{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,2,21]],"date-time":"2025-02-21T14:47:17Z","timestamp":1740149237763,"version":"3.37.3"},"reference-count":12,"publisher":"Springer Science and Business Media LLC","issue":"1","license":[{"start":{"date-parts":[[2022,3,23]],"date-time":"2022-03-23T00:00:00Z","timestamp":1647993600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0"},{"start":{"date-parts":[[2022,3,23]],"date-time":"2022-03-23T00:00:00Z","timestamp":1647993600000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0"}],"funder":[{"DOI":"10.13039\/501100001691","name":"Japan Society for the Promotion of Science","doi-asserted-by":"crossref","award":["JP17H01752","JP18H03238"],"id":[{"id":"10.13039\/501100001691","id-type":"DOI","asserted-by":"crossref"}]},{"DOI":"10.13039\/501100001691","name":"Japan Society for the Promotion of Science","doi-asserted-by":"crossref","award":["JP18K19780","JP20J21248."],"id":[{"id":"10.13039\/501100001691","id-type":"DOI","asserted-by":"crossref"}]}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["New Gener. Comput."],"published-print":{"date-parts":[[2022,4]]},"abstract":"Abstract<\/jats:title>Card-based cryptography is a variety of secure multiparty computation (MPC). Recently, a new technique called private operations was introduced because the protocol can be implemented with fewer cards than that by using the conventional technique called the shuffle. For example, Nakai et al. showed that if the private operations are available, secure computations of AND and OR operations for two inputs can be realized simultaneously by using four cards, and the protocol is applied to a four-card majority voting protocol with three inputs. This paper shows that only three cards are sufficient to construct a majority voting protocol with three inputs. Specifically, we propose two constructions of three-input majority voting protocols. One is a protocol assuming that players can announce their output, and the other is not allowed. Compared to Nakai et al.\u2019s protocol, the protocol with the announcement is realized without any additional private operations and communications. On the other hand, the second construction requires two more private operations and communications because it removes the assumption on the announcement from the first construction. More importantly, the idea of the second protocol can be extended to an n<\/jats:italic>-input majority voting protocol with n<\/jats:italic> cards, which is the main result of this paper.<\/jats:p>","DOI":"10.1007\/s00354-022-00161-7","type":"journal-article","created":{"date-parts":[[2022,3,23]],"date-time":"2022-03-23T16:06:05Z","timestamp":1648051565000},"page":"173-198","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":13,"title":["Efficient Card-Based Majority Voting Protocols"],"prefix":"10.1007","volume":"40","author":[{"given":"Yoshiki","family":"Abe","sequence":"first","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0002-8181-8968","authenticated-orcid":false,"given":"Takeshi","family":"Nakai","sequence":"additional","affiliation":[]},{"given":"Yoshihisa","family":"Kuroki","sequence":"additional","affiliation":[]},{"given":"Shinnosuke","family":"Suzuki","sequence":"additional","affiliation":[]},{"given":"Yuta","family":"Koga","sequence":"additional","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0003-4028-8603","authenticated-orcid":false,"given":"Yohei","family":"Watanabe","sequence":"additional","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0003-1092-8489","authenticated-orcid":false,"given":"Mitsugu","family":"Iwamoto","sequence":"additional","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0003-3658-0409","authenticated-orcid":false,"given":"Kazuo","family":"Ohta","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2022,3,23]]},"reference":[{"doi-asserted-by":"publisher","unstructured":"den Boer, B.: More efficient match-making and satisfiability: the five card trick. In: J.\u00a0Quisquater, J.\u00a0Vandewalle (eds.) Proceedings, Lecture Notes in Computer Science, Advances in Cryptology-EUROCRYPT \u201989, Workshop on the Theory and Application of of Cryptographic Techniques, Houthalen, Belgium, April 10\u201313, vol. 434, pp. 208\u2013217. Springer (1989). https:\/\/doi.org\/10.1007\/3-540-46885-4_23","key":"161_CR1","DOI":"10.1007\/3-540-46885-4_23"},{"doi-asserted-by":"publisher","unstructured":"Koch, A., Walzer, S., H\u00e4rtel, K.: Card-based cryptographic protocols using a minimal number of cards. In: T.\u00a0Iwata, J.H. Cheon (eds.) Proceedings, Part I. Lecture Notes in Computer Science, Advances in Cryptology-ASIACRYPT 2015\u201321st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29\u2013December 3, 2015, vol. 9452, pp. 783\u2013807. Springer (2015). https:\/\/doi.org\/10.1007\/978-3-662-48797-6_32","key":"161_CR2","DOI":"10.1007\/978-3-662-48797-6_32"},{"doi-asserted-by":"publisher","unstructured":"Manabe, Y., Ono, H.: Secure card-based cryptographic protocols using private operations against malicious players. In: D.\u00a0Maimut, A.\u00a0Oprina, D.\u00a0Sauveron (eds.) Revised Selected Papers, Lecture Notes in Computer Science, Innovative Security Solutions for Information Technology and Communications-13th International Conference, SecITC 2020, Bucharest, Romania, November 19\u201320, 2020, vol. 12596, pp. 55\u201370. Springer (2020). https:\/\/doi.org\/10.1007\/978-3-030-69255-1_5","key":"161_CR3","DOI":"10.1007\/978-3-030-69255-1_5"},{"unstructured":"Marcedone, A., Wen, Z., Shi, E.: Secure dating with four or fewer cards. IACR Cryptol. ePrint Arch. 2015, 1031 (2015). http:\/\/eprint.iacr.org\/2015\/1031","key":"161_CR4"},{"doi-asserted-by":"publisher","unstructured":"Mizuki, T., Asiedu, I.K., Sone, H.: Voting with a logarithmic number of cards. In: G.\u00a0Mauri, A.\u00a0Dennunzio, L.\u00a0Manzoni, A.E. Porreca (eds.) Proceedings, Lecture Notes in Computer Science, Unconventional Computation and Natural Computation-12th International Conference, UCNC 2013, Milan, Italy, July 1\u20135, 2013. vol. 7956, pp. 162\u2013173. Springer (2013). https:\/\/doi.org\/10.1007\/978-3-642-39074-6_16","key":"161_CR5","DOI":"10.1007\/978-3-642-39074-6_16"},{"doi-asserted-by":"publisher","unstructured":"Mizuki, T., Sone, H.: Six-card secure AND and four-card secure XOR. In: X.\u00a0Deng, J.E. Hopcroft, J.\u00a0Xue (eds.) Proceedings, Lecture Notes in Computer Science, Frontiers in Algorithmic, Third International Workshop, FAW 2009, Hefei, China, June 20\u201323, 2009, vol. 5598, pp. 358\u2013369. Springer (2009). https:\/\/doi.org\/10.1007\/978-3-642-02270-8_36","key":"161_CR6","DOI":"10.1007\/978-3-642-02270-8_36"},{"doi-asserted-by":"publisher","unstructured":"Nakai, T., Shirouchi, S., Iwamoto, M., Ohta, K.: Four cards are sufficient for a card-based three-input voting protocol utilizing private permutations. In: J.\u00a0Shikata (ed.) Proceedings, Lecture Notes in Computer Science, Information Theoretic Security-10th International Conference, ICITS 2017, Hong Kong, China, November 29\u2013December 2, 2017, vol. 10681, pp. 153\u2013165. Springer (2017). https:\/\/doi.org\/10.1007\/978-3-319-72089-0_9","key":"161_CR7","DOI":"10.1007\/978-3-319-72089-0_9"},{"doi-asserted-by":"publisher","unstructured":"Nakai, T., Tokushige, Y., Misawa, Y., Iwamoto, M., Ohta, K.: Efficient card-based cryptographic protocols for millionaires\u2019 problem utilizing private permutations. In: S.\u00a0Foresti, G.\u00a0Persiano (eds.) Proceedings, Lecture Notes in Computer Science, Cryptology and Network Security-15th International Conference, CANS 2016, Milan, Italy, November 14\u201316, 2016, vol. 10052, pp. 500\u2013517 (2016). https:\/\/doi.org\/10.1007\/978-3-319-48965-0_30","key":"161_CR8","DOI":"10.1007\/978-3-319-48965-0_30"},{"doi-asserted-by":"publisher","unstructured":"Nishida, T., Mizuki, T., Sone, H.: Securely computing the three-input majority function with eight cards. In: A.\u00a0Dediu, C.\u00a0Mart\u00edn-Vide, B.\u00a0Truthe, M.A. Vega-Rodr\u00edguez (eds.) Proceedings, Lecture Notes in Computer Science, Theory and Practice of Natural Computing-Second International Conference, TPNC 2013, C\u00e1ceres, Spain, December 3\u20135, 2013, vol. 8273, pp. 193\u2013204. Springer (2013). https:\/\/doi.org\/10.1007\/978-3-642-45008-2_16","key":"161_CR9","DOI":"10.1007\/978-3-642-45008-2_16"},{"issue":"1","key":"161_CR10","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/s00354-020-00113-z","volume":"39","author":"H Ono","year":"2021","unstructured":"Ono, H., Manabe, Y.: Card-based cryptographic logical computations using private operations. New Gener. Comput. 39(1), 19\u201340 (2021). https:\/\/doi.org\/10.1007\/s00354-020-00113-z","journal-title":"New Gener. Comput."},{"doi-asserted-by":"publisher","unstructured":"Watanabe, Y., Kuroki, Y., Suzuki, S., Koga, Y., Iwamoto, M., Ohta, K.: Card-based majority voting protocols with three inputs using three cards. In: International Symposium on Information Theory and Its Applications, ISITA 2018, Singapore, October 28\u201331, 2018, pp. 218\u2013222. IEEE (2018). https:\/\/doi.org\/10.23919\/ISITA.2018.8664324","key":"161_CR11","DOI":"10.23919\/ISITA.2018.8664324"},{"doi-asserted-by":"publisher","unstructured":"Yao, A.C.: Protocols for secure computations (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science, Chicago, Illinois, USA, 3\u20135 November 1982, pp. 160\u2013164. IEEE Computer Society (1982). https:\/\/doi.org\/10.1109\/SFCS.1982.38","key":"161_CR12","DOI":"10.1109\/SFCS.1982.38"}],"container-title":["New Generation Computing"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s00354-022-00161-7.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s00354-022-00161-7\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s00354-022-00161-7.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,8,26]],"date-time":"2022-08-26T16:47:28Z","timestamp":1661532448000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s00354-022-00161-7"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2022,3,23]]},"references-count":12,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2022,4]]}},"alternative-id":["161"],"URL":"https:\/\/doi.org\/10.1007\/s00354-022-00161-7","relation":{},"ISSN":["0288-3635","1882-7055"],"issn-type":[{"type":"print","value":"0288-3635"},{"type":"electronic","value":"1882-7055"}],"subject":[],"published":{"date-parts":[[2022,3,23]]},"assertion":[{"value":"3 September 2021","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"8 February 2022","order":2,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"23 March 2022","order":3,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}]}}