On the complexity of fair coin flipping

被引:0
|
作者
Haitner, Iftach [1 ]
Makriyannis, Nikolaos [1 ]
Omri, Eran [2 ]
机构
[1] Tel Aviv Univ, Sch Comp Sci, Tel Aviv, Israel
[2] Ariel Univ, Dept Comp Sci, Ariel, Israel
基金
欧洲研究理事会;
关键词
Coin-flipping; Fairness; Key-agreement;
D O I
10.1016/j.tcs.2022.02.010
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
A two-party coin-flipping protocol is epsilon-fair if no efficient adversary can bias the output of the honest party (who always outputs a bit, even if the other party aborts) by more than epsilon. Cleve [STOC '86] showed that r-round o(1/r)-fair coin-flipping protocols do not exist. Awerbuch, Blum, Chor, Goldwasser, and Micali [Manuscript '85] constructed a Theta(1/root r)- fair coin-flipping protocol, assuming the existence of one-way functions. Moran, Naor, and Segev [Journal of Cryptology '16] constructed an r-round coin-flipping protocol that is Theta(1/r)-fair (thus matching the aforementioned lower bound of Cleve [STOC '86]), assuming the existence of oblivious transfer. The above gives rise to the intriguing question of whether oblivious transfer, or more generally "public-key primitives, " is required for an o(1/root r)-fair coin-flipping protocol. Towards answering this intriguing question, Maji and Wang [Crypto '18] have recently showed that in the random oracle model (ROM), any coin-flipping protocol can be biased by Omega(1/root r). This implies that o(1/root r)-fair coin-flipping protocol cannot be constructed from one-way function, or from a family of collision-resistant hash functions, in a black -box way. This result does not rule out, however, non black-box constructions, and black-box constructions based on primitives that cannot be realized in the ROM. We make a different progress towards answering above question by showing that, for any constant r is an element of N, the existence of an 1/(c.root r)-fair, r-round coin-flipping protocol implies the existence of an infinitely-often key-agreement protocol, where c denotes some universal constant (independent of r). Our reduction is non black-box and makes a novel use of the recent dichotomy for two-party protocols of Haitner, Nissim, Omri, Shaltiel, and Silbak [SICOMP '20] to facilitate a two-party variant of the recent attack of Beimel, Haitner, Makriyannis, and Omri [FOCS '18] on multi-party coin-flipping protocols. (c) 2022 Elsevier B.V. All rights reserved.
引用
收藏
页码:23 / 38
页数:16
相关论文
共 50 条
  • [1] On the Complexity of Fair Coin Flipping
    Haitner, Iftach
    Makriyannis, Nikolaos
    Omri, Eran
    THEORY OF CRYPTOGRAPHY, TCC 2018, PT I, 2018, 11239 : 539 - 562
  • [2] On the Computational Complexity of Coin Flipping
    Maji, Hemanta K.
    Prabhakaran, Manoj
    Sahai, Amit
    2010 IEEE 51ST ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, 2010, : 613 - 622
  • [3] Fair loss-tolerant quantum coin flipping
    Berlin, Guido
    Brassard, Gilles
    Bussieres, Felix
    Godbout, Nicolas
    PHYSICAL REVIEW A, 2009, 80 (06):
  • [4] A Fair Loss-Tolerant Quantum Coin Flipping Protocol
    Berlin, Guido
    Brassard, Gilles
    Bussieres, Felix
    Godbout, Nicolas
    QUANTUM COMMUNICATION, MEASUREMENT AND COMPUTING (QCMC), 2009, 1110 : 384 - +
  • [5] How to Be Fair, and Power Research? Select Patients by Flipping a Coin
    Tomlinson, Tom
    AMERICAN JOURNAL OF BIOETHICS, 2020, 20 (09): : 29 - 31
  • [6] Fair Coin Flipping: Tighter Analysis and the Many-Party Case
    Buchbinder, Niv
    Haitner, Iftach
    Levi, Nissan
    Tsfadia, Eliad
    arXiv, 2021,
  • [7] Fair Coin Flipping: Tighter Analysis and the Many-Party Case
    Buchbinder, Niv
    Haitner, Iftach
    Levi, Nissan
    Tsfadia, Eliad
    PROCEEDINGS OF THE TWENTY-EIGHTH ANNUAL ACM-SIAM SYMPOSIUM ON DISCRETE ALGORITHMS, 2017, : 2580 - 2600
  • [8] GUESSING NOT COIN FLIPPING
    BULLARD, ML
    JOURNAL OF INDIVIDUAL PSYCHOLOGY, 1973, 29 (01): : 98 - 98
  • [9] COIN FLIPPING BY TELEPHONE
    REYNERI, JM
    KARNIN, ED
    IEEE TRANSACTIONS ON INFORMATION THEORY, 1984, 30 (05) : 775 - 776
  • [10] Robust Coin Flipping
    Kopp, Gene S.
    Wiltshire-Gordon, John D.
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2012, 2012, 7237 : 172 - 194