The search functionality is under construction.

Author Search Result

[Author] Kazumasa SHINAGAWA(5hit)

1-5hit
  • Secure Computation Protocols Using Polarizing Cards

    Kazumasa SHINAGAWA  Takaaki MIZUKI  Jacob C. N. SCHULDT  Koji NUIDA  Naoki KANAYAMA  Takashi NISHIDE  Goichiro HANAOKA  Eiji OKAMOTO  

     
    PAPER

      Vol:
    E99-A No:6
      Page(s):
    1122-1131

    It is known that, using just a deck of cards, an arbitrary number of parties with private inputs can securely compute the output of any function of their inputs. In 2009, Mizuki and Sone constructed a six-card COPY protocol, a four-card XOR protocol, and a six-card AND protocol, based on a commonly used encoding scheme in which each input bit is encoded using two cards. However, up until now, there are no known results to construct a set of COPY, XOR, and AND protocols based on a two-card-per-bit encoding scheme, which all can be implemented using only four cards. In this paper, we show that it is possible to construct four-card COPY, XOR, and AND protocols using polarizing plates as cards and a corresponding two-card-per-bit encoding scheme. Our protocols use a minimum number of cards in the setting of two-card-per-bit encoding schemes since four cards are always required to encode the inputs. Moreover, we show that it is possible to construct two-card COPY, two-card XOR, and three-card AND protocols based on a one-card-per-bit encoding scheme using a common reference polarizer which is a polarizing material accessible to all parties.

  • Card-Based Protocols Using Regular Polygon Cards

    Kazumasa SHINAGAWA  Takaaki MIZUKI  Jacob C.N. SCHULDT  Koji NUIDA  Naoki KANAYAMA  Takashi NISHIDE  Goichiro HANAOKA  Eiji OKAMOTO  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1900-1909

    Cryptographic protocols enable participating parties to compute any function of their inputs without leaking any information beyond the output. A card-based protocol is a cryptographic protocol implemented by physical cards. In this paper, for constructing protocols with small numbers of shuffles, we introduce a new type of cards, regular polygon cards, and a new protocol, oblivious conversion. Using our cards, we construct an addition protocol on non-binary inputs with only one shuffle and two cards. Furthermore, using our oblivious conversion protocol, we construct the first protocol for general functions in which the number of shuffles is linear in the number of inputs.

  • Toward Finite-Runtime Card-Based Protocol for Generating a Hidden Random Permutation without Fixed Points

    Yuji HASHIMOTO  Koji NUIDA  Kazumasa SHINAGAWA  Masaki INAMURA  Goichiro HANAOKA  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1503-1511

    In the research area of card-based secure computation, one of the long-standing open problems is a problem proposed by Crépeau and Kilian at CRYPTO 1993. This is to develop an efficient protocol using a deck of physical cards that generates uniformly at random a permutation with no fixed points (called a derangement), where the resulting permutation must be secret against the parties in the protocol. All the existing protocols for the problem have a common issue of lacking a guarantee to halt within a finite number of steps. In this paper, we investigate feasibility and infeasibility for the problem where both a uniformly random output and a finite runtime is required. First, we propose a way of reducing the original problem, which is to sample a uniform distribution over an inefficiently large set of the derangements, to another problem of sampling a non-uniform distribution but with a significantly smaller underlying set. This result will be a base of a new approach to the problem. On the other hand, we also give (assuming the abc conjecture), under a certain formal model, an asymptotic lower bound of the number of cards for protocols solving the problem using uniform shuffles only. This result would give a supporting evidence for the necessity of dealing with non-uniform distributions such as in the aforementioned first part of our result.

  • Secure Grouping Protocol Using a Deck of Cards

    Yuji HASHIMOTO  Kazumasa SHINAGAWA  Koji NUIDA  Masaki INAMURA  Goichiro HANAOKA  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1512-1524

    We consider a problem, which we call secure grouping, of dividing a number of parties into some subsets (groups) in the following manner: Each party has to know the other members of his/her group, while he/she may not know anything about how the remaining parties are divided (except for certain public predetermined constraints, such as the number of parties in each group). In this paper, we construct an information-theoretically secure protocol using a deck of physical cards to solve the problem, which is jointly executable by the parties themselves without a trusted third party. Despite the non-triviality and the potential usefulness of the secure grouping, our proposed protocol is fairly simple to describe and execute. Our protocol is based on algebraic properties of conjugate permutations. A key ingredient of our protocol is our new techniques to apply multiplication and inverse operations to hidden permutations (i.e., those encoded by using face-down cards), which would be of independent interest and would have various potential applications.

  • Automorphism Shuffles for Graphs and Hypergraphs and Its Applications

    Kazumasa SHINAGAWA  Kengo MIYAMOTO  

     
    PAPER

      Pubricized:
    2022/09/12
      Vol:
    E106-A No:3
      Page(s):
    306-314

    In card-based cryptography, a deck of physical cards is used to achieve secure computation. A shuffle, which randomly permutes a card-sequence along with some probability distribution, ensures the security of a card-based protocol. The authors proposed a new class of shuffles called graph shuffles, which randomly permutes a card-sequence by an automorphism of a directed graph (New Generation Computing 2022). For a directed graph G with n vertices and m edges, such a shuffle could be implemented with pile-scramble shuffles with 2(n + m) cards. In this paper, we study graph shuffles and give an implementation, an application, and a slight generalization. First, we propose a new protocol for graph shuffles with 2n + m cards. Second, as a new application of graph shuffles, we show that any cyclic group shuffle, which is a shuffle over a cyclic group, is a graph shuffle associated with some graph. Third, we define a hypergraph shuffle, which is a shuffle by an automorphism of a hypergraph, and show that any hypergraph shuffle can also be implemented with pile-scramble shuffles.