Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious

An $$\alpha $$α-fair coin-tossing protocol allows a set of mutually distrustful parties to generate a uniform bit, such that no efficient adversary can bias the output bit by more than $$\alpha $$α. Cleve [STOC 1986] has shown that if half of the parties can be corrupted, then, no $$r$$r-round coin-tossing protocol is $$o1/r$$o1/r-fair. For over two decades the best known m-party protocols, tolerating upi¾?to $${t}\ge m/2$$ti¾?m/2 corrupted parties, were only $$O\left {t}/\sqrt{r} \right $$Ot/r-fair. In a surprising result, Moran, Naor, and Segev [TCC 2009] constructed an $$r$$r-round two-party $$O1/r$$O1/r-fair coin-tossing protocol, i.e., an optimally fair protocol. Beimel, Omri, and Orlov [Crypto 2010] extended the result of Moran et al.i¾?to the multiparty setting where strictly fewer than 2/3 of the parties are corrupted. They constructed a $$2^{2^k}/r$$22k/r-fair r-round m-party protocol, tolerating upi¾?to $$t=\frac{m+k}{2}$$t=m+k2 corrupted parties. Recently, in a breakthrough result, Haitner and Tsfadia [STOC 2014] constructed an $$O\left \log ^3r/r \right $$Olog3r/r-fair almost optimal three-party coin-tossing protocol. Their work brought forth a combination of novel techniques for coping with the difficulties of constructing fair coin-tossing protocols. Still, the best coin-tossing protocols for the case where more than 2/3 of the parties may be corrupted and even when $$t=2m/3$$t=2m/3, where $$m>3$$m>3 were $$\theta \left 1/\sqrt{r} \right $$i¾?1/r-fair. We construct an $$O\left \log ^3r/r \right $$Olog3r/r-fair m-party coin-tossing protocol, tolerating upi¾?to t corrupted parties, whenever m is constant and $$t<3m/4$$t<3m/4.

[1]  Amit Sahai,et al.  On the Computational Complexity of Coin Flipping , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[2]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[3]  Nikolaos Makriyannis On the Classification of Finite Boolean Functions up to Fairness , 2014, SCN.

[4]  Rafael Pass,et al.  Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.

[5]  Yehuda Lindell,et al.  Secure Computation without Agreement , 2002, DISC.

[6]  Rafail Ostrovsky,et al.  Secure Multi-Party Computation with Identifiable Abort , 2014, CRYPTO.

[7]  Yehuda Lindell,et al.  Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, TCC.

[8]  Gilad Asharov,et al.  Towards Characterizing Complete Fairness in Secure Two-Party Computation , 2014, IACR Cryptol. ePrint Arch..

[9]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[10]  Eran Omri,et al.  Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions , 2015, TCC.

[11]  Yehuda Lindell,et al.  Complete Fairness in Secure Two-Party Computation , 2011, JACM.

[12]  Eran Omri,et al.  1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds , 2011, CRYPTO.

[13]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[14]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[15]  Itay Berman,et al.  Coin flipping of any constant bias implies one-way functions , 2014, STOC.

[16]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[17]  Manuel Blum,et al.  Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.

[18]  Yehuda Lindell,et al.  On the Black-Box Complexity of Optimally-Fair Coin Tossing , 2011, TCC.

[19]  Eran Omri,et al.  Protocols for Multiparty Coin Toss with Dishonest Majority , 2010, CRYPTO.

[20]  Iftach Haitner,et al.  An almost-optimally fair three-party coin-flipping protocol , 2014, STOC.

[21]  Omer Reingold,et al.  Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function , 2009, SIAM J. Comput..

[22]  Jonathan Katz,et al.  Partial Fairness in Secure Two-Party Computation , 2010, Journal of Cryptology.

[23]  Eran Omri,et al.  Coin Flipping with Constant Bias Implies One-Way Functions , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[24]  Yehuda Lindell,et al.  A Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness , 2013, TCC.

[25]  Moni Naor,et al.  An Optimally Fair Coin Toss , 2015, Journal of Cryptology.

[26]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[27]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[28]  Tal Malkin,et al.  Can Optimally-Fair Coin Tossing Be Based on One-Way Functions? , 2014, TCC.

[29]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[30]  Jonathan Katz On achieving the "best of both worlds" in secure multiparty computation , 2007, STOC '07.

[31]  Manuel Blum,et al.  Coin Flipping by Telephone. , 1981, CRYPTO 1981.