149 research outputs found

    A Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness

    Get PDF
    It is well known that it is impossible for two parties to toss a coin fairly (Cleve, STOC 1986). This result implies that it is impossible to securely compute with fairness any function that can be used to toss a coin fairly. In this paper, we focus on the class of deterministic Boolean functions with finite domain, and we ask for which functions in this class is it possible to information-theoretically toss an unbiased coin, given a protocol for securely computing the function with fairness. We provide a complete characterization of the functions in this class that imply and do not imply fair coin tossing. This characterization extends our knowledge of which functions cannot be securely computed with fairness. In addition, it provides a focus as to which functions may potentially be securely computed with fairness, since a function that cannot be used to fairly toss a coin is not ruled out by the impossibility result of Cleve (which is the only known impossibility result for fairness). In addition to the above, we draw corollaries to the feasibility of achieving fairness in two possible fail-stop models

    Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious

    Get PDF
    An α\alpha-fair coin-tossing protocol allows a set of mutually distrustful parties to generate a uniform bit, such that no efficient adversary can bias the output bit by more than α\alpha. Cleve [STOC 1986] has shown that if half of the parties can be corrupted, then, no rr-round coin-tossing protocol is o(1/r)o(1/r)-fair. For over two decades the best known mm-party protocols, tolerating up to tm/2t\geq m/2 corrupted parties, were only O(t/r)O(t/\sqrt{r})-fair. In a surprising result, Moran, Naor, and Segev [TCC 2009] constructed an rr-round two-party O(1/r)O(1/r)-fair coin-tossing protocol, i.e., an optimally fair protocol. Beimel, Omri, and Orlov [Crypto 2010] extended the results of Moran et al.~to the {\em multiparty setting} where strictly fewer than 2/3 of the parties are corrupted. They constructed a 22k/r2^{2^k}/r-fair rr-round mm-party protocol, tolerating up to t=m+k2t=\frac{m+k}{2} corrupted parties. Recently, in a breakthrough result, Haitner and Tsfadia [STOC 2014] constructed an O(log3(r)/r)O(\log^3(r)/r)-fair (almost optimal) three-party coin-tossing protocol. Their work brings forth a combination of novel techniques for coping with the difficulties of constructing fair coin-tossing protocols. Still, the best coin-tossing protocols for the case where more than 2/3 of the parties may be corrupted (and even when t=2m/3t=2m/3, where m>3m>3) were θ(1/r)\theta(1/\sqrt{r})-fair. We construct an O(log3(r)/r)O(\log^3(r)/r)-fair mm-party coin-tossing protocol, tolerating up to tt corrupted parties, whenever mm is constant and t<3m/4t<3m/4

    Revisiting Fairness in MPC: Polynomial Number of Parties and General Adversarial Structures

    Get PDF
    We investigate fairness in secure multiparty computation when the number of parties n=poly(λ)n = poly(\lambda) grows polynomially in the security parameter, λ\lambda. Prior to this work, efficient protocols achieving fairness with no honest majority and polynomial number of parties were known only for the AND and OR functionalities (Gordon and Katz, TCC\u2709). We show the following: --We first consider symmetric Boolean functions F:{0,1}n{0,1}F : \{0,1\}^n \to \{0,1\}, where the underlying function fn/2,n/2:{0,,n/2}×{0,,n/2}{0,1}f_{n/2,n/2}: \{0, \ldots, n/2\} \times \{0, \ldots, n/2\} \to \{0,1\} can be computed fairly and efficiently in the 22-party setting. We present an efficient protocol for any such FF tolerating n/2n/2 or fewer corruptions, for n=poly(λ)n = poly(\lambda) number of parties. --We present an efficient protocol for nn-party majority tolerating n/2+1n/2+1 or fewer corruptions, for n=poly(λ)n = poly(\lambda) number of parties. The construction extends to n/2+cn/2+c or fewer corruptions, for constant cc. --We extend both of the above results to more general types of adversarial structures and present instantiations of non-threshold adversarial structures of these types. These instantiations are obtained via constructions of projective planes and combinatorial designs

    Black-box use of One-way Functions is Useless for Optimal Fair Coin-Tossing

    Get PDF
    A two-party fair coin-tossing protocol guarantees output delivery to the honest party even when the other party aborts during the protocol execution. Cleve (STOC--1986) demonstrated that a computationally bounded fail-stop adversary could alter the output distribution of the honest party by (roughly) 1/r1/r (in the statistical distance) in an rr-message coin-tossing protocol. An optimal fair coin-tossing protocol ensures that no adversary can alter the output distribution beyond 1/r1/r. In a seminal result, Moran, Naor, and Segev (TCC--2009) constructed the first optimal fair coin-tossing protocol using (unfair) oblivious transfer protocols. Whether the existence of oblivious transfer protocols is a necessary hardness of computation assumption for optimal fair coin-tossing remains among the most fundamental open problems in theoretical cryptography. The results of Impagliazzo and Luby (FOCS–1989) and Cleve and Impagliazzo (1993) prove that optimal fair coin-tossing implies the necessity of one-way functions\u27 existence; a significantly weaker hardness of computation assumption compared to the existence of secure oblivious transfer protocols. However, the sufficiency of the existence of one-way functions is not known. Towards this research endeavor, our work proves a black-box separation of optimal fair coin-tossing from the existence of one-way functions. That is, the black-box use of one-way functions cannot enable optimal fair coin-tossing. Following the standard Impagliazzo and Rudich (STOC--1989) approach of proving black-box separations, our work considers any rr-message fair coin-tossing protocol in the random oracle model where the parties have unbounded computational power. We demonstrate a fail-stop attack strategy for one of the parties to alter the honest party\u27s output distribution by 1/r1/\sqrt r by making polynomially-many additional queries to the random oracle. As a consequence, our result proves that the rr-message coin-tossing protocol of Blum (COMPCON--1982) and Cleve (STOC--1986), which uses one-way functions in a black-box manner, is the best possible protocol because an adversary cannot change the honest party\u27s output distribution by more than 1/r1/\sqrt r. Several previous works, for example, Dachman--Soled, Lindell, Mahmoody, and Malkin (TCC--2011), Haitner, Omri, and Zarosim (TCC--2013), and Dachman--Soled, Mahmoody, and Malkin (TCC--2014), made partial progress on proving this black-box separation assuming some restrictions on the coin-tossing protocol. Our work diverges significantly from these previous approaches to prove this black-box separation in its full generality. The starting point is the recently introduced potential-based inductive proof techniques for demonstrating large gaps in martingales in the information-theoretic plain model. Our technical contribution lies in identifying a global invariant of communication protocols in the random oracle model that enables the extension of this technique to the random oracle model

    Revisiting Secure Two-Party Computation with Rational Players

    Get PDF
    A seminal result of Cleve (STOC 1986) showed that fairness, in general, is impossible to achieve in case of two-party computation if one of them is malicious. Later, Gordon et al. (STOC 2008, JACM 2011) observed that there exist two distinct classes of functions for which fairness can be achieved. One is any function without an embedded XOR, and the other one is a particular function containing an embedded XOR. In this paper, we revisit both classes of functions in two-party computation under rational players for the first time. We identify that the protocols proposed by Gordon et al. achieve fairness in non-rational setting only. In this direction, we design two protocols, one for the millionares\u27 problem or the greater-than function (any function without embedded XOR can be converted to this function) and the other for the particular embedded XOR function of Gordon et al., and show that with rational players, our protocols achieve fairness, correctness and strict Nash equilibrium under suitable choice of parameters in complete information game setting. The dealer is offline in both of our protocols and this is in contrast with the work of Groce et al. (Eurocrypt 2012) which shows fairness and Bayesian Nash equilibrium in two party computation with rational players for arbitrary function in an incomplete information game setting

    Fairness in an Unfair World: Fair Multiparty Computation from public Bulletin Boards

    Get PDF
    Secure multiparty computation allows mutually distrusting parties to compute a function on their private inputs such that nothing but the function output is revealed. Achieving fairness --- that all parties learn the output or no one does -- is a long studied problem with known impossibility results in the standard model if a majority of parties are dishonest. We present a new model for achieving fairness in MPC against dishonest majority by using public bulletin boards implemented via existing infrastructure such as blockchains or Google\u27s certificate transparency logs. We present both theoretical and practical constructions using either witness encryption or trusted hardware (such as Intel SGX). Unlike previous works that either penalize an aborting party or achieve weaker notions such as Δ\Delta-fairness, we achieve complete fairness using existing infrastructure

    On Secure Computation of Solitary Output Functionalities With and Without Broadcast

