Skip to main content

A Lower Bound for Adaptively-Secure Collective Coin Flipping Protocols

Author(s): Kalai, Yael T.; Komargodski, Ilan; Raz, Ran

Download
To refer to this page use: http://arks.princeton.edu/ark:/88435/pr1901zg0j
Abstract: In 1985, Ben-Or and Linial (Advances in Computing Research 1989) introduced the collective coin flipping problem, where n parties communicate via a single broadcast channel and wish to generate a common random bit in the presence of adaptive Byzantine corruptions. In this model, the adversary can decide to corrupt a party in the course of the protocol as a function of the messages seen so far. They showed that the majority protocol, in which each player sends a random bit and the output is the majority value, tolerates O(√n) adaptive corruptions. They conjectured that this is optimal for such adversaries. We prove that the majority protocol is optimal (up to a poly-logarithmic factor) among all protocols in which each party sends a single, possibly long, message. Previously, such a lower bound was known for protocols in which parties are allowed to send only a single bit (Lichtenstein, Linial, and Saks, Combinatorica 1989), or for symmetric protocols (Goldwasser, Kalai, and Park, ICALP 2015).
Publication Date: 30-Nov-2020
Citation: Kalai, Yael T., Komargodski, Ilan and Raz, Ran. "A Lower Bound for Adaptively-Secure Collective Coin Flipping Protocols." Combinatorica 41, no. 1 (2021): 75-98 (2021). https://doi.org/10.1007/s00493-020-4147-4
DOI: 10.1007/s00493-020-4147-4
ISSN: 1439-6912
Pages: 75 - 98
Language: en
Type of Material: Journal Article
Journal/Proceeding Title: Combinatorica
Version: Author's manuscript



Items in OAR@Princeton are protected by copyright, with all rights reserved, unless otherwise indicated.