Card-based Protocols Using Triangle Cards

Authors Kazumasa Shinagawa, Takaaki Mizuki



PDF
Thumbnail PDF

File

LIPIcs.FUN.2018.31.pdf
  • Filesize: 1.13 MB
  • 13 pages

Document Identifiers

Author Details

Kazumasa Shinagawa
  • Tokyo Institute of Technology, Tokyo, Japan, Institute of Advanced Industrial Science and Technology (AIST), Tokyo, Japan
Takaaki Mizuki
  • Tohoku University, Sendai, Japan

Cite AsGet BibTex

Kazumasa Shinagawa and Takaaki Mizuki. Card-based Protocols Using Triangle Cards. In 9th International Conference on Fun with Algorithms (FUN 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 100, pp. 31:1-31:13, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)
https://doi.org/10.4230/LIPIcs.FUN.2018.31

Abstract

Suppose that three boys and three girls attend a party. Each boy and girl have a crush on exactly one of the three girls and three boys, respectively. The following dilemma arises: On one hand, each person thinks that if there is a mutual affection between a girl and boy, the couple should go on a date the next day. On the other hand, everyone wants to avoid the possible embarrassing situation in which their heart is broken "publicly." In this paper, we solve the dilemma using novel cards called triangle cards. The number of cards required is only six, which is minimal in the case where each player commits their input at the beginning of the protocol. We also construct multiplication and addition protocols based on triangle cards. Combining these protocols, we can securely compute any function f: {0,1,2}^n --> {0,1,2}.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
Keywords
  • Cryptography without computer
  • Secure computation
  • Card-based protocols
  • Triangle cards
  • Three-valued computation
  • Secure matching problem

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Bert den Boer. More efficient match-making and satisfiability: The Five Card Trick. In Jean-Jacques Quisquater and Joos Vandewalle, editors, Advances in Cryptology - EUROCRYPT '89, Workshop on the Theory and Application of of Cryptographic Techniques, Houthalen, Belgium, April 10-13, 1989, Proceedings, volume 434 of Lecture Notes in Computer Science, pages 208-217. Springer, 1989. URL: http://dx.doi.org/10.1007/3-540-46885-4_23.
  2. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Alfred V. Aho, editor, Proceedings of the 19th Annual ACM Symposium on Theory of Computing, 1987, New York, New York, USA, pages 218-229. ACM, 1987. URL: http://dx.doi.org/10.1145/28395.28420.
  3. Takaaki Mizuki and Hiroki Shizuya. Practical card-based cryptography. In Alfredo Ferro, Fabrizio Luccio, and Peter Widmayer, editors, Fun with Algorithms - 7th International Conference, FUN 2014, Lipari Island, Sicily, Italy, July 1-3, 2014. Proceedings, volume 8496 of Lecture Notes in Computer Science, pages 313-324. Springer, 2014. URL: http://dx.doi.org/10.1007/978-3-319-07890-8_27.
  4. Takaaki Mizuki and Hideaki Sone. Six-card secure AND and four-card secure XOR. In Xiaotie Deng, John E. Hopcroft, and Jinyun Xue, editors, Frontiers in Algorithmics, Third International Workshop, FAW 2009, Hefei, China, June 20-23, 2009. Proceedings, volume 5598 of Lecture Notes in Computer Science, pages 358-369. Springer, 2009. URL: http://dx.doi.org/10.1007/978-3-642-02270-8_36.
  5. Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, and Eiji Okamoto. Multi-party computation with small shuffle complexity using regular polygon cards. In Man Ho Au and Atsuko Miyaji, editors, Provable Security - 9th International Conference, ProvSec 2015, Kanazawa, Japan, November 24-26, 2015, Proceedings, volume 9451 of Lecture Notes in Computer Science, pages 127-146. Springer, 2015. URL: http://dx.doi.org/10.1007/978-3-319-26059-4_7.
  6. Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, and Eiji Okamoto. Secure multi-party computation using polarizing cards. In Keisuke Tanaka and Yuji Suga, editors, Advances in Information and Computer Security - 10th International Workshop on Security, IWSEC 2015, Nara, Japan, August 26-28, 2015, Proceedings, volume 9241 of Lecture Notes in Computer Science, pages 281-297. Springer, 2015. URL: http://dx.doi.org/10.1007/978-3-319-22425-1_17.
  7. Kazumasa Shinagawa, Koji Nuida, Takashi Nishide, Goichiro Hanaoka, and Eiji Okamoto. Committed AND protocol using three cards with more handy shuffle. In 2016 International Symposium on Information Theory and Its Applications, ISITA 2016, Monterey, CA, USA, October 30 - November 2, 2016, pages 700-702. IEEE, 2016. URL: http://ieeexplore.ieee.org/document/7840515/.
  8. Itaru Ueda, Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. How to implement a random bisection cut. In Carlos Martín-Vide, Takaaki Mizuki, and Miguel A. Vega-Rodríguez, editors, Theory and Practice of Natural Computing - 5th International Conference, TPNC 2016, Sendai, Japan, December 12-13, 2016, Proceedings, volume 10071 of Lecture Notes in Computer Science, pages 58-69, 2016. URL: http://dx.doi.org/10.1007/978-3-319-49001-4_5.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail