Five-Card AND Protocol in Committed Format Using Only Practical Shuffles

In card-based cryptography, designing AND protocols in committed format is a major topic of research. The state-of-the-art AND protocol proposed by Koch, Walzer, and Härtel in ASIACRYPT 2015 uses only four cards, which is the minimum permissible number. Their protocol»s minimality relies on somewhat complicated shuffles having non-uniform probabilities of possible outcomes. Restricting the allowed shuffles to "practical»» ones, namely uniform closed shuffles, to our knowledge, six cards are sufficient: The six-card AND protocol proposed by Mizuki and Sone in 2009 utilizes the random bisection cut, which is a uniform and cyclic (and hence, closed) shuffle. Thus, a question has arisen: Can we improve upon this six-card protocol using only practical shuffles? In other words, whether there exists a five-card AND protocol in committed format using only uniform closed shuffles has been one of the most important open questions in this field. In this paper, we answer the question affirmatively by designing a five-card committed-format AND protocol using only practical shuffles. The shuffles that our protocol uses are random cut and random bisection cut, both of which are uniform cyclic shuffles and can be easily implemented by humans.

[1]  Alexander Koch,et al.  Card-Based Cryptographic Protocols Using a Minimal Number of Cards , 2015, ASIACRYPT.

[2]  Bert den Boer More Efficient Match-Making and Satisfiability: The Five Card Trick , 1990, EUROCRYPT.

[3]  Anton Stiglic Computations with a deck of cards , 2001, Theor. Comput. Sci..

[4]  Takaaki Mizuki,et al.  A formalization of card-based cryptographic protocols via abstract machine , 2014, International Journal of Information Security.

[5]  Valtteri Niemi,et al.  Secure Multiparty Computations Without Computers , 1998, Theor. Comput. Sci..

[6]  Joe Kilian,et al.  Discreet Solitary Games , 1994, CRYPTO.

[7]  Alexander Koch,et al.  Foundations for Actively Secure Card-based Cryptography , 2017, IACR Cryptol. ePrint Arch..

[8]  Mitsugu Iwamoto,et al.  Four Cards Are Sufficient for a Card-Based Three-Input Voting Protocol Utilizing Private Permutations , 2017, ICITS.

[9]  Mitsugu Iwamoto,et al.  Efficient Card-Based Cryptographic Protocols for Millionaires' Problem Utilizing Private Permutations , 2016, CANS.

[10]  Alexander Koch,et al.  The Minimum Number of Cards in Practical Card-based Protocols , 2017, IACR Cryptol. ePrint Arch..

[11]  Takaaki Mizuki,et al.  Six-Card Secure AND and Four-Card Secure XOR , 2009, FAW.

[12]  Takaaki Mizuki,et al.  Computational Model of Card-Based Cryptographic Protocols and Its Applications , 2017, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[13]  Yu-ichi Hayashi,et al.  How to Implement a Random Bisection Cut , 2016, TPNC.

[14]  Elaine Shi,et al.  Secure Dating with Four or Fewer Cards , 2015, IACR Cryptol. ePrint Arch..