Secure Computation Protocols Using Polarizing Cards

It is known that, using just a deck of cards, an arbitrary number of parties with private inputs can securely compute the output of any function of their inputs. In 2009, Mizuki and Sone constructed a sixcard COPY protocol, a four-card XOR protocol, and a six-card AND protocol, based on a commonly used encoding scheme in which each input bit is encoded using two cards. However, up until now, there are no known results to construct a set of COPY, XOR, and AND protocols based on a twocard-per-bit encoding scheme, which all can be implemented using only four cards. In this paper, we show that it is possible to construct four-card COPY, XOR, and AND protocols using polarizing plates as cards and a corresponding two-card-per-bit encoding scheme. Our protocols use a minimum number of cards in the setting of two-card-per-bit encoding schemes since four cards are always required to encode the inputs. Moreover, we show that it is possible to construct two-card COPY, two-card XOR, and three-card AND protocols based on a one-card-per-bit encoding scheme using a common reference polarizer which is a polarizing material accessible to all parties. key words: card-based protocols, polarizing cards, secure computation, boolean circuits, recreational cryptography

[1]  Takaaki Mizuki,et al.  A formalization of card-based cryptographic protocols via abstract machine , 2014, International Journal of Information Security.

[2]  Anton Stiglic Computations with a deck of cards , 2001, Theor. Comput. Sci..

[3]  Takaaki Mizuki,et al.  Practical Card-Based Cryptography , 2014, FUN.

[4]  Yu-ichi Hayashi,et al.  Securely Computing Three-Input Functions with Eight Cards , 2015, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[5]  Takaaki Mizuki,et al.  Efficient Card-Based Protocols for Generating a Hidden Random Permutation Without Fixed Points , 2015, UCNC.

[6]  Alexander Koch,et al.  Card-Based Cryptographic Protocols Using a Minimal Number of Cards , 2015, ASIACRYPT.

[7]  Giancarlo Mauri,et al.  Unconventional Computation and Natural Computation , 2013, Lecture Notes in Computer Science.

[8]  Yu-ichi Hayashi,et al.  Five-Card Secure Computations Using Unequal Division Shuffle , 2015, TPNC.

[9]  Yu-ichi Hayashi,et al.  Card-Based Protocols for Any Boolean Function , 2015, TAMC.

[10]  Joe Kilian,et al.  Discreet Solitary Games , 1994, CRYPTO.

[11]  Takaaki Mizuki,et al.  The Five-Card Trick Can Be Done with Four Cards , 2012, ASIACRYPT.

[12]  Koji Nuida,et al.  Secure Multi-Party Computation Using Polarizing Cards , 2015, IWSEC.

[13]  Takaaki Mizuki,et al.  Six-Card Secure AND and Four-Card Secure XOR , 2009, FAW.

[14]  Valtteri Niemi,et al.  Secure Multiparty Computations Without Computers , 1998, Theor. Comput. Sci..

[15]  Takaaki Mizuki,et al.  Securely computing XOR with 10 cards , 2006, Australas. J Comb..

[16]  Moni Naor,et al.  Theory and Applications of Models of Computation , 2015, Lecture Notes in Computer Science.

[17]  Koji Nuida,et al.  Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards , 2015, ProvSec.

[18]  Takaaki Mizuki,et al.  Voting with a Logarithmic Number of Cards , 2013, UCNC.

[19]  Bert den Boer More Efficient Match-Making and Satisfiability: The Five Card Trick , 1990, EUROCRYPT.