Adaptively Secure Coin-Flipping, Revisited

The question of how much bias a coalition of faulty players can introduce into distributed sampling protocols in the full information model was first studied by Ben-Or and Linial in 1985. They focused on the problem of collective coin-flipping, in which a set of n players wish to use their private randomness to generate a common random bit b in the presence of tn faulty players, such that the probability that $$b=0$$ and 1 are at least $$\varepsilon $$ for some constant $$\varepsilon >0$$. They showed that the majority function can tolerate $$t=\Theta \sqrt{n}$$ corruptions even in the presence of adaptive adversaries and conjectured that this is optimal in the adaptive setting. Shortly thereafter, Lichtenstein, Linial, and Saks proved that the conjecture holds for protocols where each player sends a single bit. Their result has been the main progress on the conjecture for the last 30 years. In this work we revisit this question, and ask: what about protocols where players can send longer messages? Can increased communication enable tolerance of a larger fraction of corrupt players? We introduce a model of strong adaptive corruptions, in which an adversary sees all messages sent by honest parties in any given round, and based on the message content, decides whether to corrupt a party and alter its message or not. This is in contrast to the classical adaptive adversary, who corrupts parties based on prior communication history, and cannot alter messages already sent. Such strongly adaptive corruptions seem to be a realistic concern in settings where malicious parties can alter or sabotage the delivery of honest messages depending on their content, yet existing adversarial models do not take this into account. We then shed light on the connection between adaptive and strongly adaptive adversaries, by proving that for any symmetric one-round coin-flipping protocol secure against t adaptive corruptions, there is a symmetric one-round coin-flipping protocol secure against t strongly adaptive corruptions. Going back to the standard adaptive model, we can now prove that any symmetric one-round protocol with arbitrarily long messages can tolerate at most $$\widetilde{O}\sqrt{n}$$ adaptive corruptions. At the heart of our results there is a new technique for converting any one-round secure protocol with arbitrarily long messages into a secure one where each player sends only $$\mathsf {polylog}n$$ bits. This technique may be of independent interest.

[1]  E. Rowland Theory of Games and Economic Behavior , 1946, Nature.

[2]  Michael E. Saks,et al.  Lower bounds for leader election and collective coin-flipping in the perfect information model , 1999, STOC '99.

[3]  Itay Berman,et al.  Coin flipping of any constant bias implies one-way functions , 2014, STOC.

[4]  Martin Hirt,et al.  Adaptively Secure Broadcast , 2010, EUROCRYPT.

[5]  Jonathan Katz,et al.  Adaptively secure broadcast, revisited , 2011, PODC '11.

[6]  Michael E. Saks,et al.  Some extremal problems arising from discrete control processes , 1989, Comb..

[7]  A. Copeland Review: John von Neumann and Oskar Morgenstern, Theory of games and economic behavior , 1945 .

[8]  Yevgeniy Dodis,et al.  Impossibility of Black-Box Reduction from Non-Adaptively to Adaptively Secure Coin-Flipping , 2000, Electron. Colloquium Comput. Complex..

[9]  Manuel Blum,et al.  Coin Flipping by Telephone. , 1981, CRYPTO 1981.

[10]  Nathan Linial,et al.  Collective coin flipping, robust voting schemes and minima of Banzhaf values , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[11]  J. Nash Equilibrium Points in N-Person Games. , 1950, Proceedings of the National Academy of Sciences of the United States of America.

[12]  Uriel Feige,et al.  Noncryptographic selection protocols , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).