Skip to main content

Two Standard Decks of Playing Cards Are Sufficient for a ZKP for Sudoku

  • Conference paper
  • First Online:
Computing and Combinatorics (COCOON 2021)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 13025))

Included in the following conference series:

Abstract

Sudoku is a logic puzzle with an objective to fill a number between 1 and 9 into each empty cell of a \(9 \times 9\) grid such that every number appears exactly once in each row, each column, and each \(3 \times 3\) block. In 2020, Sasaki et al. proposed a physical zero-knowledge proof (ZKP) protocol for Sudoku using 90 cards, which allows a prover to physically show that he/she knows a solution without revealing it. However, their protocol requires nine identical copies of some cards, which cannot be found in a standard deck of playing cards (with 52 different cards and two jokers). Therefore, nine identical decks are actually required in order to perform that protocol. In this paper, we propose a new ZKP protocol for Sudoku that can be performed using only two standard decks of playing cards. In general, we develop the first ZKP protocol for an \(n \times n\) Sudoku that can be performed using a deck of all different cards.

A full version of this paper is available at https://arxiv.org/abs/2106.13646.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The number of shuffles can be reduced to 108 after optimization. See the full version.

  2. 2.

    The number of shuffles can be reduced to 322 after optimization. See the full version.

References

  1. Bultel, X., Dreier, J., Dumas, J.G., Lafourcade, P.: Physical zero-knowledge proofs for akari, takuzu, kakuro and kenken. In: Proceedings of the 8th International Conference on Fun with Algorithms (FUN), pp. 8:1–8:20 (2016)

    Google Scholar 

  2. Bultel, X., et al.: Physical zero-knowledge proof for makaro. In: Izumi, T., Kuznetsov, P. (eds.) SSS 2018. LNCS, vol. 11201, pp. 111–125. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03232-6_8

    Chapter  Google Scholar 

  3. Chien, Y.-F., Hon, W.-K.: Cryptographic and physical zero-knowledge proof: from sudoku to nonogram. In: Boldi, P., Gargano, L. (eds.) FUN 2010. LNCS, vol. 6099, pp. 102–112. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13122-6_12

    Chapter  Google Scholar 

  4. Dumas, J.-G., Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: Interactive physical zero-knowledge proof for norinori. In: Du, D.-Z., Duan, Z., Tian, C. (eds.) COCOON 2019. LNCS, vol. 11653, pp. 166–177. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26176-4_14

    Chapter  Google Scholar 

  5. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  Google Scholar 

  6. Gradwohl, R., Naor, M., Pinkas, B., Rothblum, G.N.: Cryptographic and physical zero-knowledge proof systems for solutions of sudoku puzzles. Theory Comput. Syst. 44(2), 245–268 (2009)

    Article  MathSciNet  Google Scholar 

  7. Hashimoto, Y., Shinagawa, K., Nuida, K., Inamura, M., Hanaoka, G.: Secure grouping protocol using a deck of cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101.A(9), 1512–1524 (2018)

    Google Scholar 

  8. Ibaraki, T., Manabe, Y.: A more efficient card-based protocol for generating a random permutation without fixed points. In: Proceedings of the 3rd International Conference on Mathematics and Computers in Sciences and Industry (MCSI), pp. 252–257 (2016)

    Google Scholar 

  9. Koch, A., Schrempp, M., Kirsten, M.: Card-based cryptography meets formal verification. New Gener. Comput. 39(1), 115–158 (2021)

    Article  Google Scholar 

  10. Koch, A., Walzer, S.: Foundations for actively secure card-based cryptography. In: Proceedings of the 10th International Conference on Fun with Algorithms (FUN), pp. 17:1–17:23 (2020)

    Google Scholar 

  11. Koyama, H., Miyahara, D., Mizuki, T., Sone, H.: A secure three-input and protocol with a standard deck of minimal cards. In: Proceedings of the 16th International Computer Science Symposium in Russia (CSR), pp. 242–256 (2021)

    Google Scholar 

  12. Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: A physical ZKP for slitherlink: how to perform physical topology-preserving computation. In: Heng, S.-H., Lopez, J. (eds.) ISPEC 2019. LNCS, vol. 11879, pp. 135–151. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34339-2_8

    Chapter  Google Scholar 

  13. Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: Practical card-based implementations of Yao’s millionaire protocol. Theor. Comput. Sci. 803, 207–221 (2020)

    Article  MathSciNet  Google Scholar 

  14. Miyahara, D., et al.: Card-based ZKP protocols for takuzu and juosan. In: Proceedings of the 10th International Conference on Fun with Algorithms (FUN), pp. 20:1–20:21 (2020)

    Google Scholar 

  15. Miyahara, D., Sasaki, T., Mizuki, T., Sone, H.: Card-based physical zero-knowledge proof for kakuro. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E102.A(9): 1072–1078 (2019)

    Google Scholar 

  16. Mizuki, T.: Efficient and secure multiparty computations using a standard deck of playing cards. In: Proceedings of the 15th International Conference on Cryptology and Network Security (CANS), pp. 484–499 (2016)

    Google Scholar 

  17. Niemi, V., Renvall, A.: Solitaire zero-knowledge. Fundam. Inform. 38(1,2), 181–188 (1999)

    Article  MathSciNet  Google Scholar 

  18. Nikoli: Sudoku. https://www.nikoli.co.jp/en/puzzles/sudoku.html

  19. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Interactive physical ZKP for connectivity: applications to nurikabe and hitori. In: Proceedings of the 17th Conference on Computability in Europe (CiE), pp. 373–384 (2021)

    Google Scholar 

  20. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Physical zero-knowledge proof for suguru puzzle. In: Devismes, S., Mittal, N. (eds.) SSS 2020. LNCS, vol. 12514, pp. 235–247. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64348-5_19

    Chapter  Google Scholar 

  21. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for numberlink puzzle and \(k\) vertex-disjoint paths problem. New Gener. Comput. 39(1), 3–17 (2021)

    Article  Google Scholar 

  22. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for ripple effect. In: Proceedings of the 15th International Conference and Workshops on Algorithms and Computation (WALCOM), pp. 296–307 (2021)

    Google Scholar 

  23. Ruangwises, S., Itoh, T.: Physical ZKP for connected spanning subgraph: applications to bridges puzzle and other problems. In: Proceedings of the 19th International Conference on Unconventional Computation and Natural Computation (UCNC) (2021, in press)

    Google Scholar 

  24. Sasaki, T., Miyahara, D., Mizuki, T., Sone, H.: Efficient card-based zero-knowledge proof for Sudoku. Theor. Comput. Sci. 839, 135–142 (2020)

    Article  MathSciNet  Google Scholar 

  25. Yato, T., Seta, T.: Complexity and completeness of finding another solution and its application to puzzles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86.A(5), 1052–1060 (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ruangwises, S. (2021). Two Standard Decks of Playing Cards Are Sufficient for a ZKP for Sudoku. In: Chen, CY., Hon, WK., Hung, LJ., Lee, CW. (eds) Computing and Combinatorics. COCOON 2021. Lecture Notes in Computer Science(), vol 13025. Springer, Cham. https://doi.org/10.1007/978-3-030-89543-3_52

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-89543-3_52

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-89542-6

  • Online ISBN: 978-3-030-89543-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics