Card-Based ZKP Protocols for Takuzu and Juosan

Authors Daiki Miyahara , Léo Robert , Pascal Lafourcade , So Takeshige, Takaaki Mizuki , Kazumasa Shinagawa , Atsuki Nagao , Hideaki Sone



PDF
Thumbnail PDF

File

LIPIcs.FUN.2021.20.pdf
  • Filesize: 0.69 MB
  • 21 pages

Document Identifiers

Author Details

Daiki Miyahara
  • Graduate School of Information Sciences, Tohoku University, Sendai, Japan
  • National Institute of Advanced Industrial Science and Technology (AIST), Tokyo, Japan
Léo Robert
  • University Clermont Auvergne, LIMOS, CNRS UMR (6158), Aubière, France
Pascal Lafourcade
  • University Clermont Auvergne, LIMOS, CNRS UMR (6158), Aubière, France
So Takeshige
  • School of Engineering, Tohoku University, Sendai, Japan
Takaaki Mizuki
  • Cyberscience Center, Tohoku University, Sendai, Japan
Kazumasa Shinagawa
  • Graduate School of Informatics and Engineering, The University of Electro-Communications, Tokyo, Japan
  • National Institute of Advanced Industrial Science and Technology (AIST), Tokyo, Japan
Atsuki Nagao
  • Department of Information Science, Ochanomizu University, Tokyo, Japan
Hideaki Sone
  • Cyberscience Center, Tohoku University, Sendai, Japan

Acknowledgements

We thank the anonymous referees, whose comments have helped us to improve the presentation of the paper. In particular, Protocol 1 for Takuzu presented in Section 3.2.1 is based on the fruitful comments given by one referee.

Cite AsGet BibTex

Daiki Miyahara, Léo Robert, Pascal Lafourcade, So Takeshige, Takaaki Mizuki, Kazumasa Shinagawa, Atsuki Nagao, and Hideaki Sone. Card-Based ZKP Protocols for Takuzu and Juosan. In 10th International Conference on Fun with Algorithms (FUN 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 157, pp. 20:1-20:21, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.FUN.2021.20

Abstract

Takuzu and Juosan are logical Nikoli games in the spirit of Sudoku. In Takuzu, a grid must be filled with 0’s and 1’s under specific constraints. In Juosan, the grid must be filled with vertical and horizontal dashes with specific constraints. We give physical algorithms using cards to realize zero-knowledge proofs for those games. The goal is to allow a player to show that he/she has the solution without revealing it. Previous work on Takuzu showed a protocol with multiple instances needed. We propose two improvements: only one instance needed and a soundness proof. We also propose a similar proof for Juosan game.

Subject Classification

ACM Subject Classification
  • Security and privacy → Information-theoretic techniques
Keywords
  • Zero-knowledge proof
  • Card-based cryptography
  • Takuzu
  • Juosan

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. József Balogh, János A. Csirik, Yuval Ishai, and Eyal Kushilevitz. Private computation using a PEZ dispenser. Theor. Comput. Sci., 306(1-3):69-84, 2003. Google Scholar
  2. Michael Ben-Or, Oded Goldreich, Shafi Goldwasser, Johan Håstad, Joe Kilian, Silvio Micali, and Phillip Rogaway. Everything provable is provable in zero-knowledge. In Advances in Cryptology - CRYPTO '88, 8th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25, 1988, Proceedings, volume 403 of Lecture Notes in Computer Science, pages 37-56. Springer, 1988. URL: https://doi.org/10.1007/0-387-34799-2_4.
  3. Marzio De Biasi. Binary puzzle is NP-complete, July 2012. URL: http://www.nearly42.org/vdisk/cstheory/binaryp.pdf.
  4. Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC ’88, page 103–112, New York, NY, USA, 1988. Association for Computing Machinery. URL: https://doi.org/10.1145/62212.62222.
  5. Xavier Bultel, Jannik Dreier, Jean-Guillaume Dumas, and Pascal Lafourcade. Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen. In Erik D. Demaine and Fabrizio Grandoni, editors, 8th International Conference on Fun with Algorithms, FUN 2016, June 8-10, 2016, La Maddalena, Italy, volume 49 of LIPIcs, pages 8:1-8:20. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, 2016. URL: https://doi.org/10.4230/LIPIcs.FUN.2016.8.
  6. Xavier Bultel, Jannik Dreier, Jean-Guillaume Dumas, Pascal Lafourcade, Daiki Miyahara, Takaaki Mizuki, Atsuki Nagao, Tatsuya Sasaki, Kazumasa Shinagawa, and Hideaki Sone. Physical zero-knowledge proof for Makaro. In SSS 2018 - 20th International Symposium on Stabilization, Safety, and Security of Distributed Systems, volume 11201 of Lecture Notes in Computer Science, pages 111-125, Tokyo, Japan, November 2018. Springer. URL: https://doi.org/10.1007/978-3-030-03232-6_8.
  7. Yu-Feng Chien and Wing-Kai Hon. Cryptographic and physical zero-knowledge proof: From Sudoku to Nonogram. In Paolo Boldi and Luisa Gargano, editors, Fun with Algorithms 2010, volume 6099 of LNCS, pages 102-112. Springer, 2010. Google Scholar
  8. Bert den Boer. More efficient match-making and satisfiability the five card trick. In Jean-Jacques Quisquater and Joos Vandewalle, editors, Advances in Cryptology - EUROCRYPT '89, pages 208-217, Berlin, Heidelberg, 1990. Springer Berlin Heidelberg. Google Scholar
  9. Jannik Dreier, Hugo Jonker, and Pascal Lafourcade. Secure auctions without cryptography. In Fun with Algorithms, 7th International Conference, FUN'14, pages 158-170, 2014. URL: https://doi.org/10.1007/978-3-319-07890-8_14.
  10. Jean Guillaume Dumas, Pascal Lafourcade, Daiki Miyahara, Takaaki Mizuki, Tatsuya Sasaki, and Hideaki Sone. Interactive physical zero-knowledge proof for Norinori. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 11653 LNCS:166-177, 2019. URL: https://doi.org/10.1007/978-3-030-26176-4_14.
  11. Oded Goldreich and Ariel Kahan. How to construct constant-round zero-knowledge proof systems for NP. Journal of Cryptology, 9(3):167-189, 1996. URL: https://doi.org/10.1007/s001459900010.
  12. Shafi Goldwasser, Silvio Micali, and Charles Rackoff. Knowledge complexity of interactive proof-systems. Conference Proceedings of the Annual ACM Symposium on Theory of Computing, pages 291-304, 1985. URL: https://doi.org/10.1145/3335741.3335750.
  13. Ronen Gradwohl, Moni Naor, Benny Pinkas, and Guy N. Rothblum. Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles. In Proceedings of the 4th International Conference on Fun with Algorithms, FUN'07, pages 166-182, Berlin, Heidelberg, 2007. Springer-Verlag. Google Scholar
  14. James Heather, Steve A. Schneider, and Vanessa Teague. Cryptographic protocols with everyday objects. Formal Aspects of Computing, 26:37-62, 2013. Google Scholar
  15. Rie Ishikawa, Eikoh Chida, and Takaaki Mizuki. Efficient card-based protocols for generating a hidden random permutation without fixed points. In Cristian S. Calude and Michael J. Dinneen, editors, UCNC 2015, volume 9252 of LNCS, pages 215-226. Springer, 2015. Google Scholar
  16. Chuzo Iwamoto and Tatsuaki Ibusuki. Kurotto and Juosan are NP-complete. In The 21st Japan Conference on Discrete and Computational Geometry, Graphs, and Games (JCDCG3 2018), pages 46-48, Ateneo de Manila University, Philippines, September 2018. Google Scholar
  17. Pascal Lafourcade, Daiki Miyahara, Takaaki Mizuki, Tatsuya Sasaki, and Hideaki Sone. A physical ZKP for Slitherlink: How to perform physical topology-preserving computation. In Swee-Huay Heng and Javier Lopez, editors, Information Security Practice and Experience, pages 135-151, Cham, 2019. Springer International Publishing. Google Scholar
  18. Alfred J. Menezes, Scott A. Vanstone, and Paul C. Van Oorschot. Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton, FL, USA, 1st edition, 1996. Google Scholar
  19. Daiki Miyahara, Tatsuya Sasaki, Takaaki Mizuki, and Hideaki Sone. Card-based physical zero-knowledge proof for Kakuro. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E102.A(9):1072-1078, 2019. URL: https://doi.org/10.1587/transfun.E102.A.1072.
  20. Takaaki Mizuki. Efficient and secure multiparty computations using a standard deck of playing cards. In Cryptology and Network Security, pages 484-499, November 2016. URL: https://doi.org/10.1007/978-3-319-48965-0_29.
  21. Takaaki Mizuki, Yoshinori Kugimoto, and Hideaki Sone. Secure multiparty computations using a dial lock. In Jin-yi Cai, S. Barry Cooper, and Hong Zhu, editors, Theory and Applications of Models of Computation, 4th International Conference, TAMC 2007, Shanghai, China, volume 4484 of LNCS, pages 499-510. Springer, May 2007. URL: https://doi.org/10.1007/978-3-540-72504-6_45.
  22. Takaaki Mizuki, Yoshinori Kugimoto, and Hideaki Sone. Secure multiparty computations using the 15 puzzle. In Andreas W. M. Dress, Yinfeng Xu, and Binhai Zhu, editors, Combinatorial Optimization and Applications, First International Conference, COCOA 2007, Xi'an, China, volume 4616 of LNCS, pages 255-266. Springer, August 2007. URL: https://doi.org/10.1007/978-3-540-73556-4_28.
  23. Takaaki Mizuki and Hiroki Shizuya. Practical card-based cryptography. In Fun with Algorithms, 7th International Conference, FUN'14, pages 313-324, 2014. URL: https://doi.org/10.1007/978-3-319-07890-8_27.
  24. Takaaki Mizuki and Hideaki Sone. Six-card secure AND and four-card secure XOR. In Xiaotie Deng, John E. Hopcroft, and Jinyun Xue, editors, Frontiers in Algorithmics, Third International Workshop, FAW 2009, Hefei, China, June 20-23, 2009. Proceedings, volume 5598 of LNCS, pages 358-369. Springer, 2009. Google Scholar
  25. Tal Moran and Moni Naor. Basing cryptographic protocols on tamper-evident seals. In Luís Caires, Giuseppe F. Italiano, Luís Monteiro, Catuscia Palamidessi, and Moti Yung, editors, ICALP 2005, volume 3580 of LNCS, pages 285-297. Springer, 2005. Google Scholar
  26. Tal Moran and Moni Naor. Polling with physical envelopes: A rigorous analysis of a human-centric protocol. In Serge Vaudenay, editor, Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, volume 4004 of LNCS, pages 88-108. Springer, 2006. URL: https://doi.org/10.1007/11761679_7.
  27. Tal Moran and Moni Naor. Split-ballot voting: everlasting privacy with distributed trust. ACM Trans. Inf. Syst. Secur., 13:246-255, 2010. URL: https://doi.org/10.1145/1315245.1315277.
  28. Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. Pile-shifting scramble for card-based protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 101(9):1494-1502, 2018. Google Scholar
  29. Tatsuya Sasaki, Takaaki Mizuki, and Hideaki Sone. Card-based zero-knowledge proof for Sudoku. In Hiro Ito, Stefano Leonardi, Linda Pagli, and Giuseppe Prencipe, editors, 9th International Conference on Fun with Algorithms, FUN 2018, June 13-15, 2018, La Maddalena, Italy, volume 100 of LIPIcs, pages 29:1-29:10. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, 2018. URL: https://doi.org/10.4230/LIPIcs.FUN.2018.29.
  30. Kazumasa Shinagawa and Takaaki Mizuki. The six-card trick: Secure computation of three-input equality. In Kwangsu Lee, editor, Information Security and Cryptology - ICISC 2018, volume 11396 of LNCS, pages 123-131, Cham, 2019. Springer. Google Scholar
  31. Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, and Eiji Okamoto. Multi-party computation with small shuffle complexity using regular polygon cards. In Man Ho Au and Atsuko Miyaji, editors, Provable Security - 9th International Conference, ProvSec 2015, Kanazawa, Japan, November 24-26, 2015, Proceedings, volume 9451 of LNCS, pages 127-146. Springer, 2015. URL: https://doi.org/10.1007/978-3-319-26059-4_7.
  32. Kazumasa Shinagawa and Koji Nuida. A single shuffle is enough for secure card-based computation of any circuit. IACR Cryptology ePrint Archive, pages 1-19, 2019. Google Scholar
  33. Itaru Ueda, Daiki Miyahara, Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. Secure implementations of a random bisection cut. International Journal of Information Security, 19:445-452, August 2019. URL: https://doi.org/10.1007/s10207-019-00463-w.
  34. Putranto Hadi Utomo and Ruud Pellikaan. Binary puzzles as an erasure decoding problem. In Proceedings of the 36th WIC Symposium on Information Theory in the Benelux, pages 129-134, 2015. URL: https://www.win.tue.nl/~ruudp/paper/72.pdf.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail