Barrington Plays Cards: The Complexity of Card-Based Protocols

Authors Pavel Dvořák, Michal Koucký



PDF
Thumbnail PDF

File

LIPIcs.STACS.2021.26.pdf
  • Filesize: 0.62 MB
  • 17 pages

Document Identifiers

Author Details

Pavel Dvořák
  • Charles University, Prague, Czech Republic
Michal Koucký
  • Charles University, Prague, Czech Republic

Acknowledgements

We thank Václav Blažej for suggesting how to use face-up cards to emulate red and blue card backs.

Cite AsGet BibTex

Pavel Dvořák and Michal Koucký. Barrington Plays Cards: The Complexity of Card-Based Protocols. In 38th International Symposium on Theoretical Aspects of Computer Science (STACS 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 187, pp. 26:1-26:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)
https://doi.org/10.4230/LIPIcs.STACS.2021.26

Abstract

In this paper we study the computational complexity of functions that have efficient card-based protocols. A study of card-based protocols was initiated by den Boer [den Boer, 1990] as a means for secure two-party computation. Our contribution is two-fold: We classify a large class of protocols with respect to the computational complexity of functions they compute, and we propose other encodings of inputs which require fewer cards than the usual 2-card representation.

Subject Classification

ACM Subject Classification
  • Theory of computation → Computational complexity and cryptography
Keywords
  • Efficient card-based protocol
  • Branching program
  • Turing machine

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Yuta Abe, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. Five-card and protocol in committed format using only practical shuffles. In Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop, APKC '18, page 3–8, New York, NY, USA, 2018. Association for Computing Machinery. URL: https://doi.org/10.1145/3197507.3197510.
  2. David Barrington. Bounded-width polynomial-size branching programs recognize exactly those languages in nc1. Journal of Computer and System Sciences, 38:150-164, February 1989. URL: https://doi.org/10.1016/0022-0000(89)90037-8.
  3. Harry Buhrman, Richard Cleve, Michal Koucký, Bruno Loff, and Florian Speelman. Computing with a full memory: Catalytic space. In Proceedings of the Forty-Sixth Annual ACM Symposium on Theory of Computing, STOC '14, page 857–866, New York, NY, USA, 2014. Association for Computing Machinery. URL: https://doi.org/10.1145/2591796.2591874.
  4. R. E. Cleve. Methodologies for Designing Block Ciphers and Cryptographic Protocols. PhD thesis, University of Toronto, CAN, 1989. Google Scholar
  5. Claude Crépeau and Joe Kilian. Discreet solitary games. In Douglas R. Stinson, editor, Advances in Cryptology - CRYPTO' 93, pages 319-330, Berlin, Heidelberg, 1994. Springer Berlin Heidelberg. Google Scholar
  6. Bert den Boer. More efficient match-making and satisfiability the five card trick. In Jean-Jacques Quisquater and Joos Vandewalle, editors, Advances in Cryptology - EUROCRYPT '89, pages 208-217, Berlin, Heidelberg, 1990. Springer Berlin Heidelberg. Google Scholar
  7. Pavel Dvořák and Michal Koucký. Barrington plays cards: The complexity of card-based protocols, 2020. URL: http://arxiv.org/abs/2010.08445.
  8. Danny Francis, Syarifah Ruqayyah Aljunid, Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. Necessary and sufficient numbers of cards for securely computing two-bit output functions. In Raphaël C.-W. Phan and Moti Yung, editors, Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory Cryptology, pages 193-211, Cham, 2017. Springer International Publishing. Google Scholar
  9. Julia Kastner, Alexander Koch, Stefan Walzer, Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. The minimum number of cards in practical card-based protocols. In Tsuyoshi Takagi and Thomas Peyrin, editors, Advances in Cryptology - ASIACRYPT 2017, pages 126-155, Cham, 2017. Springer International Publishing. Google Scholar
  10. Alexander Koch. The landscape of optimal card-based protocols. Cryptology ePrint Archive, Report 2018/951, 2018. urlhttps://eprint.iacr.org/2018/951. Google Scholar
  11. Alexander Koch and Stefan Walzer. Foundations for actively secure card-based cryptography. In Martin Farach-Colton, Giuseppe Prencipe, and Ryuhei Uehara, editors, 10th International Conference on Fun with Algorithms, FUN 2021, May 30 to June 1, 2021, Favignana Island, Sicily, Italy, volume 157 of LIPIcs, pages 17:1-17:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2021. URL: https://doi.org/10.4230/LIPIcs.FUN.2021.17.
  12. Alexander Koch, Stefan Walzer, and Kevin Härtel. Card-based cryptographic protocols using a minimal number of cards. In Tetsu Iwata and Jung Hee Cheon, editors, Advances in Cryptology - ASIACRYPT 2015, pages 783-807, Berlin, Heidelberg, 2015. Springer Berlin Heidelberg. Google Scholar
  13. Takaaki Mizuki. Card-based protocols for securely computing the conjunction of multiple variables. Theor. Comput. Sci., 622(C):34–44, April 2016. URL: https://doi.org/10.1016/j.tcs.2016.01.039.
  14. Takaaki Mizuki, Michihito Kumamoto, and Hideaki Sone. The five-card trick can be done with four cards. In Xiaoyun Wang and Kazue Sako, editors, Advances in Cryptology - ASIACRYPT 2012, pages 598-606, Berlin, Heidelberg, 2012. Springer Berlin Heidelberg. Google Scholar
  15. Takaaki Mizuki and Hiroki Shizuya. A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur., 13(1):15–23, February 2014. URL: https://doi.org/10.1007/s10207-013-0219-4.
  16. Takaaki Mizuki and Hiroki Shizuya. Practical card-based cryptography. In Alfredo Ferro, Fabrizio Luccio, and Peter Widmayer, editors, Fun with Algorithms, pages 313-324, Cham, 2014. Springer International Publishing. Google Scholar
  17. Takaaki Mizuki and Hideaki Sone. Six-card secure and and four-card secure xor. In Xiaotie Deng, John E. Hopcroft, and Jinyun Xue, editors, Frontiers in Algorithmics, pages 358-369, Berlin, Heidelberg, 2009. Springer Berlin Heidelberg. Google Scholar
  18. Valtteri Niemi and Ari Renvall. Secure multiparty computations without computers. Technical report, Turku Centre for Computer Science, 1997. Google Scholar
  19. Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. Card-based protocols for any boolean function. In Rahul Jain, Sanjay Jain, and Frank Stephan, editors, Theory and Applications of Models of Computation, pages 110-121, Cham, 2015. Springer International Publishing. Google Scholar
  20. Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. An implementation of non-uniform shuffle for secure multi-party computation. In Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography, AsiaPKC '16, page 49–55, New York, NY, USA, 2016. Association for Computing Machinery. URL: https://doi.org/10.1145/2898420.2898425.
  21. Anton Stiglic. Computations with a deck of cards. Theor. Comput. Sci., 259(1):671–678, May 2001. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail