Skip to main content
Log in

Secure implementations of a random bisection cut

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

By using a deck of cards, it is possible to realize a secure multiparty computation. In particular, since a new shuffling operation, called a random bisection cut, was devised in 2009, many efficient card-based protocols have been designed. The random bisection cut functions in the following manner. A sequence of cards is bisected, and the two halves are shuffled. This results in two possible cases depending on whether the two halves of the card sequence are swapped. As only two possibilities exist when a random bisection cut is performed, it has been suggested that information regarding the outcome of the shuffle could sometimes be leaked visually. Thus, in this paper we propose some methods for securely implementing a random bisection cut without leaking such information.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Notes

  1. It should be noted that recent work (e.g., [15, 16]) considers the use of private actions by players to design efficient protocols.

  2. Envelopes or boxes can be also used for implementing other types of shuffling operations [4,5,6, 20].

  3. The separator prevents information regarding the color of cards from being leaked.

  4. The camera we used was SONY FDR-AX40, and the video was recorded in 4K resolution and 60 fps.

  5. Note that we need two types of dummy cards () to determine their exact positions.

References

  1. Abe, Y., Hayashi, Y., Mizuki, T., Sone, H.: Five-card and protocol in committed format using only practical shuffles. In: Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop, APKC ’18, pp. 3–8. ACM, New York (2018)

  2. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) Advances in Cryptology—CRYPTO ’93. Lecture Notes in Computer Science, vol. 773, pp. 319–330. Springer, Berlin (1994)

    Chapter  Google Scholar 

  3. den Boer, B.: More efficient match-making and satisfiability: the five card trick. In: Quisquater, J.J., Vandewalle, J. (eds.) Advances in Cryptology—EUROCRYPT ’89. Lecture Notes in Computer Science, vol. 434, pp. 208–217. Springer, Berlin (1990)

    Chapter  Google Scholar 

  4. Hashimoto, Y., Shinagawa, K., Nuida, K., Inamura, M., Hanaoka, G.: Secure grouping protocol using a deck of cards. In: Shikata, J. (ed.) Information Theoretic Security. Lecture Notes in Computer Science, vol. 10681, pp. 135–152. Springer, Cham (2017)

    Chapter  Google Scholar 

  5. Ibaraki, T., Manabe, Y.: A more efficient card-based protocol for generating a random permutation without fixed points. In: 2016 Third International Conference on Mathematics and Computers in Sciences and in Industry (MCSI), pp. 252–257. IEEE (2016)

  6. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) Unconventional Computation and Natural Computation. Lecture Notes in Computer Science, vol. 9252, pp. 215–226. Springer, Berlin (2015)

    Chapter  Google Scholar 

  7. Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Iwata, T., Cheon, J. (eds.) Advances in Cryptology—ASIACRYPT 2015. Lecture Notes in Computer Science, vol. 9452, pp. 783–807. Springer, Berlin (2015)

    Chapter  Google Scholar 

  8. Mizuki, T.: Card-based protocols for securely computing the conjunction of multiple variables. Theor. Comput. Sci. 622, 34–44 (2016)

    Article  MathSciNet  Google Scholar 

  9. Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: Mauri, G., Dennunzio, A., Manzoni, L., Porreca, A.E. (eds.) Unconventional Computation and Natural Computation. Lecture Notes in Computer Science, vol. 7956, pp. 162–173. Springer, Berlin (2013)

    Chapter  Google Scholar 

  10. Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) Advances in Cryptology—ASIACRYPT 2012. Lecture Notes in Computer Science, vol. 7658, pp. 598–606. Springer, Berlin (2012)

    Chapter  Google Scholar 

  11. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13(1), 15–23 (2014)

    Article  Google Scholar 

  12. Mizuki, T., Shizuya, H.: Practical card-based cryptography. In: Ferro, A., Luccio, F., Widmayer, P. (eds.) Fun with Algorithms. Lecture Notes in Computer Science, vol. 8496, pp. 313–324. Springer, Berlin (2014)

    Chapter  Google Scholar 

  13. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) Frontiers in Algorithmics. Lecture Notes in Computer Science, vol. 5598, pp. 358–369. Springer, Berlin (2009)

    Chapter  Google Scholar 

  14. Mizuki, T., Uchiike, F., Sone, H.: Securely computing XOR with 10 cards. Aust. J. Combin. 36, 279–293 (2006)

    MathSciNet  MATH  Google Scholar 

  15. Nakai, T., Shirouchi, S., Iwamoto, M., Ohta, K.: Four cards are sufficient for a card-based three-input voting protocol utilizing private permutations. In: Shikata, J. (ed.) Information Theoretic Security. Lecture Notes in Computer Science, vol. 10681, pp. 153–165. Springer, Cham (2017)

    Chapter  Google Scholar 

  16. Nakai, T., Tokushige, Y., Misawa, Y., Iwamoto, M., Ohta, K.: Efficient card-based cryptographic protocols for millionaires’ problem utilizing private permutations. In: Foresti, S., Persiano, G. (eds.) Cryptology and Network Security. Lecture Notes in Computer Science, vol. 10052, pp. 500–517. Springer, Cham (2016)

    Chapter  Google Scholar 

  17. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theor. Comput. Sci. 191(1–2), 173–183 (1998)

    Article  MathSciNet  Google Scholar 

  18. Nishida, T., Hayashi, Y., Mizuki, T., Hideaki, S.: Securely computing three-input functions with eight cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98(6), 1145–1152 (2015)

    Article  Google Scholar 

  19. Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols for any Boolean function. In: Jain, R., Jain, S., Stephan, F. (eds.) Theory and Applications of Models of Computation. Lecture Notes in Computer Science, vol. 9076, pp. 110–121. Springer, Berlin (2015)

    Chapter  Google Scholar 

  20. Nishimura, A., Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols using unequal division shuffles. Soft Comput. 22(2), 361–371 (2018)

    Article  Google Scholar 

  21. Stiglic, A.: Computations with a deck of cards. Theor. Comput. Sci. 259(1–2), 671–678 (2001)

    Article  MathSciNet  Google Scholar 

  22. Ueda, I., Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: How to implement a random bisection cut. In: Martín-Vide, C., Mizuki, T., Vega-Rodríguez, M.A. (eds.) Theory and Practice of Natural Computing. Lecture Notes in Computer Science, vol. 10071, pp. 58–69. Springer, Cham (2016)

    Chapter  Google Scholar 

Download references

Acknowledgements

We would like to offer our special thanks to Kohei Yamaguchi, who provided an excellent implementation of the random bisection cut, the spinning throw, as introduced in Sect. 2.1. We thank the anonymous referees, whose comments have helped us to improve the presentation of the paper.

Funding

This work was supported by JSPS KAKENHI Grant No. JP17K00001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takaaki Mizuki.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any new studies with human participants or animals performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

An earlier version of this study was presented at 5th International Conference on the Theory and Practice of Natural Computing, TPNC 2016, Japan, December 12–13, 2016, and appeared in Proc. TPNC 2016, Lecture Notes in Computer Science, Springer International Publishing, vol. 10071, pp. 58–69, 2016 [22].

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ueda, I., Miyahara, D., Nishimura, A. et al. Secure implementations of a random bisection cut. Int. J. Inf. Secur. 19, 445–452 (2020). https://doi.org/10.1007/s10207-019-00463-w

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-019-00463-w

Keywords

Navigation