License: Creative Commons Attribution 3.0 Unported license (CC BY 3.0)
When quoting this document, please refer to the following
DOI: 10.4230/LIPIcs.FUN.2021.17
URN: urn:nbn:de:0030-drops-127786
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2020/12778/
Go to the corresponding LIPIcs Volume Portal


Koch, Alexander ; Walzer, Stefan

Foundations for Actively Secure Card-Based Cryptography

pdf-format:
LIPIcs-FUN-2021-17.pdf (0.8 MB)


Abstract

Card-based cryptography, as first proposed by den Boer [den Boer, 1989], enables secure multiparty computation using only a deck of playing cards. Many protocols as of yet come with an “honest-but-curious” disclaimer. However, modern cryptography aims to provide security also in the presence of active attackers that deviate from the protocol description. In the few places where authors argue for the active security of their protocols, this is done ad-hoc and restricted to the concrete operations needed, often using additional physical tools, such as envelopes or sliding cover boxes. This paper provides the first systematic approach to active security in card-based protocols.
The main technical contribution concerns shuffling operations. A shuffle randomly permutes the cards according to a well-defined distribution but hides the chosen permutation from the players. We show how the large and natural class of uniform closed shuffles, which are shuffles that select a permutation uniformly at random from a permutation group, can be implemented using only a linear number of helping cards. This ensures that any protocol in the model of Mizuki and Shizuya [Mizuki and Shizuya, 2014] can be realized in an actively secure fashion, as long as it is secure in this abstract model and restricted to uniform closed shuffles. Uniform closed shuffles are already sufficient for securely computing any circuit [Mizuki and Sone, 2009]. In the process, we develop a more concrete model for card-based cryptographic protocols with two players, which we believe to be of independent interest.

BibTeX - Entry

@InProceedings{koch_et_al:LIPIcs:2020:12778,
  author =	{Alexander Koch and Stefan Walzer},
  title =	{{Foundations for Actively Secure Card-Based Cryptography}},
  booktitle =	{10th International Conference on Fun with Algorithms (FUN 2021)},
  pages =	{17:1--17:23},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-145-0},
  ISSN =	{1868-8969},
  year =	{2020},
  volume =	{157},
  editor =	{Martin Farach-Colton and Giuseppe Prencipe and Ryuhei Uehara},
  publisher =	{Schloss Dagstuhl--Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops.dagstuhl.de/opus/volltexte/2020/12778},
  URN =		{urn:nbn:de:0030-drops-127786},
  doi =		{10.4230/LIPIcs.FUN.2021.17},
  annote =	{Keywords: Card-Based Protocols, Card Shuffling, Secure Multiparty Computation, Active Security, Cryptography without Computers}
}

Keywords: Card-Based Protocols, Card Shuffling, Secure Multiparty Computation, Active Security, Cryptography without Computers
Collection: 10th International Conference on Fun with Algorithms (FUN 2021)
Issue Date: 2020
Date of publication: 16.09.2020


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI