TY - GEN
T1 - Secure Computations Through Checking Suits of Playing Cards
AU - Miyahara, Daiki
AU - Mizuki, Takaaki
N1 - Funding Information:
Acknowledgements. We thank the anonymous referees, whose comments have helped us improve the presentation of the paper. We thank Hiroto Koyama, who invented the half-open action, for his cooperation in preparing an earlier Japanese draft version of this paper. This work was supported in part by JSPS KAKENHI Grant Numbers JP21K11881 and JP18H05289.
Funding Information:
We thank the anonymous referees, whose comments have helped us improve the presentation of the paper. We thank Hiroto Koyama, who invented the half-open action, for his cooperation in preparing an earlier Japanese draft version of this paper. This work was supported in part by JSPS KAKENHI Grant Numbers JP21K11881 and JP18H05289.
Publisher Copyright:
© 2022, The Author(s).
PY - 2022
Y1 - 2022
N2 - Card-based cryptography started with the “five-card trick” designed by Den Boer (EUROCRYPT 1989); it enables Alice and Bob to securely evaluate the AND value of their private bits using a physical deck of five cards. It was then shown that the same task can be done with only four cards, i.e., Mizuki et al. proposed a four-card AND protocol (ASIACRYPT 2012). These two AND protocols are simple and easy even for non-experts, such as high school students, to execute. Their only common drawback is the need to prepare a customized deck consisting of red and black cards such that all cards of the same color must be identical. Fortunately, several existing protocols are based on a standard deck of playing cards (commercially available). Among them, the state-of-the-art AND protocol was constructed by Koch et al. (ASIACRYPT 2019); it uses four playing cards (such as ‘A, J, Q, K’) to securely evaluate the AND value. The protocol is elaborate, while its possible drawback is the need to repeat a shuffling operation six times (in expectation), which makes it less practical. This paper aims to provide the first practical protocol working on a standard deck of playing cards. We present an extremely simple AND protocol that terminates after only one shuffle using only four cards; our proposed protocol relies on a new operation, called the “half-open” action, whereby players can check only the suit of a face-down card without revealing the number on it. We believe that this new operation is easy-to-implement, and hence, our four-card AND protocol working on a standard deck is practical. We formalize the half-open action to present a formal description of our proposed protocol. Moreover, we discuss what is theoretically implied by introducing the half-open action and show that it can be applied to efficiently solving Yao’s Millionaires’ problem with a standard deck of cards.
AB - Card-based cryptography started with the “five-card trick” designed by Den Boer (EUROCRYPT 1989); it enables Alice and Bob to securely evaluate the AND value of their private bits using a physical deck of five cards. It was then shown that the same task can be done with only four cards, i.e., Mizuki et al. proposed a four-card AND protocol (ASIACRYPT 2012). These two AND protocols are simple and easy even for non-experts, such as high school students, to execute. Their only common drawback is the need to prepare a customized deck consisting of red and black cards such that all cards of the same color must be identical. Fortunately, several existing protocols are based on a standard deck of playing cards (commercially available). Among them, the state-of-the-art AND protocol was constructed by Koch et al. (ASIACRYPT 2019); it uses four playing cards (such as ‘A, J, Q, K’) to securely evaluate the AND value. The protocol is elaborate, while its possible drawback is the need to repeat a shuffling operation six times (in expectation), which makes it less practical. This paper aims to provide the first practical protocol working on a standard deck of playing cards. We present an extremely simple AND protocol that terminates after only one shuffle using only four cards; our proposed protocol relies on a new operation, called the “half-open” action, whereby players can check only the suit of a face-down card without revealing the number on it. We believe that this new operation is easy-to-implement, and hence, our four-card AND protocol working on a standard deck is practical. We formalize the half-open action to present a formal description of our proposed protocol. Moreover, we discuss what is theoretically implied by introducing the half-open action and show that it can be applied to efficiently solving Yao’s Millionaires’ problem with a standard deck of cards.
KW - Card-based cryptography
KW - Real-life hands-on cryptography
KW - Secure computation
UR - http://www.scopus.com/inward/record.url?scp=85147842607&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=85147842607&partnerID=8YFLogxK
U2 - 10.1007/978-3-031-20796-9_9
DO - 10.1007/978-3-031-20796-9_9
M3 - Conference contribution
AN - SCOPUS:85147842607
SN - 9783031207952
T3 - Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
SP - 110
EP - 128
BT - Frontiers of Algorithmic Wisdom - International Joint Conference, IJTCS-FAW 2022, Revised Selected Papers
A2 - Li, Minming
A2 - Sun, Xiaoming
PB - Springer Science and Business Media Deutschland GmbH
T2 - International Joint Conference on Theoretical Computer Science-Frontier of Algorithmic Wisdom, IJTCS-FAW 2022
Y2 - 15 August 2022 through 19 August 2022
ER -