    Get PDF
    Solitary output secure computation models scenarios, where a single entity wishes to compute a function over an input that is distributed among several mutually distrusting parties. The computation should guarantee some security properties, such as correctness, privacy, and guaranteed output delivery. Full security captures all these properties together. This setting is becoming very important, as it is relevant to many real-world scenarios, such as service providers wishing to learn some statistics on the private data of their users. In this paper, we study full security for solitary output three-party functionalities in the point-to-point model (without broadcast) assuming at most a single party is corrupted. We give a characterization of the set of three-party Boolean functionalities and functionalities with up to three possible outputs (over a polynomial-size domain) that are computable with full security in the point-to-point model against a single corrupted party. We also characterize the set of three-party functionalities (over a polynomial-size domain) where the output receiving party has no input. Using this characterization, we identify the set of parameters that allow certain functionalities related to private set intersection to be securely computable in this model. Our main technical contribution is a reinterpretation of the hexagon argument due to Fischer et al. [Distributed Computing \u2786]. While the original argument relies on the agreement property (i.e., all parties output the same value) to construct an attack, we extend the argument to the solitary output setting, where there is no agreement. Furthermore, using our techniques, we were also able to advance our understanding of the set of solitary output three-party functionalities that can be computed with full security, assuming broadcast but where two parties may be corrupted. Specifically, we extend the set of such functionalities that were known to be computable, due to Halevi et al. [TCC \u2719]

    Probabilidades Variacionales y Propensiones del Desarrollo: Un Estudio Filosófico del Azar en la Variación Evolutiva

    Get PDF
    Tesis inédita de la Universidad Complutense de Madrid, Facultad de Filosofía, leída el 09/11/2020The ongoing debate over a possible extension of the explanatory corpus of evolutionary biology touches many aspects of philosophical interest, among which is the role that chance plays in its models and explanations. In particular, how evolutionary variation relates to chance seems to differ under the classical and the evo-devo perspectives. While some tools of the philosophy of probability and chance have been incorporated into important aspects of evolutionary biology, this discrepancy has not been considered from this perspective. In this dissertation, Iintend to bridge part of this gap by endorsing a conception of chance in the generation of evolutionary variation that is the result of incorporating several conceptual tools from the philosophy of probability and chance into different views over the nature of evolutionary variation. My aim is to clarify the distinct roles that chance in variation plays in the field of evo-devo as compared with classical evolutionary genetics. I depart from the construction of a suitable philosophical framework about the representative role of probabilities in evolutionary disciplines and the type of explanatory causes that are responsible for them...El actual debate sobre una posible extensión del corpus explicativo de la biología evolutiva recoge muchos aspectos de interés filosófico, entre los que se encuentra el rol del azar en sus modelos y explicaciones. En particular, la relación entre la variación evolutiva y el azar parece ser muy distinto bajo las perspectivas clásica y dela evo-devo. Mientras que algunas herramientas de la filosofía de la probabilidad y el azar han sido incorporadas en aspectos importantes de la biología evolutiva, esta disparidad no ha sido considerada desde esta perspectiva. En esta tesis, mi intención es aliviar parcialmente esta carencia defendiendo una noción de azar en la generación de la variación evolutiva que es el resultado de incorporar varias herramientas conceptuales de la filosofía de la probabilidad a distintas perspectivas sobre su naturaleza. Mi objetivo es clarificar los distintos roles que el azar en la variación juega en el campo de la evo-devo en comparación con la genética evolutiva clásica. Comienzo con la construcción de un marco filosófico que considera el rol representativo de la probabilidad en las disciplinas evolutivas y el tipo de causas explicativas que son responsables de ella...Fac. de FilosofíaTRUEunpu

    The Prom Problem: Fair and Privacy-Enhanced Matchmaking with Identity Linked Wishes

    Get PDF
    In the Prom Problem (TPP), Alice wishes to attend a school dance with Bob and needs a risk-free, privacy preserving way to find out whether Bob shares that same wish. If not, no one should know that she inquired about it, not even Bob. TPP represents a special class of matchmaking challenges, augmenting the properties of privacy-enhanced matchmaking, further requiring fairness and support for identity linked wishes (ILW) – wishes involving specific identities that are only valid if all involved parties have those same wishes. The Horne-Nair (HN) protocol was proposed as a solution to TPP along with a sample pseudo-code embodiment leveraging an untrusted matchmaker. Neither identities nor pseudo-identities are included in any messages or stored in the matchmaker’s database. Privacy relevant data stay within user control. A security analysis and proof-of-concept implementation validated the approach, fairness was quantified, and a feasibility analysis demonstrated practicality in real-world networks and systems, thereby bounding risk prior to incurring the full costs of development. The SecretMatch™ Prom app leverages one embodiment of the patented HN protocol to achieve privacy-enhanced and fair matchmaking with ILW. The endeavor led to practical lessons learned and recommendations for privacy engineering in an era of rapidly evolving privacy legislation. Next steps include design of SecretMatch™ apps for contexts like voting negotiations in legislative bodies and executive recruiting. The roadmap toward a quantum resistant SecretMatch™ began with design of a Hybrid Post-Quantum Horne-Nair (HPQHN) protocol. Future directions include enhancements to HPQHN, a fully Post Quantum HN protocol, and more
    corecore