Physical Zero-Knowledge Proofs for Akari, Takuzu, Kakuro and KenKen

Akari, Takuzu, Kakuro and KenKen are logic games similar to Sudoku. In Akari, a labyrinth on a grid has to be lit by placing lanterns, respecting various constraints. In Takuzu a grid has to be filled with 0's and 1's, while respecting certain constraints. In Kakuro a grid has to be filled with numbers such that the sums per row and column match given values; similarly in KenKen a grid has to be filled with numbers such that in given areas the product, sum, difference or quotient equals a given value. We give physical algorithms to realize zero-knowledge proofs for these games which allow a player to show that he knows a solution without revealing it. These interactive proofs can be realized with simple office material as they only rely on cards and envelopes. Moreover, we formalize our algorithms and prove their security.

[1]  M. Naor,et al.  Applied Kid Cryptography or How To Convince Your Children You Are Not Cheating , 1999 .

[2]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[3]  Oded Goldreich,et al.  How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.

[4]  Hirotaka Ono,et al.  BLOCKSUM is NP-Complete , 2013, IEICE Trans. Inf. Syst..

[5]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[6]  Wing-Kai Hon,et al.  Cryptographic and Physical Zero-Knowledge Proof: From Sudoku to Nonogram , 2010, FUN.

[7]  Erik D. Demaine,et al.  Playing Games with Algorithms: Algorithmic Combinatorial Game Theory , 2001, MFCS.

[8]  J. Rosser,et al.  Approximate formulas for some functions of prime numbers , 1962 .

[9]  G. R. Pellikaan,et al.  Binary Puzzles as an Erasure Decoding Problem , 2015 .

[10]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[11]  Michaël Quisquater,et al.  How to Explain Zero-Knowledge Protocols to Your Children , 1989, CRYPTO.

[12]  Jonas Kölker I/O-efficient multiparty computation, formulaic secret sharing and np-complete puzzles , 2012 .

[13]  Hirotaka Ono,et al.  How Simple Algorithms Can Solve Latin Square Completion-Type Puzzles Approximately , 2015, J. Inf. Process..

[14]  Takaaki Mizuki,et al.  Practical Card-Based Cryptography , 2014, FUN.

[15]  Moni Naor,et al.  Cryptographic and Physical Zero-Knowledge Proof Systems for Solutions of Sudoku Puzzles , 2008, Theory of Computing Systems.

[16]  Dennis Shasha Upstart Puzzles: Proving without Teaching/Teaching without Proving , 2014, Commun. ACM.

[17]  Silvio Micali,et al.  Everything Provable is Provable in Zero-Knowledge , 1990, CRYPTO.

[18]  Graham Kendall,et al.  A Survey of NP-Complete Puzzles , 2008, J. Int. Comput. Games Assoc..

[19]  Pascal Lafourcade,et al.  Secure Auctions without Cryptography , 2014, FUN.