首页> 外文会议>Theory of Cryptography Conference >Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious
【24h】

Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious

机译:几乎是三分之二恶意的几乎最佳的公平多方投币

获取原文

摘要

An α-fair coin-tossing protocol allows a set of mutually distrustful parties to generate a uniform bit, such that no efficient adversary can bias the output bit by more than a. Cleve [STOC 1986] has shown that if half of the parties can be corrupted, then, no r-round coin-tossing protocol is o(1/r)-fair. For over two decades the best known m-party protocols, tolerating up to t ≥ m/2 corrupted parties, were only O (t/r~(1/2))-fair. In a surprising result, Moran, Naor, and Segev [TCC 2009] constructed an r-round two-party O(1/r)-fair coin-tossing protocol, i.e., an optimally fair protocol. Beimel, Omri, and Orlov [Crypto 2010] extended the result of Moran et al. to the multiparty setting where strictly fewer than 2/3 of the parties are corrupted. They constructed a 2~(2k) /r-fair r-round m-party protocol, tolerating up to t =m+k/2 corrupted parties. Recently, in a breakthrough result, Haitner and Tsfadia [STOC 2014] constructed an O (log~3 ®/r)-fair (almost optimal) three-party coin-tossing protocol. Their work brought forth a combination of novel techniques for coping with the difficulties of constructing fair coin-tossing protocols. Still, the best coin-tossing protocols for the case where more than 2/3 of the parties may be corrupted (and even when t = 2m/3, where m > 3) were θ (1 /r~(1/2))-fair. We construct an O (log~3®/r)-fair m-party coin-tossing protocol, tolerating up to t corrupted parties, whenever m is constant and t < 3m/4.
机译:α-公平投掷协议允许一组互不信任的各方生成统一的比特,从而使有效的对手都无法将输出比特的偏差超过a。 Cleve [STOC 1986]已经表明,如果有一半的政党可以被破坏,那么,没有r-round掷硬币的协议是o(1 / r)-公平的。在过去的二十多年中,最广为人知的m-party协议(最多可容忍t≥m / 2个被破坏的缔约方)仅是O(t / r〜(1/2))-公平的。令人惊讶的结果是,Moran,Naor和Segev [TCC 2009]构建了一个r轮两方O(1 / r)-公平投币协议,即最佳公平协议。 Beimel,Omri和Orlov [Crypto 2010]扩展了Moran等人的结果。到多方环境中,其中只有不到2/3的一方受到损坏。他们构建了一个2〜(2k)/ r-fair r-round m-party协议,最多可以容忍t = m + k / 2个被破坏的政党。最近,在一项突破性的结果中,Haitner和Tsfadia [STOC 2014]构建了一个O(log〜3®/ r)-公平(几乎最佳)的三方抛硬币协议。他们的工作提出了新颖的技术组合,以应对构建公平的投币协议的困难。尽管如此,对于超过2/3的当事方可能被破坏的情况(甚至当t = 2m / 3,m> 3时)的最佳投币协议是θ(1 / r〜(1/2) )-公平的。我们构造了一个O(log〜3®/ r)公平的m方投币协议,每当m为常数且t <3m / 4时,最多可以容忍t个被破坏方。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号