuffle until is found, and the probability that appears is 1 / 2.

  2. If players have difficulty to shuffle the two boxes publicly, they may shuffle the two boxes behind their backs (Ueda et al. 2016).

References

  • Cheung E, Hawthorne C, Lee P (2013) CS 758 project: secure computation with playing cards. https://csclub.uwaterloo.ca/~cdchawth/files/papers/secure_playing_cards.pdf

  • Crépeau C, Kilian J (1994) Discreet solitary games. In: Stinson DR (ed) Advances in cryptology—CRYPTO ’93, Lecture notes in computer science, vol 773. Springer, Berlin, pp 319–330. ISBN 978-3-540-57766-9. doi:10.1007/3-540-48329-2_27

  • den Boer B (1990) More efficient match-making and satisfiability: the five card trick. In: Quisquater J-J, Vandewalle J (eds) Advances in cryptology—EUROCRYPT ’89, Lecture notes in computer science, vol 434. Springer, Berlin, pp 208–217. ISBN 978-3-540-53433-4. doi:10.1007/3-540-46885-4_23

  • Francis D, Aljunid SR, Nishida T, Hayashi Y, Mizuki T, Sone H (2017) Necessary and sufficient numbers of cards for securely computing two-bit output functions. In: Phan RC-W, Yung M (eds) Paradigms in cryptology—Mycrypt 2016 malicious and exploratory cryptology second international conference. Springer, Cham, pp 193–211. ISBN 978-3-319-61273-7. doi:10.1007/978-3-319-61273-7_10

  • Koch A, Walzer S, Härtel K (2015) Card-based cryptographic protocols using a minimal number of cards. In: Iwata T, Cheon JH (eds) Advances in cryptology—ASIACRYPT 2015, Lecture notes in computer science, vol 9452. Springer, Berlin, pp 783–807. ISBN 978-3-662-48796-9. doi:10.1007/978-3-662-48797-6_32

  • Mizuki T, Sone H (2009) Six-card secure AND and four-card secure XOR. In: Deng X, Hopcroft JE, Xue J (eds) Frontiers in algorithmics, Lecture notes in computer science, vol 5598. Springer, Berlin, pp 358–369. ISBN 978-3-642-02269-2. doi:10.1007/978-3-642-02270-8_36

  • Mizuki T, Kumamoto M, Sone H (2012) The five-card trick can be done with four cards. In: Wang X, Sako K (eds) Advances in cryptology—ASIACRYPT 2012, Lecture notes in computer science, vol 7658. Springer, Berlin, pp 598–606. ISBN 978-3-642-34960-7. doi:10.1007/978-3-642-34961-4_36

  • Mizuki T, Asiedu IK, Sone H (2013) Voting with a logarithmic number of cards. In: Mauri G, Dennunzio A, Manzoni L, Porreca AE (eds) Unconventional computation and natural computation, Lecture notes in computer science, vol 7956. Springer, Berlin, pp 162–173. ISBN 978-3-642-39073-9. doi:10.1007/978-3-642-39074-6_16

  • Niemi V, Renvall A (1998) Secure multiparty computations without computers. Theor Comput Sci 191(1–2):173–183. ISSN 0304-3975. doi:10.1016/S0304-3975(97)00107-2

  • Nishida T, Mizuki T, Sone H (2013) Securely computing the three-input majority function with eight cards. In: Dediu A-H, Martín-Vide C, Truthe B, Vega-Rodríguez MA (eds) Theory and practice of natural computing, Lecture notes in computer science, vol 8273. Springer, Berlin, pp 193–204. ISBN 978-3-642-45007-5. doi:10.1007/978-3-642-45008-2_16

  • Nishimura A, Nishida T, Hayashi Y, Mizuki T, Sone H (2015) Five-card secure computations using unequal division shuffle. In: Dediu A-H, Magdalena L, Martín-Vide C (eds) Theory and practice of natural computing, Lecture notes in computer science, vol 9477. Springer, Cham, pp 109–120. ISBN 978-3-319-26840-8. doi:10.1007/978-3-319-26841-5_9

  • Nishimura A, Hayashi Y, Mizuki T, Sone H (2016) An implementation of non-uniform shuffle for secure multi-party computation. In: Proceedings of the 3rd ACM international workshop on Asia public-key cryptography, AsiaPKC ’16, pp 49–55, ACM, New York. ISBN 978-1-4503-4286-5. doi:10.1145/2898420.2898425

  • Stiglic A (2001) Computations with a deck of cards. Theor Comput Sci 259(1–2):671–678. ISSN 0304-3975. doi:10.1016/S0304-3975(00)00409-6

  • Ueda I, Nishimura A, Hayashi Y, Mizuki T, Sone H (2016) How to implement a random bisection cut. In: Martín-Vide C, Mizuki T, Vega-Rodríguez MA (eds) Theory and practice of natural computing. Springer, Cham, pp 58–69. ISBN 978-3-319-49001-4. doi:10.1007/978-3-319-49001-4_5

Download references

Acknowledgements

We thank the anonymous referees, whose comments have helped us to improve the presentation of the paper. This work was supported by JSPS KAKENHI Grant Nos. 25289068, 26330001, and 17K00001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takaaki Mizuki.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Communicated by C.M. Vide, A.H. Dediu.

An earlier version of this study was presented at 4th International Conference on the Theory and Practice of Natural Computing, TPNC 2015, Spain, December 15–16, 2015, and appeared in Proc. TPNC 2015, Lecture Notes in Computer Science, Springer International Publishing, vol. 9477, pp. 109–120, 2015 (Nishimura et al. 2015).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nishimura, A., Nishida, T., Hayashi, Yi. et al. Card-based protocols using unequal division shuffles. Soft Comput 22, 361–371 (2018). https://doi.org/10.1007/s00500-017-2858-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-017-2858-2

Keywords

Navigation