38 research outputs found

    Two Standard Decks of Playing Cards are Sufficient for a ZKP for Sudoku

    Full text link
    Sudoku is a logic puzzle with an objective to fill a number between 1 and 9 in each empty cell of a 9Ă—99 \times 9 grid such that every number appears exactly once in each row, each column, and each 3Ă—33 \times 3 block. In 2020, Sasaki et al. proposed a physical zero-knowledge proof (ZKP) protocol for Sudoku using 90 cards, which allows a prover to physically show that he/she knows a solution without revealing it. However, their protocol requires nine identical copies of some cards, which cannot be found in a standard deck of playing cards. Therefore, nine decks of cards are actually required in order to perform that protocol. In this paper, we propose a new ZKP protocol for Sudoku that can be performed using only two standard decks of playing cards. In general, we develop the first ZKP protocol for an nĂ—nn \times n Sudoku that can be performed using a deck of all different cards.Comment: A shortened version of this paper has appeared at COCOON 202

    Tech Talk

    Get PDF

    Evaluation of Cracking Performance of Bridge Decks in Minnesota

    Get PDF
    Funding for this research was provided by the Kansas Department of Transportation serving as the lead agency for the “Construction of Crack-Free Bridge Decks” Transportation Pooled Fund Study, Project No. TPF-5(174). The Federal Highway Administration (FHWA) of the U.S. Department of Transportation (DOT), Colorado DOT, Idaho Transportation Department, Indiana DOT, Michigan DOT, Minnesota DOT, Mississippi DOT, New Hampshire DOT, New York DOT, North Dakota DOT, Ohio DOT, Oklahoma DOT, Texas DOT, Wisconsin DOT, and the University of Kansas Transportation Research Institute provided funding for the project. Representatives from each sponsor served on a Technical Advisory Committee that provided advice and oversight for the project. On-site support and data on the bridge decks was provided by the Minnesota Department of Transportation.Six bridge decks in Minnesota supported by steel girders were evaluated based on cracking performance. The decks included two constructed in accordance with Minnesota low-cracking specifications and four constructed in accordance with Minnesota standard specifications. Crack surveys were performed on the decks to determine crack densities and location of cracks. The cracking performance of the decks is compared with the performance of decks constructed on steel girders in Kansas in accordance with either the low-cracking high-performance concrete (LC-HPC) or standard Kansas specifications. The decks constructed in accordance with the Minnesota low-cracking specifications have lower crack densities than the decks constructed in accordance with the Minnesota standard specifications. At similar ages, the decks constructed in Minnesota in accordance with either the low-cracking or standard specifications have greater cracking than decks constructed in Kansas in accordance with the LC-HPC specifications and have greater cracking than a majority of decks constructed in Kansas in accordance with the standard specifications. The majority of cracks develop in the transverse direction, parallel to the deck reinforcement. Longitudinal cracks propagate from the abutments. Cracks are generally evenly distributed throughout the decks, although increased cracking is occasionally noted directly above the piers. Additional surveys will be needed to understand the progression of cracking over time.CONSTRUCTION OF CRACK-FREE BRIDGE DECKS TRANSPORTATION POOLED-FUND STUDY PROJECT NO. TPF-5(174

    Card-Based Cryptography Meets Formal Verification

    Get PDF
    Card-based cryptography provides simple and practicable protocols for performing secure multi-party computation (MPC) with just a deck of cards. For the sake of simplicity, this is often done using cards with only two symbols, e.g., ♣ and ♡. Within this paper, we target the setting where all cards carry distinct symbols, catering for use-cases with commonly available standard decks and a weaker indistinguishability assumption. As of yet, the literature provides for only three protocols and no proofs for non-trivial lower bounds on the number of cards. As such complex proofs (handling very large combinatorial state spaces) tend to be involved and error-prone, we propose using formal verification for finding protocols and proving lower bounds. In this paper, we employ the technique of software bounded model checking (SBMC), which reduces the problem to a bounded state space, which is automatically searched exhaustively using a SAT solver as a backend. Our contribution is twofold: (a) We identify two protocols for converting between different bit encodings with overlapping bases, and then show them to be card-minimal. This completes the picture of tight lower bounds on the number of cards with respect to runtime behavior and shuffle properties of conversion protocols. For computing AND, we show that there is no protocol with finite runtime using four cards with distinguishable symbols and fixed output encoding, and give a four-card protocol with an expected finite runtime using only random cuts. (b) We provide a general translation of proofs for lower bounds to a bounded model checking framework for automatically finding card- and length-minimal protocols and to give additional confidence in lower bounds. We apply this to validate our method and, as an example, confirm our new AND protocol to have a shortest run for protocols using this number of cards

    Card-Based Cryptography Meets Formal Verification

    Get PDF
    Card-based cryptography provides simple and practicable protocols for performing secure multi-party computation (MPC) with just a deck of cards. For the sake of simplicity, this is often done using cards with only two symbols, e.g., ♣ and ♡. Within this paper, we target the setting where all cards carry distinct symbols, catering for use-cases with commonly available standard decks and a weaker indistinguishability assumption. As of yet, the literature provides for only three protocols and no proofs for non-trivial lower bounds on the number of cards. As such complex proofs (handling very large combinatorial state spaces) tend to be involved and error-prone, we propose using formal verification for finding protocols and proving lower bounds. In this paper, we employ the technique of software bounded model checking (SBMC), which reduces the problem to a bounded state space, which is automatically searched exhaustively using a SAT solver as a backend. Our contribution is twofold: (a) We identify two protocols for converting between different bit encodings with overlapping bases, and then show them to be card-minimal. This completes the picture of tight lower bounds on the number of cards with respect to runtime behavior and shuffle properties of conversion protocols. For computing AND, we show that there is no protocol with finite runtime using four cards with distinguishable symbols and fixed output encoding, and give a four-card protocol with an expected finite runtime using only random cuts. (b) We provide a general translation of proofs for lower bounds to a bounded model checking framework for automatically finding card- and length-minimal protocols and to give additional confidence in lower bounds. We apply this to validate our method and, as an example, confirm our new AND protocol to have a shortest run for protocols using this number of cards

    Card-Based Cryptography Meets Formal Verification

    Get PDF
    Card-based cryptography provides simple and practicable protocols for performing secure multi-party computation with just a deck of cards. For the sake of simplicity, this is often done using cards with only two symbols, e.g., ♣ and ♡ . Within this paper, we also target the setting where all cards carry distinct symbols, catering for use-cases with commonly available standard decks and a weaker indistinguishability assumption. As of yet, the literature provides for only three protocols and no proofs for non-trivial lower bounds on the number of cards. As such complex proofs (handling very large combinatorial state spaces) tend to be involved and error-prone, we propose using formal verification for finding protocols and proving lower bounds. In this paper, we employ the technique of software bounded model checking (SBMC), which reduces the problem to a bounded state space, which is automatically searched exhaustively using a SAT solver as a backend. Our contribution is threefold: (a) we identify two protocols for converting between different bit encodings with overlapping bases, and then show them to be card-minimal. This completes the picture of tight lower bounds on the number of cards with respect to runtime behavior and shuffle properties of conversion protocols. For computing AND, we show that there is no protocol with finite runtime using four cards with distinguishable symbols and fixed output encoding, and give a four-card protocol with an expected finite runtime using only random cuts. (b) We provide a general translation of proofs for lower bounds to a bounded model checking framework for automatically finding card- and run-minimal (i.e., the protocol has a run of minimal length) protocols and to give additional confidence in lower bounds. We apply this to validate our method and, as an example, confirm our new AND protocol to have its shortest run for protocols using this number of cards. (c) We extend our method to also handle the case of decks on symbols ♣ and ♡, where we show run-minimality for two AND protocols from the literature

    Reinforcement learning strategies using Monte-Carlo to solve the blackjack problem

    Get PDF
    Blackjack is a classic casino game in which the player attempts to outsmart the dealer by drawing a combination of cards with face values that add up to just under or equal to 21 but are more incredible than the hand of the dealer he manages to come up with. This study considers a simplified variation of blackjack, which has a dealer and plays no active role after the first two draws. A different game regime will be modeled for everyone to ten multiples of the conventional 52-card deck. Irrespective of the number of standard decks utilized, the game is played as a randomized discrete-time process. For determining the optimum course of action in terms of policy, we teach an agent-a decision maker-to optimize across the decision space of the game, considering the procedure as a finite Markov decision chain. To choose the most effective course of action, we mainly research Monte Carlo-based reinforcement learning approaches and compare them with q-learning, dynamic programming, and temporal difference. The performance of the distinct model-free policy iteration techniques is presented in this study, framing the game as a reinforcement learning problem

    P3_1 Feeling Lucky?

    Get PDF
    When playing the popular casino game Blackjack, the odds of getting a “blackjack†are quite low. The online gambling industry is growing rapidly, so when playing Blackjack online and the computer manages to win by getting multiple blackjacks in a row, was it due to “luck†or was the computer program cheating

    Budget Magic: The Gathering for Beginners

    Full text link
    In this talk, Neller overviewed budget-friendly entry points to playing Magic: The Gathering (M:TG) after its first quarter-century of success. Noting the ways in which M:TG players have applied head-designer Mark Rosewater’s “restrictions breed creativity” lesson, he celebrated their creative formats that push back against expensive “pay to win” dynamics
    corecore