Card-Based Protocols Imply PSM Protocols

Authors Kazumasa Shinagawa , Koji Nuida



PDF
Thumbnail PDF

File

LIPIcs.STACS.2025.72.pdf
  • Filesize: 0.77 MB
  • 18 pages

Document Identifiers

Author Details

Kazumasa Shinagawa
  • Ibaraki University, Ibaraki, Japan
  • National Institute of Advanced Industrial Science and Technology (AIST), Tokyo, Japan
Koji Nuida
  • Institute of Mathematics for Industry (IMI), Kyushu University, Fukuoka, Japan
  • National Institute of Advanced Industrial Science and Technology (AIST), Tokyo, Japan

Cite As Get BibTex

Kazumasa Shinagawa and Koji Nuida. Card-Based Protocols Imply PSM Protocols. In 42nd International Symposium on Theoretical Aspects of Computer Science (STACS 2025). Leibniz International Proceedings in Informatics (LIPIcs), Volume 327, pp. 72:1-72:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2025) https://doi.org/10.4230/LIPIcs.STACS.2025.72

Abstract

Card-based cryptography is the art of cryptography using a deck of physical cards. While this area is known as a research area of recreational cryptography and is recently paid attention in educational purposes, there is no systematic study of the relationship between card-based cryptography and the other "conventional" cryptography. This paper establishes the first generic conversion from card-based protocols to private simultaneous messages (PSM) protocols, a special kind of secure multiparty computation. Our compiler supports "simple" card-based protocols, which is a natural subclass of finite-runtime protocols. The communication complexity of the resulting PSM protocol depends on how many cards are opened in total in all possible branches of the original card-based protocol. This result shows theoretical importance of such "opening complexity" of card-based protocols, which had not been focused in this area. As a consequence, lower bounds for PSM protocols imply those for simple card-based protocols. In particular, if there exists no PSM protocol with subexponential communication complexity for a function f, then there exists no simple card-based protocol with subexponential opening complexity for the same f.

Subject Classification

ACM Subject Classification
  • Security and privacy → Information-theoretic techniques
Keywords
  • Card-based cryptography
  • private simultaneous messages

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Benny Applebaum, Barak Arkis, Pavel Raykov, and Prashant Nalini Vasudevan. Conditional disclosure of secrets: Amplification, closure, amortization, lower-bounds, and separations. SIAM J. Comput., 50(1):32-67, 2021. URL: https://doi.org/10.1137/18M1217097.
  2. Benny Applebaum, Thomas Holenstein, Manoj Mishra, and Ofer Shayevitz. The communication complexity of private simultaneous messages, revisited. J. Cryptol., 33(3):917-953, 2020. URL: https://doi.org/10.1007/S00145-019-09334-Y.
  3. Léonard Assouline and Tianren Liu. Multi-party psm, revisited: Improved communication and unbalanced communication. In Kobbi Nissim and Brent Waters, editors, Theory of Cryptography - 19th International Conference, TCC 2021, Raleigh, NC, USA, November 8-11, 2021, Proceedings, Part II, volume 13043 of Lecture Notes in Computer Science, pages 194-223. Springer, 2021. URL: https://doi.org/10.1007/978-3-030-90453-1_7.
  4. Marshall Ball, Justin Holmgren, Yuval Ishai, Tianren Liu, and Tal Malkin. On the complexity of decomposable randomized encodings, or: How friendly can a garbling-friendly PRF be? In Thomas Vidick, editor, 11th Innovations in Theoretical Computer Science Conference, ITCS 2020, January 12-14, 2020, Seattle, Washington, USA, volume 151 of LIPIcs, pages 86:1-86:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020. URL: https://doi.org/10.4230/LIPICS.ITCS.2020.86.
  5. Marshall Ball and Tim Randolph. A note on the complexity of private simultaneous messages with many parties. In Dana Dachman-Soled, editor, 3rd Conference on Information-Theoretic Cryptography, ITC 2022, July 5-7, 2022, Cambridge, MA, USA, volume 230 of LIPIcs, pages 7:1-7:12. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2022. URL: https://doi.org/10.4230/LIPICS.ITC.2022.7.
  6. Amos Beimel, Yuval Ishai, Ranjit Kumaresan, and Eyal Kushilevitz. On the cryptographic complexity of the worst functions. In Yehuda Lindell, editor, Theory of Cryptography - 11th Theory of Cryptography Conference, TCC 2014, San Diego, CA, USA, February 24-26, 2014. Proceedings, volume 8349 of Lecture Notes in Computer Science, pages 317-342. Springer, 2014. URL: https://doi.org/10.1007/978-3-642-54242-8_14.
  7. Amos Beimel, Eyal Kushilevitz, and Pnina Nissim. The complexity of multiparty PSM protocols and related models. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II, volume 10821 of Lecture Notes in Computer Science, pages 287-318. Springer, 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_10.
  8. Claude Crépeau and Joe Kilian. Discreet solitary games. In Douglas R. Stinson, editor, Advances in Cryptology - CRYPTO '93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22-26, 1993, Proceedings, volume 773 of Lecture Notes in Computer Science, pages 319-330. Springer, 1993. URL: https://doi.org/10.1007/3-540-48329-2_27.
  9. László Csirmaz. The size of a share must be large. J. Cryptol., 10(4):223-231, 1997. URL: https://doi.org/10.1007/S001459900029.
  10. Deepesh Data, Manoj Prabhakaran, and Vinod M. Prabhakaran. On the communication complexity of secure computation. In Juan A. Garay and Rosario Gennaro, editors, Advances in Cryptology - CRYPTO 2014 - 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2014, Proceedings, Part II, volume 8617 of Lecture Notes in Computer Science, pages 199-216. Springer, 2014. URL: https://doi.org/10.1007/978-3-662-44381-1_12.
  11. Bert den Boer. More efficient match-making and satisfiability: The Five Card Trick. In Jean-Jacques Quisquater and Joos Vandewalle, editors, Advances in Cryptology - EUROCRYPT '89, Workshop on the Theory and Application of of Cryptographic Techniques, Houthalen, Belgium, April 10-13, 1989, Proceedings, volume 434 of Lecture Notes in Computer Science, pages 208-217. Springer, 1989. URL: https://doi.org/10.1007/3-540-46885-4_23.
  12. Uriel Feige, Joe Kilian, and Moni Naor. A minimal model for secure computation (extended abstract). In Frank Thomson Leighton and Michael T. Goodrich, editors, Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 23-25 May 1994, Montréal, Québec, Canada, pages 554-563. ACM, 1994. URL: https://doi.org/10.1145/195058.195408.
  13. Romain Gay, Iordanis Kerenidis, and Hoeteck Wee. Communication complexity of conditional disclosure of secrets and attribute-based encryption. In Rosario Gennaro and Matthew Robshaw, editors, Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part II, volume 9216 of Lecture Notes in Computer Science, pages 485-502. Springer, 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_24.
  14. Yuji Hashimoto, Koji Nuida, Kazumasa Shinagawa, Masaki Inamura, and Goichiro Hanaoka. Toward finite-runtime card-based protocol for generating a hidden random permutation without fixed points. IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 101-A(9):1503-1511, 2018. URL: https://doi.org/10.1587/TRANSFUN.E101.A.1503.
  15. Yuval Ishai and Eyal Kushilevitz. Private simultaneous messages protocols with applications. In Fifth Israel Symposium on Theory of Computing and Systems, ISTCS 1997, Ramat-Gan, Israel, June 17-19, 1997, Proceedings, pages 174-184. IEEE Computer Society, 1997. URL: https://doi.org/10.1109/ISTCS.1997.595170.
  16. Julia Kastner, Alexander Koch, Stefan Walzer, Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. The minimum number of cards in practical card-based protocols. In Tsuyoshi Takagi and Thomas Peyrin, editors, Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part III, volume 10626 of Lecture Notes in Computer Science, pages 126-155. Springer, 2017. URL: https://doi.org/10.1007/978-3-319-70700-6_5.
  17. Alexander Koch. The landscape of optimal card-based protocols. IACR Cryptol. ePrint Arch., page 951, 2018. URL: https://eprint.iacr.org/2018/951.
  18. Alexander Koch, Michael Schrempp, and Michael Kirsten. Card-based cryptography meets formal verification. New Gener. Comput., 39(1):115-158, 2021. URL: https://doi.org/10.1007/S00354-020-00120-0.
  19. Alexander Koch, Stefan Walzer, and Kevin Härtel. Card-based cryptographic protocols using a minimal number of cards. In Tetsu Iwata and Jung Hee Cheon, editors, Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 - December 3, 2015, Proceedings, Part I, volume 9452 of Lecture Notes in Computer Science, pages 783-807. Springer, 2015. URL: https://doi.org/10.1007/978-3-662-48797-6_32.
  20. Takaaki Mizuki, Michihito Kumamoto, and Hideaki Sone. The five-card trick can be done with four cards. In Xiaoyun Wang and Kazue Sako, editors, Advances in Cryptology - ASIACRYPT 2012 - 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012. Proceedings, volume 7658 of Lecture Notes in Computer Science, pages 598-606. Springer, 2012. URL: https://doi.org/10.1007/978-3-642-34961-4_36.
  21. Takaaki Mizuki and Hiroki Shizuya. A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Sec., 13(1):15-23, 2014. URL: https://doi.org/10.1007/S10207-013-0219-4.
  22. Takaaki Mizuki and Hiroki Shizuya. Practical card-based cryptography. In Alfredo Ferro, Fabrizio Luccio, and Peter Widmayer, editors, Fun with Algorithms - 7th International Conference, FUN 2014, Lipari Island, Sicily, Italy, July 1-3, 2014. Proceedings, volume 8496 of Lecture Notes in Computer Science, pages 313-324. Springer, 2014. URL: https://doi.org/10.1007/978-3-319-07890-8_27.
  23. John E. Savage. Models of computation - exploring the power of computing. Addison-Wesley, 1998. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail