Skip to main content
Log in

An improved physical ZKP for nonogram and nonogram color

  • Published:
Journal of Combinatorial Optimization Aims and scope Submit manuscript

Abstract

Nonogram is a pencil puzzle consisting of a rectangular white grid where the player has to paint some cells black according to given constraints. Chien and Hon (Proceedings of the 5th international conference on fun with algorithms (FUN), 2010) constructed a physical card-based zero-knowledge proof protocol for Nonogram, which enables a prover to physically show that he/she knows a solution of the puzzle without revealing it. However, their protocol requires special tools such as scratch-off cards and a sealing machine, making it impractical to implement in real world. The protocol also has a nonzero soundness error. In this paper, we develop a more practical card-based protocol for Nonogram with perfect soundness that uses only regular paper cards. We also show how to modify our protocol to make it support Nonogram Color, a generalization of Nonogram where the player has to paint the cells with multiple colors.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  • Bultel X, Dreier J, Dumas J-G, Lafourcade P (2016) Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen. In: Proceedings of the 8th international conference on fun with algorithms (FUN), pp 8:1–8:20

  • Bultel X, Dreier J, Dumas J-G, Lafourcade P, Miyahara D, Mizuki T, Nagao A, Sasaki T, Shinagawa K, Sone H (2018) Physical zero-knowledge proof for Makaro. In: Proceedings of the 20th international symposium on stabilization, safety, and security of distributed systems (SSS), pp 111–125

  • Chien Y-F, Hon W-K (2010) Cryptographic and physical zero-knowledge proof: from sudoku to nonogram. In: Proceedings of the 5th international conference on fun with algorithms (FUN), pp 102–112

  • Dumas J-G, Lafourcade P, Miyahara D, Mizuki T, Sasaki T, Sone H (2019) Interactive physical zero-knowledge proof for norinori. In: Proceedings of the 25th international computing and combinatorics conference (COCOON), pp 166–177

  • Fukusawa T, Manabe Y (2022) Card-based zero-knowledge proof for the nearest neighbor property: zero-knowledge proof of ABC end view. In: Proceedings of the 12th international conference on security, privacy and applied cryptographic engineering (SPACE), pp 147–161

  • Goldreich O, Micali S, Wigderson A (1991) Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. J ACM 38(3):691–729

    Article  MATH  Google Scholar 

  • Goldwasser S, Micali S, Rackoff C (1989) The knowledge complexity of interactive proof systems. SIAM J Comput 18(1):186–208

    Article  MathSciNet  MATH  Google Scholar 

  • Google play: nonogram color. https://play.google.com/store/search?q=Nonogram%20Color &c=apps

  • Google play: nonogram. https://play.google.com/store/search?q=Nonogram &c=apps

  • Gradwohl R, Naor M, Pinkas B, Rothblum GN (2009) Cryptographic and physical zero-knowledge proof systems for solutions of sudoku puzzles. Theory Comput Syst 44(2):245–268

    Article  MathSciNet  MATH  Google Scholar 

  • Koch A, Walzer S (2020) Foundations for actively secure card-based cryptography. In: Proceedings of the 10th international conference on fun with algorithms (FUN), pp 20:1–20:21

  • Lafourcade P, Miyahara D, Mizuki T, Robert L, Sasaki T, Sone H (2021) How to construct physical zero-knowledge proofs for puzzles with a “single loop’’ condition. Theor Comput Sci 888:41–55

    Article  MathSciNet  MATH  Google Scholar 

  • Miyahara D, Sasaki T, Mizuki T, Sone H (2019) Card-based physical zero-knowledge proof for Kakuro. IEICE Trans Fundam Electron Commun Comput Sci E102.A(9):1072–1078

    Article  Google Scholar 

  • Miyahara D, Robert L, Lafourcade P, Takeshige S, Mizuki T, Shinagawa K, Nagao A, Sone H (2020) Card-based ZKP protocols for Takuzu and Juosan. In: Proceedings of the 10th international conference on fun with algorithms (FUN), pp 20:1–20:21

  • Mizuki T, Shizuya H (2014) Practical card-based cryptography. In: Proceedings of the 7th international conference on fun with algorithms (FUN), pp 313–324

  • Mizuki T, Sone H (2009) Six-card secure AND and four-card secure XOR. In: Proceedings of the 3rd international Frontiers of algorithmics workshop (FAW), pp 358–369

  • Robert L, Miyahara D, Lafourcade P, Libralesso L, Mizuki T (2022a) Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle. Inf Comput 285(B):104858

    Article  MathSciNet  MATH  Google Scholar 

  • Robert L, Miyahara D, Lafourcade P, Mizuki T (2022b) Card-based ZKP for connectivity: applications to Nurikabe, Hitori, and Heyawake. New Gener Comput 40(1):149–171

    Article  MATH  Google Scholar 

  • Robert L, Miyahara D, Lafourcade P, Mizuki T (2022c) Card-based ZKP protocol for Nurimisaki. In: Proceedings of the 24th international symposium on stabilization, safety, and security of distributed systems (SSS), pp 285–298

  • Robert L, Miyahara D, Lafourcade P, Mizuki T (2022d) Hide a Liar: card-based ZKP protocol for Usowan. In: Proceedings of the 17th annual conference on theory and applications of 2022 models of computation (TAMC), pp 201–217

  • Ruangwises S (2021) An improved physical ZKP for nonogram. In: Proceedings of the 15th annual international conference on combinatorial optimization and applications (COCOA), pp 262–272

  • Ruangwises S (2022) Two standard decks of playing cards are sufficient for a ZKP for sudoku. New Gener Comput 40(1):49–65

  • Ruangwises S, Itoh T (2021a) Physical zero-knowledge proof for numberlink puzzle and \(k\) vertex-disjoint paths problem. New Gener Comput 39(1):3–17

    Article  Google Scholar 

  • Ruangwises S, Itoh T (2021b) Physical zero-knowledge proof for ripple effect. Theor Comput Sci 895:115–123

    Article  MathSciNet  MATH  Google Scholar 

  • Ruangwises S, Itoh T (2021c) Physical ZKP for connected spanning subgraph: applications to bridges puzzle and other problems. In: Proceedings of the 19th international conference on unconventional computation and natural computation (UCNC), pp 149–163

  • Ruangwises S, Itoh T (2022a) How to physically verify a rectangle in a grid: a physical ZKP for Shikaku. In: Proceedings of the 11th international conference on fun with algorithms (FUN), pp 22:1–22:12

  • Ruangwises S, Itoh T (2022b) Physical ZKP for Makaro using a standard deck of cards. In: Proceedings of the 17th annual conference on theory and applications of models of computation (TAMC), pp 43–54

  • Sasaki T, Miyahara D, Mizuki T, Sone H (2020) Efficient card-based zero-knowledge proof for sudoku. Theor Comput Sci 839:135–142

    Article  MathSciNet  MATH  Google Scholar 

  • Shinagawa K, Mizuki T, Schuldt JCN, Nuida K, Kanayama N, Nishide T, Hanaoka G, Okamoto E (2017) Card-based protocols using regular polygon cards. IEICE Trans Fundam Electron Commun Comput Sci E100.A(9):1900–1909

    Article  MATH  Google Scholar 

  • Ueda I, Miyahara D, Nishimura A, Hayashi Y, Mizuki T, Sone H (2020) Secure implementations of a random bisection cut. Int J Inf Secur 19(4):445–452

    Article  Google Scholar 

  • Ueda N, Nagao T (1996) NP-completeness results for NONOGRAM via parsimonious reductions. Technical Report TR96-0008, Department of Computer Science, Tokyo Institute of Technology

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Suthee Ruangwises.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

A preliminary version of this paper (Ruangwises 2021) has appeared at COCOA 2021.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ruangwises, S. An improved physical ZKP for nonogram and nonogram color. J Comb Optim 45, 122 (2023). https://doi.org/10.1007/s10878-023-01050-5

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10878-023-01050-5

Keywords

Navigation