[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/978-3-031-47754-6_10guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Practical Construction for Secure Trick-Taking Games Even with Cards Set Aside

Published: 01 December 2023 Publication History

Abstract

Trick-taking games are traditional card games played all over the world. There are many such games, and most of them can be played online through dedicated applications, either for fun or for betting money. However, these games have an intrinsic drawback: each player plays its cards according to several secret constraints (unknown to the other players), and if a player does not respect these constraints, the other players will not realize it until much later in the game.
In 2019, X. Bultel and P. Lafourcade proposed a cryptographic protocol for Spades in the random oracle model allowing peer-to-peer trick-taking games to be played securely without the possibility of cheating, even by playing a card that does not respect the secret constraints. However, to simulate card shuffling, this protocol requires a custom proof of shuffle with quadratic complexity in the number of cards, which makes the protocol inefficient in practice. In this paper, we improve their work in several ways. First, we extend their model to cover a broader range of games, such as those implying a set of cards set aside during the deal (for instance Triomphe or French Tarot). Then, we propose a new efficient construction for Spades in the standard model (without random oracles), where cards are represented by partially homomorphic ciphertexts. It can be instantiated by any standard generic proof of shuffle, which significantly improves the efficiency. We demonstrate the feasibility of our approach by giving an implementation of our protocol, and we compare the performances of the new shuffle protocol with the previous one. Finally, we give a similar protocol for French Tarot, with comparable efficiency.

References

[1]
Barnett A and Smart NP Paterson KG Mental poker revisited Cryptography and Coding 2003 Heidelberg Springer 370-383
[2]
Bayer S and Groth J Pointcheval D and Johansson T Efficient zero-knowledge argument for correctness of a shuffle Advances in Cryptology – EUROCRYPT 2012 2012 Heidelberg Springer 263-280
[3]
Bella, R., Bultel, X., Chevalier, C., Lafourcade, P., Olivier-Anclin, C.: Practical construction for secure trick-taking games even with cards set aside. Cryptology ePrint Archive, Paper 2023/309 (2023). https://eprint.iacr.org/2023/309
[4]
Bentov I, Kumaresan R, and Miller A Takagi T and Peyrin T Instantaneous decentralized poker Advances in Cryptology – ASIACRYPT 2017 2017 Cham Springer 410-440
[5]
Bultel, X., Lafourcade, P.: Secure trick-taking game protocols - how to play online spades with cheaters. In: Goldberg, I., Moore, T. (eds.) FC 2019. Springer, Heidelberg (2019). https://eprint.iacr.org/2019/375
[6]
Camenisch J and Stadler M Kaliski BS Efficient group signature schemes for large groups Advances in Cryptology — CRYPTO ’97 1997 Heidelberg Springer 410-424
[7]
Damgård I, Pastro V, Smart N, and Zakarias S Safavi-Naini R and Canetti R Multiparty computation from somewhat homomorphic encryption Advances in Cryptology – CRYPTO 2012 2012 Heidelberg Springer 643-662
[8]
David B, Dowsley R, and Larangeira M Susilo W and Yang G 21 - bringing down the complexity: fast composable protocols for card games without secret state Information Security and Privacy 2018 Cham Springer 45-63
[9]
David, B., Dowsley, R., Larangeira, M.: Kaleidoscope: An efficient poker protocol with payment distribution and penalty enforcement. In: 21st International Conference, FC (2018)
[10]
David B, Dowsley R, and Larangeira M Goldberg I and Moore T ROYALE: a framework for universally composable card games with financial rewards and penalties enforcement Financial Cryptography and Data Security 2019 Cham Springer 282-300
[11]
Furukawa J and Sako K Kilian J An efficient scheme for proving a shuffle Advances in Cryptology — CRYPTO 2001 2001 Heidelberg Springer 368-387
[12]
Giacomelli, I., Madsen, J., Orlandi, C.: Zkboo: faster zero-knowledge for boolean circuits. In: Proceedings of the 25th USENIX Conference on Security Symposium. USENIX Association (2016)
[13]
Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing. STOC. ACM (1982)
[14]
Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. (1989)
[15]
Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Journal of Cryptology. Springer (2010)
[16]
Stamer, H.: Bibliography on mental poker. https://www.nongnu.org/libtmcg/MentalPoker.pdf
[17]
Tsiounis Y and Yung M Imai H and Zheng Y On the security of ElGamal based encryption Public Key Cryptography 1998 Heidelberg Springer 117-134
[18]
Wei, T.J.: Secure and practical constant round mental poker. In: Information Sciences (2014)
[19]
Yan, J.: Collusion detection in online bridge. In: Proceedings of the Twenty-Fourth AAAI Conference on Artificial Intelligence, AAAI. AAAI Press (2010). http://www.aaai.org/ocs/index.php/AAAI/AAAI10/paper/view/1942
[20]
Zhao, W., Varadharajan, V., Mu, Y.: A secure mental poker protocol over the internet. In: ACSW frontiers. Conferences in research and practice in information technology, Australian Computer Society (2003)

Index Terms

  1. Practical Construction for Secure Trick-Taking Games Even with Cards Set Aside
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Please enable JavaScript to view thecomments powered by Disqus.

          Information & Contributors

          Information

          Published In

          cover image Guide Proceedings
          Financial Cryptography and Data Security: 27th International Conference, FC 2023, Bol, Brač, Croatia, May 1–5, 2023, Revised Selected Papers, Part I
          May 2023
          385 pages
          ISBN:978-3-031-47753-9
          DOI:10.1007/978-3-031-47754-6
          • Editors:
          • Foteini Baldimtsi,
          • Christian Cachin

          Publisher

          Springer-Verlag

          Berlin, Heidelberg

          Publication History

          Published: 01 December 2023

          Qualifiers

          • Article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • 0
            Total Citations
          • 0
            Total Downloads
          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0
          Reflects downloads up to 21 Jan 2025

          Other Metrics

          Citations

          View Options

          View options

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media