2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS) 2018
DOI: 10.1109/focs.2018.00084
|View full text |Cite
|
Sign up to set email alerts
|

Tighter Bounds on Multi-Party Coin Flipping via Augmented Weak Martingales and Differentially Private Sampling

Abstract: In his seminal work, Cleve [STOC '86] has proved that any r-round coin-flipping protocol can be efficiently biased by Θ(1/r). This lower bound was met for the two-party case by Moran, Naor, and Segev [Journal of Cryptology '16], and the three-party case (up to a polylog factor) by Haitner and Tsfadia [SICOMP '17], and was approached for n-party protocols when n < loglog r by Buchbinder, Haitner, Levi, and Tsfadia [SODA '17]. For n > loglog r, however, the best bias for n-party coin-flipping protocols remains … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
22
0

Year Published

2018
2018
2020
2020

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 20 publications
(23 citation statements)
references
References 31 publications
1
22
0
Order By: Relevance
“…This bound matches the lower-bound of Ω(1/ √ n) by Cleve and Impagliazzo [15]. It seems that it is necessary to rely on strong computational hardness assumptions or use these primitives in a non-black box manner to beat the 1/ √ n bound [16,23,17,8]. We generalize the result of Cleve and Impagliazzo [15] to all 2-party n-round bias-X 0 cointossing protocols (and improve the constants by two orders of magnitude).…”
Section: Application 2: Fail-stop Attacks On Coin-tossing/dice-rollinsupporting
confidence: 79%
See 2 more Smart Citations
“…This bound matches the lower-bound of Ω(1/ √ n) by Cleve and Impagliazzo [15]. It seems that it is necessary to rely on strong computational hardness assumptions or use these primitives in a non-black box manner to beat the 1/ √ n bound [16,23,17,8]. We generalize the result of Cleve and Impagliazzo [15] to all 2-party n-round bias-X 0 cointossing protocols (and improve the constants by two orders of magnitude).…”
Section: Application 2: Fail-stop Attacks On Coin-tossing/dice-rollinsupporting
confidence: 79%
“…We emphasize that the round i is a random variable and not a constant. Recently, in an independent work, Beimel et al [8] demonstrate an identical bound for weak martingales (that have some additional properties), which is used to model multi-party coin-tossing protocols.…”
Section: Prior Approaches To the General Martingale Problemmentioning
confidence: 99%
See 1 more Smart Citation
“…Alon and Omri [2] constructed an n-party r-round coin-flipping protocol with biasÕ(2 2 n /r), tolerating up to t corrupted parties, for constant n and t < 3n/4. Very recently, Beimel et al [5] gave an improved lower bound in the multi-party case: For any n-party r-round coin-flipping protocol with n k ≥ r for k ∈ N, there exists an adversary corrupting n − 1 parties and biases the output of the honest party by 1/( √ r log k r).…”
Section: :4 a Lower Bound For Adaptively-secure Collective Coin-flimentioning
confidence: 99%
“…This implies Inequality (5), since v i+1 was chosen to minimize the value of β vi+1 − α vi+1 . Inequality (5) implies that, with overwhelming probability,…”
Section: Claim 19 For Every Node V In the Protocol Tree It Holds Thmentioning
confidence: 99%