Skip to main content

Card-Based Cryptography with Invisible Ink

  • Conference paper
  • First Online:
Theory and Applications of Models of Computation (TAMC 2019)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 11436))

Abstract

It is known that secure computation can be done by using a deck of physical cards; card-based cryptography makes people understand the correctness and security of secure computation, even for people who are not familiar with mathematics. In this paper, we propose a new type of cards, layered polygon cards, based on the use of invisible ink. A deck of cards with invisible ink naturally hides the contents of cards and allows to open some pieces of contents, which we referred to it as partial opening. Based on them, we construct novel protocols for various interesting functions such as carry of addition, equality, and greater-than.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abe, Y., Hayashi, Y., Mizuki, T., Sone, H.: Five-card AND protocol in committed format using only practical shuffles. In: Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop, APKC@AsiaCCS, Incheon, Republic of Korea, 4 June 2018, pp. 3–8. ACM (2018)

    Google Scholar 

  2. Cheung, E., Hawthorne, C., Lee, P.: CS 758 project: secure computation with playing cards (2013). https://csclub.uwaterloo.ca/~cdchawth/files/papers/secure_playing_cards.pdf

  3. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_27

    Chapter  Google Scholar 

  4. den Boer, B.: More efficient match-making and satisfiability the five card trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_23

    Chapter  Google Scholar 

  5. Kastner, J., et al.: The minimum number of cards in practical card-based protocols. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part III. LNCS, vol. 10626, pp. 126–155. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70700-6_5

    Chapter  Google Scholar 

  6. Koch, A., Walzer, S., Härtel, K.: Card-Based Cryptographic Protocols Using a Minimal Number of Cards. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015, Part I. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_32

    Chapter  Google Scholar 

  7. Marcedone, A., Wen, Z., Shi, E.: Secure dating with four or fewer cards. Cryptology ePrint Archive, Report 2015/1031 (2015). https://eprint.iacr.org/2015/1031

  8. Mizuki, T.: Applications of card-based cryptography to education. IEICE Tech. Rep. 116(289), 13–17 (2016)

    Google Scholar 

  9. Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_36

    Chapter  Google Scholar 

  10. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  11. Mizuki, T., Uchiike, F., Sone, H.: Securely computing XOR with 10 cards. Australas. J. Comb. 36, 279–293 (2006)

    MathSciNet  MATH  Google Scholar 

  12. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theor. Comput. Sci. 191(1–2), 173–183 (1998)

    Article  MathSciNet  Google Scholar 

  13. Shinagawa, K., Mizuki, T.: Card-based protocols using triangle cards. In: 9th International Conference on Fun with Algorithms, FUN 2018, La Maddalena, Italy, 13–15 June 2018. LIPIcs, vol. 100, pp. 31:1–31:13 (2018)

    Google Scholar 

  14. Shinagawa, K., et al.: Card-based protocols using regular polygon cards. IEICE Trans. 100–A(9), 1900–1909 (2017)

    Article  Google Scholar 

  15. Stiglic, A.: Computations with a deck of cards. Theor. Comput. Sci. 259(1–2), 671–678 (2001)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

This work was supported in part by JSPS KAKENHI Grant Number 17J01169.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kazumasa Shinagawa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Shinagawa, K. (2019). Card-Based Cryptography with Invisible Ink. In: Gopal, T., Watada, J. (eds) Theory and Applications of Models of Computation. TAMC 2019. Lecture Notes in Computer Science(), vol 11436. Springer, Cham. https://doi.org/10.1007/978-3-030-14812-6_35

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-14812-6_35

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-14811-9

  • Online ISBN: 978-3-030-14812-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics