Instantaneous Decentralized Poker

We present efficient protocols for amortized secure multiparty computation with penalties and secure cash distribution, of which poker is a prime example. Our protocols have an initial phase where the parties interact with a cryptocurrency network, that then enables them to interact only among themselves over the course of playing many poker games in which money changes hands.

[1]  Claude Crépeau,et al.  A Zero-Knowledge Poker Protocol That Achieves Confidentiality of the Players' Strategy or How to Achieve an Electronic Poker Face , 1986, CRYPTO.

[2]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[3]  Jens Groth,et al.  Efficient Zero-Knowledge Argument for Correctness of a Shuffle , 2012, EUROCRYPT.

[4]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[5]  Lih-Chung Wang,et al.  A fast mental poker protocol , 2012, J. Math. Cryptol..

[6]  Don Coppersmith,et al.  Cheating at Mental Poker , 1985, CRYPTO.

[7]  S. Micali,et al.  Accountable-Subgroup Multisignatures , 2001 .

[8]  Ivan Damgård,et al.  Non-interactive Zero-Knowledge from Homomorphic Encryption , 2006, TCC.

[9]  Jonathan Katz,et al.  Adaptively secure broadcast, revisited , 2011, PODC '11.

[10]  Tzer-jen Wei Secure and practical constant round mental poker , 2014, Inf. Sci..

[11]  Feng Hao,et al.  Towards Bitcoin Payment Networks , 2016, ACISP.

[12]  Josep Domingo-Ferrer,et al.  Practical Mental Poker Without a TTP Based on Homomorphic Encryption , 2003, INDOCRYPT.

[13]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[14]  K. Itakura,et al.  A public-key cryptosystem suitable for digital multisignatures , 1983 .

[15]  Elaine Shi,et al.  Bitter to Better - How to Make Bitcoin a Better Currency , 2012, Financial Cryptography.

[16]  Nigel P. Smart,et al.  Mental Poker Revisited , 2003, IMACC.

[17]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[18]  Elaine Shi,et al.  On Scaling Decentralized Blockchains - (A Position Paper) , 2016, Financial Cryptography Workshops.

[19]  Iddo Bentov,et al.  How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.

[20]  Iddo Bentov,et al.  How to Use Bitcoin to Play Decentralized Poker , 2015, CCS.

[21]  Claude Crépeau,et al.  A Secure Poker Protocol that Minimizes the Effect of Player Coalitions , 1986, CRYPTO.

[22]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[23]  Rafail Ostrovsky,et al.  Sequential Aggregate Signatures, Multisignatures, and Verifiably Encrypted Signatures Without Random Oracles , 2013, Journal of Cryptology.

[24]  Benny Pinkas,et al.  Fair Secure Two-Party Computation , 2003, EUROCRYPT.

[25]  Marcin Andrychowicz,et al.  Fair Two-Party Computations via Bitcoin Deposits , 2014, Financial Cryptography Workshops.

[26]  Oded Goldreich,et al.  On the foundations of cryptography , 2019, Providing Sound Foundations for Cryptography.

[27]  Marcin Andrychowicz,et al.  Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[28]  Andrew Miller,et al.  Zero-Collateral Lotteries in Bitcoin and Ethereum , 2016, 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).

[29]  Rafail Ostrovsky,et al.  On Complete Primitives for Fairness , 2010, TCC.

[30]  Aggelos Kiayias,et al.  Fair and Robust Multi-party Computation Using a Global Transaction Ledger , 2016, EUROCRYPT.

[31]  Christian Decker,et al.  A Fast and Scalable Payment Network with Bitcoin Duplex Micropayment Channels , 2015, SSS.

[32]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.

[33]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[34]  Vinod Vaikuntanathan,et al.  Improvements to Secure Computation with Penalties , 2016, CCS.

[35]  Iddo Bentov,et al.  Amortizing Secure Computation with Penalties , 2016, CCS.

[36]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[37]  Russell O'Connor,et al.  Enhancing Bitcoin Transactions with Covenants , 2017, Financial Cryptography Workshops.

[38]  Emin Gün Sirer,et al.  Bitcoin Covenants , 2016, Financial Cryptography Workshops.

[39]  Arvind Narayanan,et al.  Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security , 2016, ACNS.