Secure Grouping Protocol Using a Deck of Cards

被引:20
作者
Hashimoto, Yuji [1 ,2 ]
Shinagawa, Kazumasa [2 ,3 ]
Nuida, Koji [2 ]
Inamura, Masaki [1 ]
Hanaoka, Goichiro [2 ]
机构
[1] Tokyo Denki Univ, Saitama, Japan
[2] Natl Inst Adv Ind Sci & Technol, Tokyo, Japan
[3] Tokyo Inst Technol, Tokyo, Japan
来源
INFORMATION THEORETIC SECURITY, ICITS 2017 | 2017年 / 10681卷
关键词
MULTIPARTY COMPUTATION; POLARIZING CARDS; XOR;
D O I
10.1007/978-3-319-72089-0_8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We consider a problem, which we call secure grouping, of dividing a number of parties into some subsets (groups) in the following manner: Each party has to know the other members of his/her group, while he/she may not know anything about how the remaining parties are divided (except for certain public predetermined constraints, such as the number of parties in each group). In this paper, we construct an information-theoretically secure protocol using a deck of physical cards to solve the problem, which is jointly executable by the parties themselves without a trusted third party. Despite the non-triviality and the potential usefulness of the secure grouping, our proposed protocol is fairly simple to describe and execute. Our protocol is based on algebraic properties of conjugate permutations. A key ingredient of our protocol is our new techniques to apply multiplication and inverse operations to hidden permutations (i.e., those encoded by using face-down cards), which would be of independent interest and would have various potential applications.
引用
收藏
页码:135 / 152
页数:18
相关论文
共 21 条
[1]  
Crepeau C., 1994, Advances in Cryptology - CRYPTO '93. 13th Annual International Cryptology Conference Proceedings, P319
[2]  
den Boer B., 1990, Advances in Cryptology - EUROCRYPT '89. Workshop on the Theory and Application of Cryptographic Techniques Proceedings, P208
[3]  
Ishikawa Rie, 2015, Unconventional Computation and Natural Computation. 14th International Conference, UCNC 2015. Proceedings, P215, DOI 10.1007/978-3-319-21819-9_16
[4]   Card-Based Cryptographic Protocols Using a Minimal Number of Cards [J].
Koch, Alexander ;
Walzer, Stefan ;
Haertel, Kevin .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT I, 2015, 9452 :783-807
[5]   Efficient and Secure Multiparty Computations Using a Standard Deck of Playing Cards [J].
Mizuki, Takaaki .
CRYPTOLOGY AND NETWORK SECURITY, CANS 2016, 2016, 10052 :484-499
[6]  
Mizuki T, 2014, LECT NOTES COMPUT SC, V8496, P313, DOI 10.1007/978-3-319-07890-8_27
[7]   A formalization of card-based cryptographic protocols via abstract machine [J].
Mizuki, Takaaki ;
Shizuya, Hiroki .
INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2014, 13 (01) :15-23
[8]  
Mizuki T, 2013, LECT NOTES COMPUT SC, V7956, P162, DOI 10.1007/978-3-642-39074-6_16
[9]  
Mizuki T, 2012, LECT NOTES COMPUT SC, V7658, P598, DOI 10.1007/978-3-642-34961-4_36
[10]  
Mizuki T, 2006, AUSTRALAS J COMB, V36, P279