Skip to main content

Physical Zero-Knowledge Proof for Ripple Effect

  • Conference paper
  • First Online:
WALCOM: Algorithms and Computation (WALCOM 2021)

Abstract

Ripple Effect is a logic puzzle with an objective to fill numbers into a rectangular grid divided into rooms. Each room must contain consecutive integers starting from 1 to its size. Also, if two cells in the same row or column have the same number x, the space separating the two cells must be at least x cells. In this paper, we propose a physical protocol of zero-knowledge proof for Ripple Effect puzzle using a deck of cards, which allows a prover to physically show that he/she knows a solution without revealing it. In particular, we develop a physical protocol that, given a secret number x and a list of numbers, verifies that x does not appear among the first x numbers in the list without revealing x or any number in the list.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Actually, some protocols from previous work can verify a function that uses the mathematical meaning of numbers, but still not in the sense of cardinality. For example, a subprotocol in [12] verifies that the sum of all numbers in a list is equal to a given number; for this function, we can still replace every number x with f(x) for any linear function \(f: \mathbb {Z}^+ \rightarrow \mathbb {Z}^+\).

References

  1. Bultel, X., Dreier, J., Dumas, J.-G., Lafourcade, P.: Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen. In: Proceedings of the 8th International Conference on Fun with Algorithms (FUN), pp. 8:1–8:20 (2016)

    Google Scholar 

  2. Bultel, X., et al.: Physical zero-knowledge proof for Makaro. In: Proceedings of the 20th International Symposium on Stabilization, Safety, and Security of Distributed Systems (SSS), pp. 111–125 (2018)

    Google Scholar 

  3. Chien, Y.-F., Hon, W.-K.: Cryptographic and physical zero-knowledge proof: from Sudoku to Nonogram. In: Proceedings of the 5th International Conference on Fun with Algorithms (FUN), pp. 102–112 (2010)

    Google Scholar 

  4. Dumas, J.-G., Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: Interactive physical zero-knowledge proof for Norinori. In: Proceedings of the 25th International Computing and Combinatorics Conference (COCOON), pp. 166–177 (2019)

    Google Scholar 

  5. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. J. ACM 38(3), 691–729 (1991)

    Article  Google Scholar 

  6. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  Google Scholar 

  7. Gradwohl, R., Naor, M., Pinkas, B., Rothblum, G.N.: Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles. In: Proceedings of the 4th International Conference on Fun with Algorithms (FUN), pp. 166–182 (2007)

    Google Scholar 

  8. Hashimoto, Y., Shinagawa, K., Nuida, K., Inamura, M., Hanaoka, G.: Secure grouping protocol using a deck of cards. In: Proceedings of the 10th International Conference on Information Theoretic Security (ICITS), pp. 135–152 (2017)

    Google Scholar 

  9. Ibaraki, T., Manabe, Y.: A more efficient card-based protocol for generating a random permutation without fixed points. In: Proceedings of the 3rd International Conference on Mathematics and Computers in Sciences and Industry (MCSI), pp. 252–257 (2016)

    Google Scholar 

  10. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Proceedings of the 14th International Conference on Unconventional Computation and Natural Computation (UCNC), pp. 215–226 (2015)

    Google Scholar 

  11. Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: A physical ZKP for Slitherlink: how to perform physical topology-preserving computation. In: Proceedings of the 15th International Conference on Information Security Practice and Experience (ISPEC), pp. 135–151 (2019)

    Google Scholar 

  12. Miyahara, D., Sasaki, T., Mizuki, T., Sone, H.: Card-based physical zero-knowledge proof for Kakuro. IEICE Trans. Fundamentals Electron. Commun. Comput. Sci. E102.A(9), 1072–1078 (2019)

    Google Scholar 

  13. Nikoli: Ripple Effect. https://www.nikoli.co.jp/en/puzzles/ripple_effect.html

  14. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for numberlink. In: Proceedings of the 10th International Conference on Fun with Algorithms (FUN), pp. 22:1–22:11 (2020)

    Google Scholar 

  15. Sasaki, T., Mizuki, T., Sone, H.: Card-based zero-knowledge proof for Sudoku. In: Proceedings of the 9th International Conference on Fun with Algorithms (FUN), pp. 29:1–29:10 (2018)

    Google Scholar 

  16. Shinagawa, K., et al.: Multi-party computation with small shuffle complexity using regular polygon cards. In: Proceedings of the 9th International Conference on Provable Security (ProvSec), pp. 127–146 (2015)

    Google Scholar 

  17. Takenaga, Y., Aoyagi, S., Iwata, S., Kasai, T.: Shikaku and ripple effect are NP-complete. Congressus Numerantium 216, 119–127 (2013)

    MathSciNet  MATH  Google Scholar 

  18. Ueda, I., Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: How to implement a random bisection cut. In: Proceedings of the 5th International Conference on the Theory and Practice of Natural Computing (TPNC), pp. 58–69 (2016)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Suthee Ruangwises .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ruangwises, S., Itoh, T. (2021). Physical Zero-Knowledge Proof for Ripple Effect. In: Uehara, R., Hong, SH., Nandy, S.C. (eds) WALCOM: Algorithms and Computation. WALCOM 2021. Lecture Notes in Computer Science(), vol 12635. Springer, Cham. https://doi.org/10.1007/978-3-030-68211-8_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-68211-8_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-68210-1

  • Online ISBN: 978-3-030-68211-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics