Skip to main content

Card-Based Protocol Against Actively Revealing Card Attack

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 11934))

Abstract

In 1989, den Boer presented the first card-based protocol, called the “five-card trick” that securely computes the AND function using a deck of physical cards via a series of actions such as shuffling and turning over cards. This protocol enables a couple to confirm their mutual love without revealing their individual feelings. During such a secure computation protocol, it is important to keep any information about the inputs secret. Almost all existing card-based protocols are secure under the assumption that all players participating in a protocol are semi-honest or covert, i.e., they do not deviate from the protocol if there is a chance that they will be caught when cheating. In this paper, we consider a more malicious attack in which a player as an active adversary can reveal cards illegally without any hesitation. Against such an actively revealing card attack, we define the t-secureness, meaning that no information about the inputs leaks even if at most t cards are revealed illegally. Subsequently, we design a 1-secure AND protocol. Thus, our contribution is the construction of the first formal framework to handle actively revealing card attacks and their countermeasures.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    It is well known that humans can implement a random cut securely [13].

  2. 2.

    We can specify the boundary between commitments by the color of consecutive cards. For example, if we obtain a sequence \(\clubsuit \clubsuit \heartsuit \clubsuit \heartsuit \clubsuit \heartsuit \heartsuit \), we can place delimiters in the middle of each of \(\clubsuit \clubsuit \) and \(\heartsuit \heartsuit \) as \(\clubsuit |\clubsuit \heartsuit \clubsuit \heartsuit \clubsuit \heartsuit |\heartsuit \); hence, we have \(\clubsuit \heartsuit |\clubsuit \heartsuit |\clubsuit \heartsuit |\heartsuit \clubsuit \).

References

  1. Boer, B.: More efficient match-making and satisfiability the five card trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_23

    Chapter  Google Scholar 

  2. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) UCNC 2015. LNCS, vol. 9252, pp. 215–226. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21819-9_16

    Chapter  Google Scholar 

  3. Koch, A., Walzer, S.: Foundations for actively secure card-based cryptography. Cryptology ePrint Archive, Report 2017/423 (2017). https://eprint.iacr.org/2017/423

  4. Koch, A., Walzer, S., Härtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 783–807. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_32

    Chapter  Google Scholar 

  5. Mizuki, T., Komano, Y.: Analysis of information leakage due to operative errors in card-based protocols. In: Iliopoulos, C., Leong, H.W., Sung, W.-K. (eds.) IWOCA 2018. LNCS, vol. 10979, pp. 250–262. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-94667-2_21

    Chapter  Google Scholar 

  6. Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_36

    Chapter  Google Scholar 

  7. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocolsvia abstract machine. Int. J. Inf. Secur. 13(1), 15–23 (2014). https://doi.org/10.1007/s10207-013-0219-4

    Article  Google Scholar 

  8. Mizuki, T., Shizuya, H.: Practical card-based cryptography. In: Ferro, A., Luccio, F., Widmayer, P. (eds.) Fun with Algorithms. Lecture Notes in Computer Science, vol. 8496, pp. 313–324. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-07890-8_27

    Chapter  Google Scholar 

  9. Mizuki, T., Shizuya, H.: Computational model of card-based cryptographic protocols and its applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100(1), 3–11 (2017). https://doi.org/10.1587/transfun.E100.A.3

    Article  Google Scholar 

  10. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02270-8_36

    Chapter  Google Scholar 

  11. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theor. Comput. Sci. 191(1–2), 173–183 (1998). https://doi.org/10.1016/S0304-3975(97)00107-2

    Article  MathSciNet  MATH  Google Scholar 

  12. Shamir, A.: How to share a secret. In: Ashenhurst, R.L. (ed.) Communications of the ACM, vol. 22, pp. 612–613. ACM, New York (1979). https://doi.org/10.1145/359168.359176

    Article  MathSciNet  Google Scholar 

  13. Ueda, I., Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: How to implement a random bisection cut. In: Martín-Vide, C., Mizuki, T., Vega-Rodríguez, M.A. (eds.) TPNC 2016. LNCS, vol. 10071, pp. 58–69. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49001-4_5

    Chapter  Google Scholar 

Download references

Acknowledgments

This work was supported by JSPS KAKENHI Grant Numbers JP17K00001 and JP19J21153. We would like to thank the anonymous reviewers for their fruitful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daiki Miyahara .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Takashima, K., Miyahara, D., Mizuki, T., Sone, H. (2019). Card-Based Protocol Against Actively Revealing Card Attack. In: Martín-Vide, C., Pond, G., Vega-Rodríguez, M. (eds) Theory and Practice of Natural Computing. TPNC 2019. Lecture Notes in Computer Science(), vol 11934. Springer, Cham. https://doi.org/10.1007/978-3-030-34500-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-34500-6_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-34499-3

  • Online ISBN: 978-3-030-34500-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics