Skip to main content

Efficient Card-Based Protocols for Generating a Hidden Random Permutation Without Fixed Points

  • Conference paper
  • First Online:
Book cover Unconventional Computation and Natural Computation (UCNC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9252))

Abstract

Consider the holiday season, where there are n players who would like to exchange gifts. That is, we would like to generate a random permutation having no fixed point. It is known that such a random permutation can be obtained in a hidden form by using a number of physical cards of four colors with identical backs, guaranteeing that it has no fixed point (without revealing the permutation itself). This paper deals with such a problem and improves the known result: whereas the known protocol needs \(O(n^2)\) cards of four colors, our efficient protocol uses only \(O(n \log n)\) cards of two colors.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Throughout this paper, we say that a card has the same “color” as another one if they have the same pattern on their face sides.

  2. 2.

    Note that we cannot use a standard deck of playing cards because each of them has a unique pattern on its face side.

  3. 3.

    All logarithms are base 2 throughout this paper.

References

  1. den Boer, B.: More efficient match-making and satisfiability. In: Quisquater, J.J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  2. Cordón-Franco, A., Van Ditmarsch, H., Fernández-Duque, D., Soler-Toscano, F.: A colouring protocol for the generalized Russian cards problem. Theor. Comput. Sci. 495, 81–95 (2013)

    Article  MATH  Google Scholar 

  3. Crépeau, C., Kilian, J.: Discreet solitary games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  4. Duan, Z., Yang, C.: Unconditional secure communication: a Russian cards protocol. J. Comb. Optim. 19(4), 501–530 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  5. Fischer, M.J., Wright, R.N.: Bounds on secret key exchange using a random deal of cards. J. Cryptology 9(2), 71–99 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  6. Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: Mauri, G., Dennunzio, A., Manzoni, L., Porreca, A.E. (eds.) UCNC 2013. LNCS, vol. 7956, pp. 162–173. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  7. Mizuki, T., Kumamoto, M., Sone, H.: The five-card trick can be done with four cards. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 598–606. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  8. Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: Deng, X., Hopcroft, J.E., Xue, J. (eds.) FAW 2009. LNCS, vol. 5598, pp. 358–369. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  9. Mizuki, T., Uchiike, F., Sone, H.: Securely computing XOR with 10 cards. Australas. J. Comb. 36, 279–293 (2006)

    MathSciNet  MATH  Google Scholar 

  10. Niemi, V., Renvall, A.: Secure multiparty computations without computers. Theor. Comput. Sci. 191(1–2), 173–183 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  11. Nishida, T., Hayashi, Y., Mizuki, T., Sone, H.: Card-based protocols for any Boolean function. In: Jain, R., Jain, S., Stephan, F. (eds.) TAMC 2015. LNCS, vol. 9076, pp. 110–121. Springer, Heidelberg (2015)

    Google Scholar 

  12. Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: Dediu, A.-H., Martín-Vide, C., Truthe, B., Vega-Rodríguez, M.A. (eds.) TPNC 2013. LNCS, vol. 8273, pp. 193–204. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  13. Stiglic, A.: Computations with a deck of cards. Theor. Comput. Sci. 259(1–2), 671–678 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  14. Swanson, C.M., Stinson, D.R.: Combinatorial solutions providing improved security for the generalized Russian cards problem. Des. Codes Crypt. 72(2), 345–367 (2014)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

We thank the anonymous referees whose comments helped us to improve the presentation of the paper. This work was supported by JSPS KAKENHI Grant Number 26330001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takaaki Mizuki .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Ishikawa, R., Chida, E., Mizuki, T. (2015). Efficient Card-Based Protocols for Generating a Hidden Random Permutation Without Fixed Points. In: Calude, C., Dinneen, M. (eds) Unconventional Computation and Natural Computation. UCNC 2015. Lecture Notes in Computer Science(), vol 9252. Springer, Cham. https://doi.org/10.1007/978-3-319-21819-9_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-21819-9_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-21818-2

  • Online ISBN: 978-3-319-21819-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics