skip to main content
10.1145/2898420.2898425acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

An Implementation of Non-Uniform Shuffle for Secure Multi-Party Computation

Published:30 May 2016Publication History

ABSTRACT

Card-based cryptographic protocols provide secure multi-party computation using a deck of physical cards. The most important primitive of those protocols is the shuffling operation, and most known protocols rely on uniform shuffles (such as the random cut and random bisection cut) in which each possible outcome is equally likely. However, several protocols with non-uniform shuffles have recently been proposed by Koch et al. Compared to other protocols, their protocols require fewer cards to securely produce a hidden AND value, although implementation of the non-uniform shuffle appearing in their protocols remains an open problem. This paper presents a secure implementation of their non-uniform shuffle. To implement the shuffle, we utilize physical cases that can store piles of cards, such as boxes and envelopes. Therefore, humans are able to perform the non-uniform shuffle using these everyday objects.

References

  1. C. Crépeau and J. Kilian. Discreet solitary games. In D. R. Stinson, editor, advances in Cryptology -- CRYPTO '93, volume 773 of Lecture Notes in Computer Science, pages 319--330. Springer Berlin Heidelberg, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. B. den Boer. More efficient match-making and satisfiability: the five card trick. In J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology -- EUROCRYPT '89, volume 434 of Lecture Notes in Computer Science, pages 208--217. Springer Berlin Heidelberg, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. A. Koch, S. Walzer, and K. Härtel. Card-based cryptographic protocols using a minimal number of cards. In T. Iwata and J. Cheon, editors, Advances in Cryptology -- ASIACRYPT 2015, volume 9452 of Lecture Notes in Computer Science, pages 783--807. Springer Berlin Heidelberg, 2015.Google ScholarGoogle Scholar
  4. T. Mizuki, M. Kumamoto, and H. Sone. The five-card trick can be done with four cards. In X. Wang and K. Sako, editors, Advances in Cryptology -- ASIACRYPT 2012, volume 7658 of Lecture Notes in Computer Science, pages 598--606. Springer Berlin Heidelberg, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. T. Mizuki and H. Shizuya. A formalization of card-based cryptographic protocols via abstract machine. International Journal of Information Security, 13(1):15--23, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. T. Mizuki and H. Sone. Six-card secure AND and four-card secure XOR. In X. Deng, J. E. Hopcroft, and J. Xue, editors, Frontiers in Algorithmics, volume 5598 of Lecture Notes in Computer Science, pages 358--369. Springer Berlin Heidelberg, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. T. Mizuki, F. Uchiike, and H. Sone. Securely computing XOR with 10 cards. The Australasian Journal of Combinatorics, 36:279--293, 2006.Google ScholarGoogle Scholar
  8. V. Niemi and A. Renvall. Secure multiparty computations without computers. Theoretical Computer Science, 191(1-2):173--183, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. T. Nishida, Y. Hayashi, T. Mizuki, and H. Sone. Card-based protocols for any boolean function. In R. Jain, S. Jain, and F. Stephan, editors, Theory and Applications of Models of Computation, volume 9076 of Lecture Notes in Computer Science, pages 110--121. Springer International Publishing, 2015.Google ScholarGoogle Scholar
  10. A. Nishimura, T. Nishida, Y. Hayashi, T. Mizuki, and H. Sone. Five-card secure computations using unequal division shuffle. In A.-H. Dediu, L. Magdalena, and C. Martín-Vide, editors, Theory and Practice of Natural Computing, volume 9477 of Lecture Notes in Computer Science, pages 109--120. Springer International Publishing, 2015.Google ScholarGoogle Scholar
  11. K. Shinagawa, T. Mizuki, J. Schuldt, K. Nuida, N. Kanayama, T. Nishide, G. Hanaoka, and E. Okamoto. Multi-party computation with small shuffle complexity using regular polygon cards. In M.-H. Au and A. Miyaji, editors, Provable Security, volume 9451 of Lecture Notes in Computer Science, pages 127--146. Springer International Publishing, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. A. Stiglic. Computations with a deck of cards. Theoretical Computer Science, 259(1-2):671--678, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. An Implementation of Non-Uniform Shuffle for Secure Multi-Party Computation

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      AsiaPKC '16: Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography
      May 2016
      70 pages
      ISBN:9781450342865
      DOI:10.1145/2898420
      • Program Chairs:
      • Keita Emura,
      • Goichiro Hanaoka,
      • Rui Zhang

      Copyright © 2016 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 May 2016

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      AsiaPKC '16 Paper Acceptance Rate7of24submissions,29%Overall Acceptance Rate36of103submissions,35%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader