Skip to main content
Erschienen in: Designs, Codes and Cryptography 2/2014

01.08.2014

Combinatorial solutions providing improved security for the generalized Russian cards problem

verfasst von: C. M. Swanson, D. R. Stinson

Erschienen in: Designs, Codes and Cryptography | Ausgabe 2/2014

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present the first formal mathematical presentation of the generalized Russian cards problem, and provide rigorous security definitions that capture both basic and extended versions of weak and perfect security notions. In the generalized Russian cards problem, three players, Alice, Bob, and Cathy, are dealt a deck of \(n\) cards, each given \(a\), \(b\), and \(c\) cards, respectively. The goal is for Alice and Bob to learn each other’s hands via public communication, without Cathy learning the fate of any particular card. The basic idea is that Alice announces a set of possible hands she might hold, and Bob, using knowledge of his own hand, should be able to learn Alice’s cards from this announcement, but Cathy should not. Using a combinatorial approach, we are able to give a nice characterization of informative strategies (i.e., strategies allowing Bob to learn Alice’s hand), having optimal communication complexity, namely the set of possible hands Alice announces must be equivalent to a large set of \(t-(n, a, 1)\)-designs, where \(t=a-c\). We also provide some interesting necessary conditions for certain types of deals to be simultaneously informative and secure. That is, for deals satisfying \(c = a-d\) for some \(d \ge 2\), where \(b \ge d-1\) and the strategy is assumed to satisfy a strong version of security (namely perfect \((d-1)\)-security), we show that \(a = d+1\) and hence \(c=1\). We also give a precise characterization of informative and perfectly \((d-1)\)-secure deals of the form \((d+1, b, 1)\) satisfying \(b \ge d-1\) involving \(d-(n, d+1, 1)\)-designs.
Literatur
1.
Zurück zum Zitat Albert M., Aldred R., Atkinson M., van Ditmarsch H., Handley C.: Safe communication for card players by combinatorial designs for two-step protocols. Australas. J. Comb. 33, 33–46 (2005). Albert M., Aldred R., Atkinson M., van Ditmarsch H., Handley C.: Safe communication for card players by combinatorial designs for two-step protocols. Australas. J. Comb. 33, 33–46 (2005).
2.
Zurück zum Zitat Albert M., Cordón-Franco A., van Ditmarsch H., Fernández-Duque D., Joosten J., Soler-Toscano F.: Secure communication of local states in interpreted systems. In: International Symposium on Distributed Computing and Artificial Intelligence. Advances in Intelligent and Soft Computing, vol. 91, pp. 117–124. Springer, Berlin (2011). Albert M., Cordón-Franco A., van Ditmarsch H., Fernández-Duque D., Joosten J., Soler-Toscano F.: Secure communication of local states in interpreted systems. In: International Symposium on Distributed Computing and Artificial Intelligence. Advances in Intelligent and Soft Computing, vol. 91, pp. 117–124. Springer, Berlin (2011).
3.
Zurück zum Zitat Atkinson M., van Ditmarsch H.: Avoiding bias in cards cryptography. Australas. J. Comb. 44, 3–18 (2009). Atkinson M., van Ditmarsch H.: Avoiding bias in cards cryptography. Australas. J. Comb. 44, 3–18 (2009).
4.
Zurück zum Zitat Chouinard II L.: Partitions of the 4-subsets of a 13-set into disjoint projective planes. Discret. Math. 45, 297–300 (1983). Chouinard II L.: Partitions of the 4-subsets of a 13-set into disjoint projective planes. Discret. Math. 45, 297–300 (1983).
5.
Zurück zum Zitat Colbourn C., Dinitz J.: The CRC Handbook of Combinatorial Designs. CRC Press, New York (1996). Colbourn C., Dinitz J.: The CRC Handbook of Combinatorial Designs. CRC Press, New York (1996).
6.
Zurück zum Zitat Cordón-Franco A., Ditmarsch H., Fernández-Duque D., Joosten J., Soler-Toscano F.: A secure additive protocol for card players. Australas. J. Comb. 54, 163–176 (2012). Cordón-Franco A., Ditmarsch H., Fernández-Duque D., Joosten J., Soler-Toscano F.: A secure additive protocol for card players. Australas. J. Comb. 54, 163–176 (2012).
9.
Zurück zum Zitat Dembowski P.: Finite Geometries. Springer, New York (1968). Dembowski P.: Finite Geometries. Springer, New York (1968).
10.
Zurück zum Zitat Duan Z., Yang C.: Unconditional secure communication: a Russian cards protocol. J. Comb. Optim. 19, 501–530 (2010). Duan Z., Yang C.: Unconditional secure communication: a Russian cards protocol. J. Comb. Optim. 19, 501–530 (2010).
11.
Zurück zum Zitat Fischer M., Wright R.: Multiparty secret key exchange using a random deal of cards. Adv. Cryptol. (Crypto ’91). LNCS 576, 141–155 (1992). Fischer M., Wright R.: Multiparty secret key exchange using a random deal of cards. Adv. Cryptol. (Crypto ’91). LNCS 576, 141–155 (1992).
12.
Zurück zum Zitat Fischer M., Wright R.: An application of game-theoretic techniques to cryptography. In: DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol. 13, pp. 99–118. AMS, Providence (1993). Fischer M., Wright R.: An application of game-theoretic techniques to cryptography. In: DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol. 13, pp. 99–118. AMS, Providence (1993).
13.
Zurück zum Zitat Fischer M., Wright R.: An efficient protocol for unconditional secure secret key exchange. In: Proceedings of 4th Annual ACM-SIAM Symposium on Discrete Algorithms (SODA ’93), pp. 475–483. Society for Industrial and Applied Mathematics, New Orleans (1993). Fischer M., Wright R.: An efficient protocol for unconditional secure secret key exchange. In: Proceedings of 4th Annual ACM-SIAM Symposium on Discrete Algorithms (SODA ’93), pp. 475–483. Society for Industrial and Applied Mathematics, New Orleans (1993).
14.
Zurück zum Zitat Fischer M., Wright R.: Bounds on secret key exchange using a random deal of cards. J. Cryptol. 9, 71–99 (1996). Fischer M., Wright R.: Bounds on secret key exchange using a random deal of cards. J. Cryptol. 9, 71–99 (1996).
15.
Zurück zum Zitat Fischer M., Paterson M., Rackoff C.: Secret bit transmission using a random deal of cards. In: DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol. 2, pp. 173–181. AMS, Providence (1991). Fischer M., Paterson M., Rackoff C.: Secret bit transmission using a random deal of cards. In: DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol. 2, pp. 173–181. AMS, Providence (1991).
16.
Zurück zum Zitat He J., Duan Z.: Public Communication Based on Russian Cards Protocol: A Case Study. LNCS, vol. 6831, pp. 192–206. Springer, Berlin (2011). He J., Duan Z.: Public Communication Based on Russian Cards Protocol: A Case Study. LNCS, vol. 6831, pp. 192–206. Springer, Berlin (2011).
17.
Zurück zum Zitat Koizumi K., Mizuki T., Nishizeki T.: Necessary and sufficient numbers of cards for the transformation protocol. In: Computing and Combinatorics 10th Annual International Conference (COCOON 2004). LNCS, vol. 3106, pp. 92–101. Springer, Heidelberg (2004). Koizumi K., Mizuki T., Nishizeki T.: Necessary and sufficient numbers of cards for the transformation protocol. In: Computing and Combinatorics 10th Annual International Conference (COCOON 2004). LNCS, vol. 3106, pp. 92–101. Springer, Heidelberg (2004).
18.
Zurück zum Zitat Mizuki T., Shizuya H., Nishizeki T.: A complete characterization of a family of key exchange protocols. Int. J. Inf. Secur. 1, 131–142 (2002). Mizuki T., Shizuya H., Nishizeki T.: A complete characterization of a family of key exchange protocols. Int. J. Inf. Secur. 1, 131–142 (2002).
19.
Zurück zum Zitat van Ditmarsch H.: The Russian cards problem. The dynamics of knowledge. Studia Logica 75, 31–62 (2003). van Ditmarsch H.: The Russian cards problem. The dynamics of knowledge. Studia Logica 75, 31–62 (2003).
20.
Zurück zum Zitat van Ditmarsch H.: The case of the hidden hand. J. Appl. Non-Classical Log. 15(4), 437–452 (2005). van Ditmarsch H.: The case of the hidden hand. J. Appl. Non-Classical Log. 15(4), 437–452 (2005).
21.
Zurück zum Zitat van Ditmarsch H., SolerToscano F.: Three steps. In: 12th International Workshop on Computational Logic in Multi-Agent Systems (CLIMA XII). LNCS, vol. 6814, pp. 41–57. Springer, Heidelberg (2011). van Ditmarsch H., SolerToscano F.: Three steps. In: 12th International Workshop on Computational Logic in Multi-Agent Systems (CLIMA XII). LNCS, vol. 6814, pp. 41–57. Springer, Heidelberg (2011).
22.
Zurück zum Zitat van Ditmarsch H., van der Hoek W., van der Meyden R., Ruan J.: Model checking Russian cards. Electron. Notes Theor. Comput. Sci. 149, 105–123 (2006). van Ditmarsch H., van der Hoek W., van der Meyden R., Ruan J.: Model checking Russian cards. Electron. Notes Theor. Comput. Sci. 149, 105–123 (2006).
Metadaten
Titel
Combinatorial solutions providing improved security for the generalized Russian cards problem
verfasst von
C. M. Swanson
D. R. Stinson
Publikationsdatum
01.08.2014
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 2/2014
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-012-9770-7

Weitere Artikel der Ausgabe 2/2014

Designs, Codes and Cryptography 2/2014 Zur Ausgabe