J. Balogh, J. A. Csirik, Y. Ishai, and E. Kushilevitz, Private computation using a PEZ dispenser, Theor. Comput. Sci, vol.306, issue.1-3, pp.69-84, 2003.
DOI : 10.1016/s0304-3975(03)00210-x

URL : https://doi.org/10.1016/s0304-3975(03)00210-x

X. Bultel, J. Dreier, J. Dumas, and P. Lafourcade, Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen, 8th International Conference on Fun with Algorithms, FUN 2016, vol.49, p.20, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01326059

Y. Chien and W. Hon, Cryptographic and physical zero-knowledge proof: From sudoku to nonogram, Fun with Algorithms, 5th International Conference, FUN 2010, vol.6099, pp.102-112, 2010.
DOI : 10.1007/978-3-642-13122-6_12

R. Cramer, I. Damgård, and J. B. Nielsen, Multiparty computation from threshold homomorphic encryption, Advances in Cryptology-EUROCRYPT, pp.280-300, 2001.
DOI : 10.1007/3-540-44987-6_18

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-44987-6_18.pdf

C. Crépeau and J. Kilian, Discreet solitary games, Advances in Cryptology-CRYPTO' 93, pp.319-330, 1994.

I. Damgård, S. Faust, and C. Hazay, Secure two-party computation with low communication, Theory of Cryptography, pp.54-74, 2012.

E. D. Demaine, Playing games with algorithms: Algorithmic combinatorial game theory, Mathematical Foundations of Computer Science, vol.2136, pp.18-32, 2001.
DOI : 10.1007/3-540-44683-4_3

URL : http://arxiv.org/pdf/cs/0106019

B. Boer, More efficient match-making and satisfiability: The Five Card Trick, Advances in Cryptology-EUROCRYPT '89, Workshop on the Theory and Application of of Cryptographic Techniques, Houthalen, Belgium, vol.434, pp.208-217, 1989.

, Cryptology and Network Security-15th International Conference, vol.10052, 2016.

O. Goldreich, S. Micali, and A. Wigderson, Proofs that yield nothing but their validity and a methodology of cryptographic protocol design, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986), pp.174-187, 1986.
DOI : 10.1109/sfcs.1986.47

O. Goldreich, S. Micali, and A. Wigderson, How to prove all np-statements in zero-knowledge, and a methodology of cryptographic protocol design, Advances in Cryptology-CRYPTO '86, vol.263, pp.171-185, 1987.

R. Gradwohl, M. Naor, B. Pinkas, and G. N. Rothblum, Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles, Lecture Notes in Computer Science, vol.4475, pp.166-182, 2007.

G. Hanaoka, Towards user-friendly cryptography, Paradigms in Cryptology-Mycrypt 2016. Malicious and Exploratory CryptologySecond International Conference, vol.10311, pp.481-484, 2016.
DOI : 10.1007/978-3-319-61273-7_24

Y. Hashimoto, K. Shinagawa, K. Nuida, M. Inamura, and G. Hanaoka, Secure grouping protocol using a deck of cards, Information Theoretic Security-10th International Conference, vol.10681, pp.135-152, 2017.

R. A. Hearn and E. D. Demaine, Games, Puzzles, and Computation. A. K. Peters, Ltd, 2009.
DOI : 10.1201/b10581

T. Ibaraki and Y. Manabe, A more efficient card-based protocol for generating a random permutation without fixed points, 2016 Third International Conference on Mathematics and Computers in Sciences and in Industry (MCSI), pp.252-257, 2016.
DOI : 10.1109/mcsi.2016.054

R. Ishikawa, E. Chida, and T. Mizuki, Efficient card-based protocols for generating a hidden random permutation without fixed points, Unconventional Computation and Natural Computation-14th International Conference, vol.9252, pp.215-226, 2015.
DOI : 10.1007/978-3-319-21819-9_16

H. Ito, S. Leonardi, L. Pagli, and G. Prencipe, of LIPIcs. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik, vol.100, 2018.

C. Iwamoto, M. Haruishi, and T. Ibusuki, Herugolf and makaro are np-complete, vol.18, p.11

J. Kastner, A. Koch, S. Walzer, D. Miyahara, Y. Hayashi et al., The minimum number of cards in practical card-based protocols, Advances in Cryptology-ASIACRYPT 2017-23rd International Conference on the Theory and Applications of Cryptology and Information Security, vol.10626, pp.126-155, 2017.

G. Kendall, A. J. Parkes, and K. Spoerer, A survey of NP-complete puzzles, ICGA Journal, vol.31, issue.1, pp.13-34, 2008.

A. Koch, S. Walzer, and K. Härtel, Card-based cryptographic protocols using a minimal number of cards, Advances in Cryptology-ASIACRYPT 2015-21st International Conference on the Theory and Application of Cryptology and Information Security, vol.9452, pp.783-807, 2015.

T. Mizuki, Efficient and secure multiparty computations using a standard deck of playing cards, Foresti and Persiano, pp.484-499
DOI : 10.1007/978-3-319-48965-0_29

T. Mizuki, Y. Kugimoto, and H. Sone, Secure multiparty computations using a dial lock, Theory and Applications of Models of Computation, 4th International Conference, vol.4484, pp.499-510, 2007.
DOI : 10.1007/978-3-540-72504-6_45

T. Mizuki, Y. Kugimoto, and H. Sone, Secure multiparty computations using the 15 puzzle, Combinatorial Optimization and Applications, First International Conference, vol.4616, pp.255-266, 2007.
DOI : 10.1007/978-3-540-73556-4_28

T. Mizuki, M. Kumamoto, and H. Sone, The five-card trick can be done with four cards, Advances in Cryptology-ASIACRYPT 2012-18th International Conference on the Theory and Application of Cryptology and Information Security, vol.7658, pp.598-606, 2012.
DOI : 10.1007/978-3-642-34961-4_36

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-34961-4_36.pdf

T. Mizuki and H. Sone, Six-card secure AND and four-card secure XOR, Frontiers in Algorithmics, Third International Workshop, vol.5598, pp.358-369, 2009.
DOI : 10.1007/978-3-642-02270-8_36

T. Moran and M. Naor, Basing cryptographic protocols on tamper-evident seals, Automata, Languages and Programming, 32nd International Colloquium, ICALP 2005, vol.3580, pp.285-297, 2005.
DOI : 10.1016/j.tcs.2009.10.023

URL : https://doi.org/10.1016/j.tcs.2009.10.023

T. Nakai, Y. Tokushige, Y. Misawa, M. Iwamoto, and K. Ohta, Efficient card-based cryptographic protocols for millionaires' problem utilizing private permutations, Foresti and Persiano, pp.500-517
DOI : 10.1007/978-3-319-48965-0_30

V. Niemi and A. , Secure multiparty computations without computers, Theoretical Computer Science, vol.191, issue.1, pp.173-183, 1998.
DOI : 10.1016/s0304-3975(97)00107-2

URL : https://doi.org/10.1016/s0304-3975(97)00107-2

. Nikoli and . Makaro,

T. Nishida, T. Mizuki, and H. Sone, Securely computing the three-input majority function with eight cards, Theory and Practice of Natural Computing-Second International Conference, TPNC 2013, vol.8273, pp.193-204, 2013.

I. Ramzy and A. Arora, Using zero knowledge to share a little knowledge: Bootstrapping trust in device networks, Stabilization, Safety, and Security of Distributed Systems, pp.371-385, 2011.

C. Romero-tris, J. Castelì-a-roca, and A. Viejo, Multi-party private web search with untrusted partners, Security and Privacy in Communication Networks, pp.261-280, 2012.

T. Sasaki, T. Mizuki, and H. Sone, Card-based zero-knowledge proof for sudoku, vol.18, pp.1-29

A. Shamir, IP = PSPACE. J. ACM, vol.39, issue.4, pp.869-877, 1992.

K. Shinagawa, T. Mizuki, J. C. Schuldt, K. Nuida, N. Kanayama et al., Secure computation protocols using polarizing cards, IEICE Transactions, issue.6, pp.1122-1131, 2016.

K. Shinagawa, T. Mizuki, J. C. Schuldt, K. Nuida, N. Kanayama et al., Card-based protocols using regular polygon cards, IEICE Transactions, issue.9, pp.1900-1909, 2017.

A. Stiglic, Computations with a deck of cards, Theoretical Computer Science, vol.259, issue.1, pp.671-678, 2001.

I. Ueda, A. Nishimura, Y. Hayashi, T. Mizuki, and H. Sone, How to implement a random bisection cut, Theory and Practice of Natural Computing-5th International Conference, TPNC 2016, vol.10071, pp.58-69, 2016.