Efficient card-based zero-knowledge proof for Sudoku
In 2009, Gradwohl, Naor, Pinkas, and Rothblum proposed physical zero-knowledge proof protocols for Sudoku. That is, for a puzzle instance of Sudoku, their excellent protocols allow a prover to convince a verifier that there is a solution to the Sudoku puzzle and the prover knows it, without revealin...
Saved in:
Published in | Theoretical computer science Vol. 839; pp. 135 - 142 |
---|---|
Main Authors | , , , |
Format | Journal Article |
Language | English |
Published |
Elsevier B.V
02.11.2020
|
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | In 2009, Gradwohl, Naor, Pinkas, and Rothblum proposed physical zero-knowledge proof protocols for Sudoku. That is, for a puzzle instance of Sudoku, their excellent protocols allow a prover to convince a verifier that there is a solution to the Sudoku puzzle and the prover knows it, without revealing any information about the solution. The possible drawback is that the existing protocols have an extractability error with a non-zero probability, or need special cards (such as scratch-off cards). Thus, in this study, we propose new protocols to perform zero-knowledge proof of knowledge for Sudoku using a normal deck of playing cards with no extractability error. Our protocols can be easily implemented by humans with a reasonable number of playing cards. |
---|---|
AbstractList | In 2009, Gradwohl, Naor, Pinkas, and Rothblum proposed physical zero-knowledge proof protocols for Sudoku. That is, for a puzzle instance of Sudoku, their excellent protocols allow a prover to convince a verifier that there is a solution to the Sudoku puzzle and the prover knows it, without revealing any information about the solution. The possible drawback is that the existing protocols have an extractability error with a non-zero probability, or need special cards (such as scratch-off cards). Thus, in this study, we propose new protocols to perform zero-knowledge proof of knowledge for Sudoku using a normal deck of playing cards with no extractability error. Our protocols can be easily implemented by humans with a reasonable number of playing cards. |
Author | Sone, Hideaki Mizuki, Takaaki Sasaki, Tatsuya Miyahara, Daiki |
Author_xml | – sequence: 1 givenname: Tatsuya surname: Sasaki fullname: Sasaki, Tatsuya organization: Graduate School of Information Sciences, Tohoku University, Japan – sequence: 2 givenname: Daiki surname: Miyahara fullname: Miyahara, Daiki email: daiki.miyahara.q4@dc.tohoku.ac.jp organization: Graduate School of Information Sciences, Tohoku University, Japan – sequence: 3 givenname: Takaaki surname: Mizuki fullname: Mizuki, Takaaki email: mizuki+tcs@tohoku.ac.jp organization: Cyberscience Center, Tohoku University, Japan – sequence: 4 givenname: Hideaki surname: Sone fullname: Sone, Hideaki organization: Cyberscience Center, Tohoku University, Japan |
BookMark | eNp9kMtKAzEUhoNUsK0-gLt5gRlPMrk0uJJSL1Bwoa5DJhfJtE5Kkir69E6pKxc9m3_1_fzfmaHJEAeH0DWGBgPmN31TTG4IEGiANdDyMzTFCyFrQiSdoCm0QOtWCnaBZjn3MB4TfIroyvtgghtKZXSydaezs9WPS7HeDPFr6-y7q3YpRl_5mKqXvY2b_SU693qb3dVfztHb_ep1-Vivnx-elnfr2lDgpRbcM6pJZwnxRmBsZKeZaC0w2nlgRHpmBOGCci8lH_eAJYtWC88dWYD27RzhY69JMefkvNql8KHTt8KgDtqqV6O2OmgrYGrUHhnxjzGh6BLiUJIO25Pk7ZF0o9JncEnlw2OMsyE5U5SN4QT9C8Slc3k |
CitedBy_id | crossref_primary_10_3390_cryptography5030017 crossref_primary_10_1007_s00354_024_00271_4 crossref_primary_10_1007_s00354_024_00272_3 crossref_primary_10_1007_s00354_024_00274_1 crossref_primary_10_1016_j_ic_2021_104858 crossref_primary_10_1016_j_tcs_2021_07_019 crossref_primary_10_1007_s00354_022_00155_5 crossref_primary_10_1007_s00224_024_10203_w crossref_primary_10_1007_s00354_021_00146_y crossref_primary_10_1007_s00354_021_00148_w crossref_primary_10_1007_s10878_024_01170_6 crossref_primary_10_1051_e3sconf_202338501002 crossref_primary_10_1109_ACCESS_2022_3159027 crossref_primary_10_1007_s00354_024_00266_1 crossref_primary_10_1007_s00354_024_00267_0 crossref_primary_10_26599_TST_2023_9010153 crossref_primary_10_1007_s00354_022_00164_4 crossref_primary_10_1016_j_tcs_2021_09_034 crossref_primary_10_1007_s11047_020_09838_8 crossref_primary_10_1016_j_tcs_2023_114071 crossref_primary_10_1007_s10878_023_01050_5 |
Cites_doi | 10.1007/s00224-008-9119-9 10.1137/0218012 10.1145/116825.116852 |
ContentType | Journal Article |
Copyright | 2020 The Author(s) |
Copyright_xml | – notice: 2020 The Author(s) |
DBID | 6I. AAFTH AAYXX CITATION |
DOI | 10.1016/j.tcs.2020.05.036 |
DatabaseName | ScienceDirect Open Access Titles Elsevier:ScienceDirect:Open Access CrossRef |
DatabaseTitle | CrossRef |
DatabaseTitleList | |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Mathematics Computer Science |
EISSN | 1879-2294 |
EndPage | 142 |
ExternalDocumentID | 10_1016_j_tcs_2020_05_036 S0304397520303200 |
GroupedDBID | --K --M -~X .DC .~1 0R~ 123 1B1 1RT 1~. 1~5 4.4 457 4G. 5VS 6I. 7-5 71M 8P~ 9JN AABNK AACTN AAEDW AAFTH AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAXUO AAYFN ABAOU ABBOA ABJNI ABMAC ABYKQ ACAZW ACDAQ ACGFS ACRLP ACZNC ADBBV ADEZE AEBSH AEKER AENEX AFKWA AFTJW AGUBO AGYEJ AHHHB AHZHX AIALX AIEXJ AIKHN AITUG AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ARUGR AXJTR BKOJK BLXMC CS3 DU5 EBS EFJIC EFLBG EO8 EO9 EP2 EP3 F5P FDB FEDTE FIRID FNPLU FYGXN G-Q GBLVA GBOLZ HVGLF IHE IXB J1W KOM LG9 M26 M41 MHUIS MO0 N9A O-L O9- OAUVE OK1 OZT P-8 P-9 P2P PC. Q38 ROL RPZ SCC SDF SDG SES SPC SPCBC SSV SSW T5K TN5 WH7 YNT ZMT ~G- 29Q AAEDT AAQXK AATTM AAXKI AAYWO AAYXX ABDPE ABEFU ABFNM ABWVN ABXDB ACNNM ACRPL ACVFH ADCNI ADMUD ADNMO ADVLN AEIPS AEUPX AEXQZ AFJKZ AFPUW AFXIZ AGCQF AGHFR AGQPQ AGRNS AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP ASPBG AVWKF AZFZN BNPGV CITATION EJD FGOYB G-2 HZ~ R2- RIG SEW SSH SSZ TAE WUQ XJT ZY4 |
ID | FETCH-LOGICAL-c406t-76f54a2bd22fc711c9ba573d054bf0529f5c726746f9960570d283a7f6e280af3 |
IEDL.DBID | IXB |
ISSN | 0304-3975 |
IngestDate | Tue Jul 01 03:43:08 EDT 2025 Thu Apr 24 23:11:11 EDT 2025 Fri Feb 23 02:48:08 EST 2024 |
IsDoiOpenAccess | true |
IsOpenAccess | true |
IsPeerReviewed | true |
IsScholarly | true |
Keywords | Sudoku Zero-knowledge proof Card-based cryptography |
Language | English |
License | This is an open access article under the CC BY license. |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c406t-76f54a2bd22fc711c9ba573d054bf0529f5c726746f9960570d283a7f6e280af3 |
OpenAccessLink | https://www.sciencedirect.com/science/article/pii/S0304397520303200 |
PageCount | 8 |
ParticipantIDs | crossref_primary_10_1016_j_tcs_2020_05_036 crossref_citationtrail_10_1016_j_tcs_2020_05_036 elsevier_sciencedirect_doi_10_1016_j_tcs_2020_05_036 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 2020-11-02 |
PublicationDateYYYYMMDD | 2020-11-02 |
PublicationDate_xml | – month: 11 year: 2020 text: 2020-11-02 day: 02 |
PublicationDecade | 2020 |
PublicationTitle | Theoretical computer science |
PublicationYear | 2020 |
Publisher | Elsevier B.V |
Publisher_xml | – name: Elsevier B.V |
References | Yato, Seta (br0100) 2003; 86-A Goldreich, Micali, Wigderson (br0090) 1991; 38 Chien, Hon (br0040) 2010; vol. 6099 Goldwasser, Micali, Rackoff (br0020) 1989; 18 Ibaraki, Manabe (br0080) 2016 Ishikawa, Chida, Mizuki (br0110) 2015; vol. 9252 Bultel, Dreier, Dumas, Lafourcade, Miyahara, Mizuki, Nagao, Sasaki, Shinagawa, Sone (br0120) 2018; vol. 11201 Bultel, Dreier, Dumas, Lafourcade (br0030) 2016; vol. 49 Gradwohl, Naor, Pinkas, Rothblum (br0050) 2009; 44 Hashimoto, Shinagawa, Nuida, Inamura, Hanaoka (br0060) 2017; vol. 10681 Mizuki, Shizuya (br0070) 2014; vol. 8496 Sasaki, Mizuki, Sone (br0010) 2018; vol. 100 Chien (10.1016/j.tcs.2020.05.036_br0040) 2010; vol. 6099 Ibaraki (10.1016/j.tcs.2020.05.036_br0080) 2016 Bultel (10.1016/j.tcs.2020.05.036_br0120) 2018; vol. 11201 Gradwohl (10.1016/j.tcs.2020.05.036_br0050) 2009; 44 Goldreich (10.1016/j.tcs.2020.05.036_br0090) 1991; 38 Sasaki (10.1016/j.tcs.2020.05.036_br0010) 2018; vol. 100 Bultel (10.1016/j.tcs.2020.05.036_br0030) 2016; vol. 49 Yato (10.1016/j.tcs.2020.05.036_br0100) 2003; 86-A Goldwasser (10.1016/j.tcs.2020.05.036_br0020) 1989; 18 Hashimoto (10.1016/j.tcs.2020.05.036_br0060) 2017; vol. 10681 Mizuki (10.1016/j.tcs.2020.05.036_br0070) 2014; vol. 8496 Ishikawa (10.1016/j.tcs.2020.05.036_br0110) 2015; vol. 9252 |
References_xml | – volume: vol. 9252 start-page: 215 year: 2015 end-page: 226 ident: br0110 article-title: Efficient card-based protocols for generating a hidden random permutation without fixed points publication-title: Unconventional Computation and Natural Computation - 14th International Conference, UCNC 2015, Auckland, New Zealand, August 30 - September 3, 2015, Proceedings – volume: 44 start-page: 245 year: 2009 end-page: 268 ident: br0050 article-title: Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles publication-title: Theory Comput. Syst. – volume: vol. 10681 start-page: 135 year: 2017 end-page: 152 ident: br0060 article-title: Secure grouping protocol using a deck of cards publication-title: Information Theoretic Security - 10th International Conference, ICITS 2017, Hong Kong, China, November 29 - December 2, 2017, Proceedings – volume: vol. 8496 start-page: 313 year: 2014 end-page: 324 ident: br0070 article-title: Practical card-based cryptography publication-title: Fun with Algorithms - 7th International Conference, FUN 2014, Lipari Island, Sicily, Italy, July 1-3, 2014, Proceedings – volume: vol. 11201 start-page: 111 year: 2018 end-page: 125 ident: br0120 article-title: Physical zero-knowledge proof for Makaro publication-title: Stabilization, Safety, and Security of Distributed Systems - 20th International Symposium, SSS 2018, Tokyo, Japan, November 4-7, 2018, Proceedings – volume: 86-A start-page: 1052 year: 2003 end-page: 1060 ident: br0100 article-title: Complexity and completeness of finding another solution and its application to puzzles publication-title: IEICE Trans. – start-page: 252 year: 2016 end-page: 257 ident: br0080 article-title: A more efficient card-based protocol for generating a random permutation without fixed points publication-title: 2016 Third International Conference on Mathematics and Computers in Sciences and in Industry (MCSI) – volume: 18 start-page: 186 year: 1989 end-page: 208 ident: br0020 article-title: The knowledge complexity of interactive proof systems publication-title: SIAM J. Comput. – volume: vol. 49 start-page: 8:1 year: 2016 end-page: 8:20 ident: br0030 article-title: Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen publication-title: 8th International Conference on Fun with Algorithms – volume: vol. 6099 start-page: 102 year: 2010 end-page: 112 ident: br0040 article-title: Cryptographic and physical zero-knowledge proof: from Sudoku to nonogram publication-title: Fun with Algorithms, 5th International Conference, FUN 2010, Ischia, Italy, June 2-4, 2010, Proceedings – volume: 38 start-page: 691 year: 1991 end-page: 729 ident: br0090 article-title: Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems publication-title: J. ACM – volume: vol. 100 start-page: 29:1 year: 2018 end-page: 29:10 ident: br0010 article-title: Card-based zero-knowledge proof for Sudoku publication-title: 9th International Conference on Fun with Algorithms – volume: vol. 49 start-page: 8:1 year: 2016 ident: 10.1016/j.tcs.2020.05.036_br0030 article-title: Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen – volume: vol. 11201 start-page: 111 year: 2018 ident: 10.1016/j.tcs.2020.05.036_br0120 article-title: Physical zero-knowledge proof for Makaro – volume: 86-A start-page: 1052 issue: 5 year: 2003 ident: 10.1016/j.tcs.2020.05.036_br0100 article-title: Complexity and completeness of finding another solution and its application to puzzles publication-title: IEICE Trans. – volume: vol. 100 start-page: 29:1 year: 2018 ident: 10.1016/j.tcs.2020.05.036_br0010 article-title: Card-based zero-knowledge proof for Sudoku – volume: 44 start-page: 245 issue: 2 year: 2009 ident: 10.1016/j.tcs.2020.05.036_br0050 article-title: Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles publication-title: Theory Comput. Syst. doi: 10.1007/s00224-008-9119-9 – volume: vol. 8496 start-page: 313 year: 2014 ident: 10.1016/j.tcs.2020.05.036_br0070 article-title: Practical card-based cryptography – volume: 18 start-page: 186 issue: 1 year: 1989 ident: 10.1016/j.tcs.2020.05.036_br0020 article-title: The knowledge complexity of interactive proof systems publication-title: SIAM J. Comput. doi: 10.1137/0218012 – volume: vol. 6099 start-page: 102 year: 2010 ident: 10.1016/j.tcs.2020.05.036_br0040 article-title: Cryptographic and physical zero-knowledge proof: from Sudoku to nonogram – volume: vol. 9252 start-page: 215 year: 2015 ident: 10.1016/j.tcs.2020.05.036_br0110 article-title: Efficient card-based protocols for generating a hidden random permutation without fixed points – volume: vol. 10681 start-page: 135 year: 2017 ident: 10.1016/j.tcs.2020.05.036_br0060 article-title: Secure grouping protocol using a deck of cards – start-page: 252 year: 2016 ident: 10.1016/j.tcs.2020.05.036_br0080 article-title: A more efficient card-based protocol for generating a random permutation without fixed points – volume: 38 start-page: 691 issue: 3 year: 1991 ident: 10.1016/j.tcs.2020.05.036_br0090 article-title: Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems publication-title: J. ACM doi: 10.1145/116825.116852 |
SSID | ssj0000576 |
Score | 2.5349605 |
Snippet | In 2009, Gradwohl, Naor, Pinkas, and Rothblum proposed physical zero-knowledge proof protocols for Sudoku. That is, for a puzzle instance of Sudoku, their... |
SourceID | crossref elsevier |
SourceType | Enrichment Source Index Database Publisher |
StartPage | 135 |
SubjectTerms | Card-based cryptography Sudoku Zero-knowledge proof |
Title | Efficient card-based zero-knowledge proof for Sudoku |
URI | https://dx.doi.org/10.1016/j.tcs.2020.05.036 |
Volume | 839 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1NT8JAEJ0gXvTgB2rED9KDJ5NKu92PckQCQQ1ckIRb0-52E9RQguXiwd_u7LZFTdSDt7bpJs3b9r1JZ-YNwBXlpKNE6rtKm5YcFDG3EyMZ8jCIA604ZXYO2WjMh1N6P2OzGvSqXhhTVllyf8Hplq3LK-0SzfZyPm9PTFIP1ZQRPAhws5GHAxraJr7Z7ScbM1HkK00GAO-uMpu2xiuXxrGbeNa807o0_6BNX_RmcAB7ZaDodItnOYRaumjAfjWEwSm_yQbsjjbGq69HQPvWEgKVxJGmHNaIlHLe0lXmbv6eOUiamXYwWnUma5U9r49hOug_9oZuORjBlai_uSu4ZjQmiSJES-H7spPETAQKw69Em9SdZlIQLijXxnyFCU9hFBELzVMSerEOTqC-yBbpKTieIAhdwhRnxpbHSwjVsZS-p1JT_Bo2wasgiWTpGm6GV7xEVXnYU4QoRgbFyGMRotiE682SZWGZ8dfNtMI5-rbvEVL678vO_rfsHHbMme0lJBdQz1fr9BKDijxpwdbNu9-C7e7dw3Dcsu_QB6zdyTI |
linkProvider | Elsevier |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LT8JAEJ4gHtSDD9SIzx48mTS0233AUQkEFLgACbdNu9tNUEMJlou_3tk-UBP14K1pd5Pm2-33TTqz3wDcUk5aWsS-q409koMi5rZCJEPeDMLAaE5Z1odsOOK9KX2csVkF2uVZGFtWWXB_zukZWxd3GgWajeV83hjbpB6qKSN4EeBib8E2RgPC9m_ozx4-6ZiJPGFpUwA4vExtZkVeqbKW3cTL3Dszm-YfxOmL4HQPYb-IFJ37_GWOoBIvanBQdmFwio-yBnvDjfPq2zHQTuYJgVLiKFsPa1VKO-_xKnE3v88cZM3EOBiuOuO1Tl7WJzDtdibtnlt0RnAVCnDqCm4YDUmkCTFK-L5qRSETgcb4KzI2d2eYEoQLyo11X2HC0xhGhMLwmDS90ASnUF0ki_gMHE8QxC5imjPry-NFhJpQKd_Tsa1-bdbBKyGRqrANt90rXmVZH_YsEUVpUZQek4hiHe42U5a5Z8Zfg2mJs_y28BI5_fdp5_-bdgM7vclwIAf90dMF7Non2cFCcgnVdLWOrzDCSKPrbAd9AMwVycU |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Efficient+card-based+zero-knowledge+proof+for+Sudoku&rft.jtitle=Theoretical+computer+science&rft.au=Sasaki%2C+Tatsuya&rft.au=Miyahara%2C+Daiki&rft.au=Mizuki%2C+Takaaki&rft.au=Sone%2C+Hideaki&rft.date=2020-11-02&rft.issn=0304-3975&rft.volume=839&rft.spage=135&rft.epage=142&rft_id=info:doi/10.1016%2Fj.tcs.2020.05.036&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_tcs_2020_05_036 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0304-3975&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0304-3975&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0304-3975&client=summon |