Skip to main content

Card-Minimal Protocols for Symmetric Boolean Functions of More than Seven Inputs

  • Conference paper
  • First Online:
Theoretical Aspects of Computing – ICTAC 2022 (ICTAC 2022)

Abstract

Secure computations enable us to obtain the output value of a predetermined function while keeping its input values secret. Card-based cryptography realizes secure computations using a deck of physical cards. Because each input bit is typically encoded with two cards, an obvious lower bound on the number of required cards is 2n when securely computing an n-input Boolean function. Although card-based protocols often require helping cards (aside from 2n cards needed for input), there exist several protocols that require no helping card, namely, helping-card-free protocols. For example, there are helping-card-free protocols for several fundamental functions, such as the AND, XOR, and three-input majority functions. However, in general, it remains an open problem whether all Boolean functions have their helping-card-free protocols. In this study, we focus our attention on symmetric functions: Whereas the best known result is that any n-input symmetric function can be securely computed using two helping cards, we present a helping-card-free protocol for an arbitrary n-input symmetric function such that \(n > 7\). Because much attention has been drawn to constructing card-based protocols using the minimum number of cards, our protocol, which is card-minimal, would be of interest to the research area of card-based cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    There is another computation model where private actions are allowed, e.g. [2, 14,15,16,17, 29, 32].

  2. 2.

    This method is originated from the previous protocol [36] proposed by Shinagawa et al.

  3. 3.

    This protocol is inspired by the Mizuki–Kumamoto–Sone AND protocol [23]; the procedure is the same up to the middle.

  4. 4.

    The idea of adding two pos. encodings of the same color was suggested by Kazumasa Shinagawa.

  5. 5.

    Generally, there are two cards of the same color and one card of the other color.

References

  1. Abe, Y., Iwamoto, M., Ohta, K.: Efficient private PEZ protocols for symmetric functions. In: Hofheinz, D., Rosen, A. (eds.) Theory of Cryptography. LNCS, vol. 11891, pp. 372–392. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_15

  2. Abe, Y., Nakai, T., Kuroki, Y., Suzuki, S., Koga, Y., Watanabe, Y., Iwamoto, M., Ohta, K.: Efficient card-based majority voting protocols. New Gener. Comput. 40, 173–198 (2022). https://doi.org/10.1007/s00354-022-00161-7

  3. Balogh, J., Csirik, J.A., Ishai, Y., Kushilevitz, E.: Private computation using a PEZ dispenser. Theor. Comput. Sci. 306(1), 69–84 (2003). https://doi.org/10.1016/S0304-3975(03)00210-X

  4. Boer, B.: More Efficient Match-Making and Satisfiability The Five Card Trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_23

    Chapter  Google Scholar 

  5. Evans, D., Kolesnikov, V., Rosulek, M.: A pragmatic introduction to secure multi-party computation. Foundations and Trends® in Privacy and Security 2(2–3), 70–246 (2018). https://doi.org/10.1561/3300000019

  6. Heather, J., Schneider, S., Teague, V.: Cryptographic protocols with everyday objects. Formal Aspects of Computing 26(1), 37–62 (2013). https://doi.org/10.1007/s00165-013-0274-7

    Article  Google Scholar 

  7. Isuzugawa, R., Toyoda, K., Sasaki, Y., Miyahara, D., Mizuki, T.: A card-minimal three-input AND protocol using two shuffles. In: Chen, C.Y., Hon, W.K., Hung, L.J., Lee, C.W. (eds.) Computing and Combinatorics. LNCS, vol. 13025, pp. 668–679. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-89543-3_55

  8. Kastner, J., Koch, A., Walzer, S., Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: The minimum number of cards in practical card-based protocols. In: Takagi, T., Peyrin, T. (eds.) Advances in Cryptology—ASIACRYPT 2017. LNCS, vol. 10626, pp. 126–155. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70700-6_5

  9. Koch, A.: Cryptographic Protocols from Physical Assumptions. Ph.D. thesis, Karlsruhe Institute of Technology (2019). https://doi.org/10.5445/IR/1000097756

  10. Koch, A.: The landscape of security from physical assumptions. In: IEEE Information Theory Workshop, pp. 1–6. IEEE, NY (2021). https://doi.org/10.1109/ITW48936.2021.9611501

  11. Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Iwata, T., Cheon, J.H. (eds.) Advances in Cryptology—ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Berlin, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_32

  12. Komano, Y., Mizuki, T.: Coin-based secure computations. Int. J. Inf. Secur. pp. 1–14 (2022). https://doi.org/10.1007/s10207-022-00585-8, in press

  13. Lafourcade, P., Mizuki, T., Nagao, A., Shinagawa, K.: Light cryptography. In: Drevin, L., Theocharidou, M. (eds.) Information Security Education. Education in Proactive Information Security. IFIPAICT, vol. 557, pp. 89–101. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-23451-5_7

  14. Manabe, Y., Ono, H.: Card-based cryptographic protocols with a standard deck of cards using private operations. In: Cerone, A., Ölveczky, P.C. (eds.) Theoretical Aspects of Computing – ICTAC 2021. LNCS, vol. 12819, pp. 256–274. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-85315-0_15

  15. Manabe, Y., Ono, H.: Card-Based Cryptographic Protocols with a Standard Deck of Cards Using Private Operations. In: Cerone, A., Ölveczky, P.C. (eds.) ICTAC 2021. LNCS, vol. 12819, pp. 256–274. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-85315-0_15

    Chapter  MATH  Google Scholar 

  16. Manabe, Y., Ono, H.: Secure card-based cryptographic protocols using private operations against malicious players. In: Maimut, D., Oprina, A.G., Sauveron, D. (eds.) Innovative Security Solutions for Information Technology and Communications. LNCS, vol. 12596, pp. 55–70. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-69255-1_5

  17. Manabe, Y., Ono, H.: Card-based cryptographic protocols with malicious players using private operations. New Gener. Comput. 40, 67–93 (2022). https://doi.org/10.1007/s00354-021-00148-w

  18. Miyahara, D., Komano, Y., Mizuki, T., Sone, H.: Cooking cryptographers: Secure multiparty computation based on balls and bags. In: Computer Security Foundations Symposium, pp. 1–16. IEEE, NY (2021). https://doi.org/10.1109/CSF51468.2021.00034

  19. Mizuki, T.: Card-based protocols for securely computing the conjunction of multiple variables. Theor. Comput. Sci. 622(C), 34–44 (2016). https://doi.org/10.1016/j.tcs.2016.01.039

  20. Mizuki, T.: Preface: Special issue on card-based cryptography. New Gener. Comput. 39, 1–2 (2021). https://doi.org/10.1007/s00354-021-00127-1

  21. Mizuki, T.: Preface: Special issue on card-based cryptography 2. New Gener. Comput. 40, 47–48 (2022). https://doi.org/10.1007/s00354-022-00170-6

  22. Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a Logarithmic Number of Cards. In: Mauri, G., Dennunzio, A., Manzoni, L., Porreca, A.E. (eds.) UCNC 2013. LNCS, vol. 7956, pp. 162–173. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39074-6_16

    Chapter  Google Scholar 

  23. Mizuki, T., Kumamoto, M., Sone, H.: The Five-Card Trick Can Be Done with Four Cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_36

    Chapter  Google Scholar 

  24. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. International Journal of Information Security 13(1), 15–23 (2013). https://doi.org/10.1007/s10207-013-0219-4

    Article  Google Scholar 

  25. Mizuki, T., Shizuya, H.: Computational model of card-based cryptographic protocols and its applications. IEICE Trans. Fundam. E100.A(1), 3–11 (2017). https://doi.org/10.1587/transfun.E100.A.3

  26. Mizuki, T., Sone, H.: Six-Card Secure AND and Four-Card Secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  27. Moran, T., Naor, M.: Basing cryptographic protocols on tamper-evident seals. Theor. Comput. Sci. 411(10), 1283–1310 (2010). https://doi.org/10.1016/j.tcs.2009.10.023

  28. Murata, S., Miyahara, D., Mizuki, T., Sone, H.: Public-PEZ cryptography. In: Susilo, W., Deng, R.H., Guo, F., Li, Y., Intan, R. (eds.) Information Security. LNCS, vol. 12472, pp. 59–74. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-62974-8_4

  29. Nakai, T., Misawa, Y., Tokushige, Y., Iwamoto, M., Ohta, K.: Secure computation for threshold functions with physical cards: Power of private permutations. New Gener. Comput. pp. 1–19 (2022). https://doi.org/10.1007/s00354-022-00153-7, in press

  30. Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-Based Protocols for Any Boolean Function. In: Jain, R., Jain, S., Stephan, F. (eds.) TAMC 2015. LNCS, vol. 9076, pp. 110–121. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-17142-5_11

    Chapter  Google Scholar 

  31. Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: Pile-shifting scramble for card-based protocols. IEICE Trans. Fundam. 101(9), 1494–1502 (2018). https://doi.org/10.1587/transfun.E101.A.1494

  32. Ono, H., Manabe, Y.: Card-based cryptographic logical computations using private operations. New Gener. Comput. 39(1), 19–40 (2021). https://doi.org/10.1007/s00354-020-00113-z

  33. Ruangwises, S., Itoh, T.: Securely computing the n-variable equality function with 2n cards. Theor. Comput. Sci. 887, 99–110 (2021). https://doi.org/10.1016/j.tcs.2021.07.007

  34. Shinagawa, K.: On the Construction of Easy to Perform Card-Based Protocols. Ph.D. thesis, Tokyo Institute of Technology (2020)

    Google Scholar 

  35. Shinagawa, K., Mizuki, T.: The six-card trick: Secure computation of three-inputequality. In: Lee, K. (ed.) Information Security and Cryptology. LNCS, vol. 11396,pp. 123–131. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12146-4_8

  36. Shinagawa, K., Mizuki, T., Schuldt, J., Nuida, K., Kanayama, N., Nishide, T., Hanaoka, G., Okamoto, E.: Card-based protocols using regular polygon cards. IEICE Trans. Fundam. E100.A(9), 1900–1909 (2017). https://doi.org/10.1587/transfun.E100.A.1900

  37. Toyoda, K., Miyahara, D., Mizuki, T.: Another use of the five-card trick: Card-minimal secure three-input majority function evaluation. In: Adhikari, A., Küsters, R., Preneel, B. (eds.) Progress in Cryptology - INDOCRYPT 2021. LNCS, vol. 13143, pp. 536–555. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92518-5_24

  38. Yao, A.C.: Protocols for secure computations. In: Foundations of Computer Science. pp. 160–164. IEEE Computer Society, Washington, DC, USA (1982). https://doi.org/10.1109/SFCS.1982.88

Download references

Acknowledgements

We thank the anonymous referees, whose comments have helped us improve the presentation of the paper. We thank Kazumasa Shinagawa for the idea of computing \(x_5+x_6\) for Case 2 in Sect. 4.1. This work was supported in part by JSPS KAKENHI Grant Number JP21K11881.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hayato Shikata .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Shikata, H., Toyoda, K., Miyahara, D., Mizuki, T. (2022). Card-Minimal Protocols for Symmetric Boolean Functions of More than Seven Inputs. In: Seidl, H., Liu, Z., Pasareanu, C.S. (eds) Theoretical Aspects of Computing – ICTAC 2022. ICTAC 2022. Lecture Notes in Computer Science, vol 13572. Springer, Cham. https://doi.org/10.1007/978-3-031-17715-6_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-17715-6_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-17714-9

  • Online ISBN: 978-3-031-17715-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics