Abstract
Starting from the five-card trick proposed by Den Boer (EUROCRYPT’ 89), many card-based protocols performing secure multiparty computations with a deck of physical cards have been devised. However, the five-card trick is considered to be still the most elegant, easy-to-understand and practical protocol, which enables two players to securely evaluate the AND value of their private inputs using five cards. In other words, for more than thirty years, in the research area of card-based cryptography, we have not discovered any protocols that are as simple and beautiful as the five-card trick.
In this study, making use of the five-card trick, we design a novel easy-to-understand protocol which securely evaluates the three-input majority function using six cards. That is, by applying a simple shuffle, we reduce a secure three-input majority computation to evaluating the AND value. By virtue of a direct application of the five-card trick, our proposed majority protocol is extremely simple enough for lay-people to execute. In addition, one advantage is that ordinary people such as high school students will be able to learn the concept of logical AND/OR operations and the majority function as well as their relationship through our majority protocol, providing a nice tool of pedagogical significance. Thus, we believe that our new protocol is no less practical and beautiful than the five-card trick.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Abe, Y., Iwamoto, M., Ohta, K.: Efficient private PEZ protocols for symmetric functions. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 372–392. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_15
Abe, Y., Iwamoto, M., Ohta, K.: How to detect malicious behaviors in a card-based majority voting protocol with three inputs. In: 2020 International Symposium on Information Theory and Its Applications (ISITA), pp. 377–381 (2020). https://doi.org/10.34385/proc.65.C01-9
Abe, Y., Hayashi, Y., Mizuki, T., Sone, H.: Five-card AND protocol in committed format using only practical shuffles. In: 5th ACM on ASIA Public-Key Cryptography Workshop, APKC 2018, pp. 3–8. Association for Computing Machinery, New York (2018). https://doi.org/10.1145/3197507.3197510
Abe, Y., Hayashi, Y., Mizuki, T., Sone, H.: Five-card AND computations in committed format using only uniform cyclic shuffles. New Gener. Comput. 39(1), 97–114 (2021). https://doi.org/10.1007/s00354-020-00110-2
Balogh, J., Csirik, J.A., Ishai, Y., Kushilevitz, E.: Private computation using a PEZ dispenser. Theor. Comput. Sci. 306(1), 69–84 (2003). https://doi.org/10.1016/S0304-3975(03)00210-X
Boer, B.: More efficient match-making and satisfiability the five card trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_23
Dvořák, P., Koucký, M.: Barrington plays cards: the complexity of card-based protocols. In: Bläser, M., Monmege, B. (eds.) Theoretical Aspects of Computer Science. Leibniz International Proceedings in Informatics, vol. 187, pp. 26:1–26:17. Schloss Dagstuhl, Dagstuhl (2021). https://doi.org/10.4230/LIPIcs.STACS.2021.26
Kastner, J., Koch, A., Walzer, S., Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: The minimum number of cards in practical card-based protocols. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10626, pp. 126–155. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70700-6_5
Koch, A.: Cryptographic protocols from physical assumptions. Ph.D. thesis, Karlsruhe Institute of Technology (2019). https://doi.org/10.5445/IR/1000097756
Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_32
Manabe, Y., Ono, H.: Secure card-based cryptographic protocols using private operations against malicious players. In: Maimut, D., Oprina, A.-G., Sauveron, D. (eds.) SecITC 2020. LNCS, vol. 12596, pp. 55–70. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-69255-1_5
Marcedone, A., Wen, Z., Shi, E.: Secure dating with four or fewer cards. Cryptology ePrint Archive, Report 2015/1031 (2015). https://eprint.iacr.org/2015/1031
Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13(1), 15–23 (2013). https://doi.org/10.1007/s10207-013-0219-4
Mizuki, T., Shizuya, H.: Computational model of card-based cryptographic protocols and its applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E100.A(1), 3–11 (2017). https://doi.org/10.1587/transfun.E100.A.3
Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02270-8_36
Nakai, T., Shirouchi, S., Iwamoto, M., Ohta, K.: Four cards are sufficient for a card-based three-input voting protocol utilizing private permutations. In: Shikata, J. (ed.) ICITS 2017. LNCS, vol. 10681, pp. 153–165. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-72089-0_9
Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: Dediu, A.-H., Martín-Vide, C., Truthe, B., Vega-Rodríguez, M.A. (eds.) TPNC 2013. LNCS, vol. 8273, pp. 193–204. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-45008-2_16
Ono, H., Manabe, Y.: Card-based cryptographic protocols with the minimum number of cards using private operations. In: Zincir-Heywood, N., Bonfante, G., Debbabi, M., Garcia-Alfaro, J. (eds.) FPS 2018. LNCS, vol. 11358, pp. 193–207. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-18419-3_13
Ono, H., Manabe, Y.: Card-based cryptographic logical computations using private operations. New Gener. Comput. 39, 19–40 (2021). https://doi.org/10.1007/s00354-020-00113-z
Pass, R., Shelat, A.: A course in cryptography (2010). www.cs.cornell.edu/~rafael/
Ruangwises, S., Itoh, T.: AND protocols using only uniform shuffles. In: van Bevern, R., Kucherov, G. (eds.) CSR 2019. LNCS, vol. 11532, pp. 349–358. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-19955-5_30
Salomaa, A.: Public-Key Cryptography. Texts in Theoretical Computer Science. An EATCS Series, Springer, Heidelberg (2013)
Shinagawa, K.: On the construction of easy to perform card-based protocols. Ph.D. thesis, Tokyo Institute of Technology (2020)
Ueda, I., Miyahara, D., Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: Secure implementations of a random bisection cut. Int. J. Inf. Secur. 19(4), 445–452 (2019). https://doi.org/10.1007/s10207-019-00463-w
Watanabe, Y., Kuroki, Y., Suzuki, S., Koga, Y., Iwamoto, M., Ohta, K.: Card-based majority voting protocols with three inputs using three cards. In: 2018 International Symposium on Information Theory and Its Applications (ISITA), pp. 218–222 (2018). https://doi.org/10.23919/ISITA.2018.8664324
Yasunaga, K.: Practical card-based protocol for three-input majority. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E103.A(11), 1296–1298 (2020). https://doi.org/10.1587/transfun.2020EAL2025
Acknowledgements
We thank the anonymous referees, whose comments have helped us improve the presentation of the paper. We would like to thank Hideaki Sone for his cooperation in preparing a Japanese draft version at an earlier stage of this work. This work was supported in part by JSPS KAKENHI Grant Numbers JP19J21153 and JP21K11881.
Author information
Authors and Affiliations
Corresponding authors
Editor information
Editors and Affiliations
A Transformation to Committed Format
A Transformation to Committed Format
In this section, we show how to transform our non-committed-format protocol proposed in Sect. 2 to a committed-format one. Subsequently, we give the description of the derived committed-format majority protocol.
1.1 A.1 How to Transform
The transformation is inspired by the five-card Las Vegas AND protocol proposed by Abe et al. [3]. Briefly, their protocol realizes to output a commitment to \(x \wedge y \,\), by adding further manipulations to the five-card trick. Since the output in our proposed protocol is derived by using (the four variants of) the five-card trick, it is possible to obtain a commitment to \(\mathsf {maj}(a,b,c)\) in a similar way to their protocol.
Here is the idea behind their protocol [3].
-
1.
Perform Steps 1 to 3 of the five-card trick shown in Sect. 1.1:
-
2.
Turn over the center card; suppose that appears:
At this time, the resulting sequence of cards is one of the following four cases:
-
3.
Turn the center card face down. For the sake of illustration, let us represent the sequence as follows:
Observe that, in the cases (ii) and (iv), if we let the first and second cards be a commitment to \(x \in \{0,1\}\) and the third and fourth ones be a commitment to \(y \in \{0,1\}\), we have \(x \,\oplus \, y = a \wedge b\). Therefore, by applying the committed-format XOR protocol [15] to them, one can obtain a commitment to \(x \oplus y = a \wedge b \,\):
Note that, even if it is the case (i) or (iii), one can still continue to execute the protocol without leaking information, as seen below.
In the next subsection, we present the description of our committed-format protocol using this idea.
1.2 A.2 Description
The following is our committed-format three-input majority protocol.
-
1.
Perform Steps 1 to 3 of our non-committed-format protocol presented in Sect. 2.3:
-
2.
Reveal the first card. Assume that it is black, i.e., the result will be \(\heartsuit \)-based:
(In the case where a red card is shown, it works by interchanging the black cards and the red cards.)
-
3.
Reveal the fourth card. If appears, turn it over and apply a random cut to the second through sixth cards; then, return to this step. If appears, turn it over and go to the next step.
-
4.
Apply the XOR protocol [15] to the second through fifth cards as follows.
-
(a)
Rearrange the order of the sequence as
-
(b)
Apply a random bisection cut to the second through fifth cards:
-
(c)
Rearrange the order of the sequence as
-
(a)
-
5.
Reveal the second and third cards.
-
(a)
If or appears, we obtain a commitment to \(\mathsf {maj}(a,b,c)\) as follows:
In the latter case, by swapping the left and right cards, we obtain a commitment to \(\mathsf {maj}(a,b,c)\).
-
(b)
If appears, then turn them over:
and rearrange the order of the sequence as
Then, apply a random cut to the second through sixth cards and return to Step 3.
-
(a)
Let us find the number of required shuffles for this committed-format protocol. The AND protocol proposed by Abe et al. takes the average of seven shuffles to terminate [3]. Since we apply a random bisection cut first in our protocol, it terminates with the expected number of eight shuffles in total. (It should be noted that a recent technique presented in [4] will reduce the number of shuffles further).
1.3 A.3 Pseudocode
A pseudocode for our committed-format majority protocol is depicted in Algorithm 2.
1.4 A.4 Correctness and Security
To verify the correctness and security of our proposed committed-format majority protocol, we describe its KWH-tree in Fig. 2; it guarantees that our protocol is correct and secure.
Rights and permissions
Copyright information
© 2021 Springer Nature Switzerland AG
About this paper
Cite this paper
Toyoda, K., Miyahara, D., Mizuki, T. (2021). Another Use of the Five-Card Trick: Card-Minimal Secure Three-Input Majority Function Evaluation. In: Adhikari, A., Küsters, R., Preneel, B. (eds) Progress in Cryptology – INDOCRYPT 2021. INDOCRYPT 2021. Lecture Notes in Computer Science(), vol 13143. Springer, Cham. https://doi.org/10.1007/978-3-030-92518-5_24
Download citation
DOI: https://doi.org/10.1007/978-3-030-92518-5_24
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-030-92517-8
Online ISBN: 978-3-030-92518-5
eBook Packages: Computer ScienceComputer Science (R0)