Skip to main content

Card-Based Secure Sorting Protocol

  • Conference paper
  • First Online:
Advances in Information and Computer Security (IWSEC 2022)

Abstract

The research area of card-based cryptography, which relies on a deck of physical cards to perform cryptographic functionalities, has been growing in recent years, ranging from basic secure computations, such as secure AND and XOR evaluations, to more complex tasks, such as Yao’s Millionaires’ problem and zero-knowledge proof. In this paper, we propose a card-based “secure sorting” protocol; although sorting is probably the most fundamental problem in computer science, secure sorting has not been addressed in the field of card-based cryptography yet. Given a sequence of face-down cards representing a collection of keys with values (to be sorted), our proposed protocol sorts them without leaking any information. As imagined, secure sorting provides many applications; for instance, we show how to apply our protocol to implementing an auction. Since many algorithms for computational problems (say, graph algorithms) use sorting as subroutines, we expect that our secure sorting protocol will be useful when constructing card-based secure computations regarding computational problems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abe, Y., Hayashi, Y., Mizuki, T., Sone, H.: Five-card AND computations in committed format using only uniform cyclic shuffles. New Gener. Comput. 39, 97–114 (2021). https://doi.org/10.1007/s00354-020-00110-2

  2. Bultel, X., Dreier, J., Dumas, J.G., Lafourcade, P.: Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen. In: Demaine, E.D., Grandoni, F. (eds.) Fun with Algorithms. LIPIcs, vol. 49, pp. 8:1–8:20. Schloss Dagstuhl, Dagstuhl, Germany (2016). https://doi.org/10.4230/LIPIcs.FUN.2016.8

  3. Cramer, R., Damgård, I.B., et al.: Secure Multiparty Computation and Secret Sharing. Cambridge University Press, Cambridge (2015). https://ir.cwi.nl/pub/23529

  4. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_27

    Chapter  Google Scholar 

  5. Den Boer, B.: More efficient match-making and satisfiability the five card trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_23

    Chapter  Google Scholar 

  6. Evans, D., Kolesnikov, V., Rosulek, M.: A pragmatic introduction to secure multi-party computation. Found. Trends Privacy Secur. 2(2–3), 70–246 (2018). https://doi.org/10.1561/3300000019

  7. Goodrich, M.T.: Randomized shellsort: a simple data-oblivious sorting algorithm. J. ACM 58(6), 1–26 (2011). https://doi.org/10.1145/2049697.2049701

    Article  MathSciNet  MATH  Google Scholar 

  8. Gradwohl, R., Naor, M., Pinkas, B., Rothblum, G.N.: Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles. Theory Comput. Syst. 44(2), 245–268 (2009). https://doi.org/10.1007/s00224-008-9119-9

    Article  MathSciNet  MATH  Google Scholar 

  9. Haga, R., Hayashi, Y., Miyahara, D., Mizuki, T.: Card-minimal protocols for three-input functions with standard playing cards. In: Progress in Cryptology–AFRICACRYPT 2022. LNCS, Springer, Cham (2022, to appear)

    Google Scholar 

  10. Hamada, K., Kikuchi, R., Ikarashi, D., Chida, K., Takahashi, K.: Practically efficient multi-party sorting protocols from comparison sort algorithms. In: Kwon, T., Lee, M.-K., Kwon, D. (eds.) ICISC 2012. LNCS, vol. 7839, pp. 202–216. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-37682-5_15

    Chapter  MATH  Google Scholar 

  11. Hanaoka, G.: Towards user-friendly cryptography. In: Phan, R.C.-W., Yung, M. (eds.) Mycrypt 2016. LNCS, vol. 10311, pp. 481–484. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-61273-7_24

    Chapter  Google Scholar 

  12. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) UCNC 2015. LNCS, vol. 9252, pp. 215–226. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21819-9_16

    Chapter  Google Scholar 

  13. Isuzugawa, R., Toyoda, K., Sasaki, Yu., Miyahara, D., Mizuki, T.: A card-minimal three-input AND protocol using two shuffles. In: Chen, C.-Y., Hon, W.-K., Hung, L.-J., Lee, C.-W. (eds.) COCOON 2021. LNCS, vol. 13025, pp. 668–679. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-89543-3_55

    Chapter  Google Scholar 

  14. Koch, A.: The landscape of security from physical assumptions. In: 2021 IEEE Information Theory Workshop (ITW), Los Alamitos, CA, USA, pp. 1–6. IEEE (2021). https://doi.org/10.1109/ITW48936.2021.9611501

  15. Koch, A., Walzer, S.: Private function evaluation with cards. New Gener. Comput. 40, 115–147 (2022). https://doi.org/10.1007/s00354-021-00149-9

    Article  Google Scholar 

  16. Koch, A., Walzer, S.: Private function evaluation with cards. New Gener. Comput. 40, 115–147 (2022). https://doi.org/10.1007/s00354-021-00149-9

    Article  Google Scholar 

  17. Koyama, H., Miyahara, D., Mizuki, T., Sone, H.: A secure three-input AND protocol with a standard deck of minimal cards. In: Santhanam, R., Musatov, D. (eds.) CSR 2021. LNCS, vol. 12730, pp. 242–256. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-79416-3_14

    Chapter  MATH  Google Scholar 

  18. Koyama, H., Toyoda, K., Miyahara, D., Mizuki, T.: New card-based copy protocols using only random cuts. In: ASIA Public-Key Cryptography Workshop, APKC 2021, pp. 13–22. ACM, New York (2021). https://doi.org/10.1145/3457338.3458297

  19. Kuzuma, T., Toyoda, K., Miyahara, D., Mizuki, T.: Card-based single-shuffle protocols for secure multiple-input AND and XOR computations. In: ASIA Public-Key Cryptography, pp. 51–58. ACM, New York (2022). https://doi.org/10.1145/3494105.3526236

  20. Manabe, Y., Ono, H.: Card-based cryptographic protocols with malicious players using private operations. New Gener. Comput. 40, 67–93 (2022). https://doi.org/10.1007/s00354-021-00148-w

    Article  Google Scholar 

  21. Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: Practical card-based implementations of Yao’s millionaire protocol. Theor. Comput. Sci. 803, 207–221 (2020). https://doi.org/10.1016/j.tcs.2019.11.005

    Article  MathSciNet  MATH  Google Scholar 

  22. Mizuki, T.: Preface: special issue on card-based cryptography. New Gener. Comput. 39, 1–2 (2021). https://doi.org/10.1007/s00354-021-00127-1

    Article  Google Scholar 

  23. Mizuki, T.: Preface: special issue on card-based cryptography 2. New Gener. Comput. 40, 47–48 (2022). https://doi.org/10.1007/s00354-022-00170-6

    Article  Google Scholar 

  24. Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_36

    Chapter  Google Scholar 

  25. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  26. Nakai, T., Misawa, Y., Tokushige, Y., Iwamoto, M., Ohta, K.: How to solve millionaires’ problem with two kinds of cards. New Gener. Comput. 39, 73–96 (2021). https://doi.org/10.1007/s00354-020-00118-8

    Article  Google Scholar 

  27. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theor. Comput. Sci. 191(1–2), 173–183 (1998). https://doi.org/10.1016/S0304-3975(97)00107-2

    Article  MathSciNet  MATH  Google Scholar 

  28. Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: Pile-shifting scramble for card-based protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101(9), 1494–1502 (2018). https://doi.org/10.1587/transfun.E101.A.1494

    Article  Google Scholar 

  29. Ono, H., Manabe, Y.: Efficient card-based cryptographic protocols for the millionaires’ problem using private input operations. In: Asia Joint Conference on Information Security (AsiaJCIS), pp. 23–28 (2018). https://doi.org/10.1109/AsiaJCIS.2018.00013

  30. Ono, H., Manabe, Y.: Card-based cryptographic logical computations using private operations. New Gener. Comput. 39, 19–40 (2021). https://doi.org/10.1109/AsiaJCIS.2018.00013

    Article  MATH  Google Scholar 

  31. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Physical zero-knowledge proof for suguru puzzle. In: Devismes, S., Mittal, N. (eds.) SSS 2020. LNCS, vol. 12514, pp. 235–247. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64348-5_19

    Chapter  Google Scholar 

  32. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Interactive physical ZKP for connectivity: applications to Nurikabe and Hitori. In: De Mol, L., Weiermann, A., Manea, F., Fernández-Duque, D. (eds.) CiE 2021. LNCS, vol. 12813, pp. 373–384. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-80049-9_37

    Chapter  Google Scholar 

  33. Robert, L., Miyahara, D., Lafourcade, P., Libralesso, L., Mizuki, T.: Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle. Inf. Comput. 285, 104858 (2021). https://doi.org/10.1016/j.ic.2021.104858. https://www.sciencedirect.com/science/article/pii/S0890540121001905

  34. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Card-based ZKP for connectivity: applications to Nurikabe, Hitori, and Heyawake. New Gener. Comput. 40, 1–23 (2022). https://doi.org/10.1007/s00354-022-00155-5

    Article  MATH  Google Scholar 

  35. Ruangwises, S.: Two standard decks of playing cards are sufficient for a ZKP for Sudoku. New Gener. Comput. 40, 49–65 (2022). https://doi.org/10.1016/j.tcs.2021.09.034

    Article  Google Scholar 

  36. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for Ripple Effect. Theor. Comput. Sci. 895, 115–123 (2021). https://doi.org/10.1016/j.tcs.2020.05.036

    Article  MathSciNet  MATH  Google Scholar 

  37. Sasaki, T., Miyahara, D., Mizuki, T., Sone, H.: Efficient card-based zero-knowledge proof for Sudoku. Theor. Comput. Sci. 839, 135–142 (2020). https://doi.org/10.1016/j.tcs.2020.05.036

    Article  MathSciNet  MATH  Google Scholar 

  38. Shinagawa, K., et al.: Card-based protocols using regular polygon cards. IEICE Trans. Fundam. E100.A(9), 1900–1909 (2017). https://doi.org/10.1587/transfun.E100.A.1900

  39. Shinoda, Y., Miyahara, D., Shinagawa, K., Mizuki, T., Sone, H.: Card-based covert lottery. In: Maimut, D., Oprina, A.-G., Sauveron, D. (eds.) SecITC 2020. LNCS, vol. 12596, pp. 257–270. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-69255-1_17

    Chapter  Google Scholar 

  40. Takashima, K., et al.: Card-based protocols for secure ranking computations. Theor. Comput. Sci. 845, 122–135 (2020). https://doi.org/10.1016/j.tcs.2020.09.008

    Article  MathSciNet  MATH  Google Scholar 

  41. Toyoda, K., Miyahara, D., Mizuki, T., Sone, H.: Six-card finite-runtime XOR protocol with only random cut. In: ACM Workshop on ASIA Public-Key Cryptography, APKC 2020, pp. 2–8. ACM, New York (2020). https://doi.org/10.1145/3384940.3388961

  42. Yao, A.C.: Protocols for secure computations. In: Foundations of Computer Science, Washington, DC, USA, pp. 160–164. IEEE Computer Society (1982). https://doi.org/10.1109/SFCS.1982.88

Download references

Acknowledgements

We thank the anonymous referees, whose comments have helped us improve the presentation of the paper. We would like to thank Hideaki Sone for his cooperation in preparing a Japanese draft version at an earlier stage of this work. This work was supported in part by JSPS KAKENHI Grant Numbers JP21K11881 and JP19H01104.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Rikuo Haga or Takaaki Mizuki .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Haga, R. et al. (2022). Card-Based Secure Sorting Protocol. In: Cheng, CM., Akiyama, M. (eds) Advances in Information and Computer Security. IWSEC 2022. Lecture Notes in Computer Science, vol 13504. Springer, Cham. https://doi.org/10.1007/978-3-031-15255-9_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15255-9_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15254-2

  • Online ISBN: 978-3-031-15255-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics