Skip to main content

Physical ZKP for Makaro Using a Standard Deck of Cards

  • Conference paper
  • First Online:
Theory and Applications of Models of Computation (TAMC 2022)

Abstract

Makaro is a logic puzzle with an objective to fill numbers into a rectangular grid to satisfy certain conditions. In 2018, Bultel et al. developed a physical zero-knowledge proof (ZKP) protocol for Makaro using a deck of cards, which allows a prover to physically convince a verifier that he/she knows a solution of the puzzle without revealing it. However, their protocol requires several identical copies of some cards, making it impractical as a deck of playing cards found in everyday life typically consists of all different cards. In this paper, we propose a new ZKP protocol for Makaro that can be implemented using a standard deck (a deck consisting of all different cards). Our protocol also uses asymptotically less cards than the protocol of Bultel et al. Most importantly, we develop a general method to encode a number with a sequence of all different cards. This allows us to securely compute several numerical functions using a standard deck, such as verifying that two given numbers are different and verifying that a number is the largest one among the given numbers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Although a “standard deck” of playing cards found in everyday life typically consists of 52 different cards, in theory we study a general setting where the deck is arbitrarily large, consisting of all different cards.

  2. 2.

    Assume that we have \(\ell \) cards with different numbers, e.g. cards with numbers \(1,2,...,\ell \). In the example in Fig. 2, we can, for instance, regard cards 1, 2, 3 on cells with numbers 1, 2, 3 in the top-left room as \(\alpha _1,\alpha _2,\alpha _3\), cards 4, 5 on cells with numbers 1, 2 in the top-center room as \(\beta _1,\beta _2\), cards 6, 7, 8, 9, 10 on cells with numbers 1, 2, 3, 4, 5 in the top-right room as \(\gamma _1,\gamma _2,\gamma _3,\gamma _4,\gamma _5\), and so on.

  3. 3.

    Some of the cells may be in the same room, but this does not affect the conversion as we apply the conversion protocol to each cell card one by one.

References

  1. Bultel, X., Dreier, J., Dumas, J.-G., Lafourcade, P.: Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen. In: Proceedings of the 8th International Conference on Fun with Algorithms (FUN), pp. 8:1–8:20 (2016)

    Google Scholar 

  2. Bultel, X., et al.: Physical zero-knowledge proof for Makaro. In: Proceedings of the 20th International Symposium on Stabilization, Safety, and Security of Distributed Systems (SSS), pp. 111–125 (2018)

    Google Scholar 

  3. Dumas, J.-G., Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: Interactive physical zero-knowledge proof for Norinori. In: Proceedings of the 25th International Computing and Combinatorics Conference (COCOON), pp. 166–177 (2019)

    Google Scholar 

  4. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  5. Gradwohl, R., Naor, M., Pinkas, B., Rothblum, G.N.: Cryptographic and physical zero-knowledge proof systems for solutions of sudoku puzzles. Theory Comput. Syst. 44(2), 245–268 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  6. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Proceedings of the 14th International Conference on Unconventional Computation and Natural Computation (UCNC), pp. 215–226 (2015)

    Google Scholar 

  7. Iwamoto, C., Haruishi, M., Ibusuki, T.: Herugolf and Makaro are NP-complete. In: Proceedings of the 9th International Conference on Fun with Algorithms (FUN), pp. 24:1–24:11 (2018)

    Google Scholar 

  8. Koch, A., Schrempp, M., Kirsten, M.: Card-based cryptography meets formal verification. N. Gener. Comput. 39(1), 115–158 (2021)

    Article  MATH  Google Scholar 

  9. Koyama, H., Miyahara, D., Mizuki, T., Sone, H.: A secure three-input AND protocol with a standard deck of minimal cards. In: Proceedings of the 16th International Computer Science Symposium in Russia (CSR), pp. 242–256 (2021)

    Google Scholar 

  10. Lafourcade, P., Miyahara, D., Mizuki, T., Robert, L., Sasaki, T., Sone, H.: How to construct physical zero-knowledge proofs for puzzles with a “single loop’’ condition. Theoret. Comput. Sci. 888, 41–55 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  11. Miyahara, D., Hayashi, Y., Mizuki, T., Sone, H.: Practical card-based implementations of Yao’s millionaire protocol. Theoret. Comput. Sci. 803, 207–221 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  12. Miyahara, D., et al.: Card-based ZKP protocols for Takuzu and Juosan. In: Proceedings of the 10th International Conference on Fun with Algorithms (FUN), pp. 20:1–20:21 (2020)

    Google Scholar 

  13. Miyahara, D., Sasaki, T., Mizuki, T., Sone, H.: Card-based physical zero-knowledge proof for kakuro. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E102.A(9), 1072–1078 (2019)

    Google Scholar 

  14. Mizuki, T.: Efficient and secure multiparty computations using a standard deck of playing cards. In: Proceedings of the 15th International Conference on Cryptology and Network Security (CANS), pp. 484–499 (2016)

    Google Scholar 

  15. Niemi, V., Renvall, A.: Solitaire zero-knowledge. Fundamenta Informaticae 38(1,2), 181–188 (1999)

    Google Scholar 

  16. Nikoli: Makaro. https://www.nikoli.co.jp/en/puzzles/makaro/

  17. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Card-based ZKP for connectivity: applications to Nurikabe, Hitori, and Heyawake. N. Gener. Comput. 40(1), 149–171 (2022)

    Article  MATH  Google Scholar 

  18. Robert, L., Miyahara, D., Lafourcade, P., Libralesso, L., Mizuki, T.: Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle. Inf. Comput. 285(B), 104858 (2022)

    Google Scholar 

  19. Ruangwises, S.: An improved physical ZKP for nonogram. In: Proceedings of the 15th Annual International Conference on Combinatorial Optimization and Applications (COCOA), pp. 262–272 (2021)

    Google Scholar 

  20. Ruangwises, S.: Two standard decks of playing cards are sufficient for a ZKP for sudoku. N. Gener. Comput. 40(1), 49–65 (2022)

    Article  Google Scholar 

  21. Ruangwises, S., Itoh, T.: How to physically verify a rectangle in a grid: a physical ZKP for Shikaku. In: Proceedings of the 11th International Conference on Fun with Algorithms (FUN), pp. 24:1–24:12 (2022)

    Google Scholar 

  22. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for numberlink puzzle and \(k\) vertex-disjoint paths problem. N. Gener. Comput. 39(1), 3–17 (2021)

    Article  Google Scholar 

  23. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for ripple effect. Theoret. Comput. Sci. 895, 115–123 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  24. Ruangwises, S., Itoh, T.: Physical ZKP for connected spanning subgraph: applications to bridges puzzle and other problems. In: Proceedings of the 19th International Conference on Unconventional Computation and Natural Computation (UCNC), pp. 149–163 (2021)

    Google Scholar 

  25. Sasaki, T., Miyahara, D., Mizuki, T., Sone, H.: Efficient card-based zero-knowledge proof for Sudoku. Theoret. Comput. Sci. 839, 135–142 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  26. Shinagawa, K., Mizuki, T.: Secure computation of any boolean function based on any deck of cards. In: Proceedings of the 13th International Frontiers of Algorithmics Workshop (FAW), pp. 63–75 (2019)

    Google Scholar 

  27. Shinagawa, K., et al.: Card-based protocols using regular polygon cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E100.A(9), 1900–1909 (2017)

    Google Scholar 

  28. Ueda, I., Miyahara, D., Nishimura, A., Hayashi, Y., Mizuki, T., Sone, H.: Secure implementations of a random bisection cut. Int. J. Inf. Secur. 19(4), 445–452 (2020)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Suthee Ruangwises .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ruangwises, S., Itoh, T. (2022). Physical ZKP for Makaro Using a Standard Deck of Cards. In: Du, DZ., Du, D., Wu, C., Xu, D. (eds) Theory and Applications of Models of Computation. TAMC 2022. Lecture Notes in Computer Science, vol 13571. Springer, Cham. https://doi.org/10.1007/978-3-031-20350-3_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-20350-3_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-20349-7

  • Online ISBN: 978-3-031-20350-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics