11 research outputs found

    Polynomial-time targeted attacks on coin tossing for any number of corruptions

    Get PDF
    Consider an nn-message coin-tossing protocol between nn parties P1,,PnP_1,\dots,P_n, in which PiP_i broadcasts a single message wiw_i in round ii (possibly based on the previously shared messages) and at the end they agree on bit bb. A kk-replacing adversary AkA_k can change up to kk of the messages as follows. In every round ii, the adversary who knows all the messages broadcast so far, as well as a message wiw_i that is prepared by PiP_i to be just sent, can can to replace the prepared message wiw_i with its own choice. A targeted adversary prefers the outcome b2˘7=1b\u27=1, and its bias is defined as μ2˘7μ\mu\u27-\mu, where μ2˘7=Pr[b2˘7=1]\mu\u27=\Pr[b\u27=1] (resp. Pr[b=1]=μ\Pr[b=1]=\mu) refers to the probability of outputting 11 when the attack happens (resp. does not happen). In this work, we study kk-replacing targeted attacks, their computational efficiency, and optimality, for all k[n]k \in [n]. Large messages: When the messages are allowed to be arbitrarily long, we show that polynomial-time kk-replacing targeted attacks can achieve bias Ω(μk/n)\Omega(\mu k/\sqrt n) for any kk (and any protocol), which is optimal up to a constant factor for any μ=Θ(1)\mu = \Theta(1). Previously, it was known how to achieve such bias only for k=Ω(n)k = \Omega(\sqrt n) (Komargodski-Raz [DISC\u2718], Mahloujifar-Mahmoody [ALT\u2719], and Etesami-Mahloujifar-Mahmoody [SODA\u2720]). This proves a computational variant of the isoperimetric inequality for product spaces under k=o(n)k=o(\sqrt n) Hamming distance. As a corollary, we also obtain improved poly(n)poly(n)-time targeted poisoning attacks on deterministic learners, in which the adversary can increase the probability of any efficiently testable bad event over the produced model from μ=1/poly(n)\mu=1/poly(n) to μ+Ω(μk/n)\mu + \Omega(\mu k /\sqrt n) by changing kk out of nn training examples. Binary messages: When the messages w1,,wnw_1,\dots,w_n are uniformly random bits, we show that if μ=Pr[b=1]=Pr[wit]=βn(t)\mu=\Pr[b=1]= \Pr[\sum w_i \geq t] = \beta^{(t)}_n for t[n]t \in [n] is the probability of falling into a Hamming ball, then polynomial-time kk-replacing targeted attacks can achieve μ2˘7=Pr[b2˘7=1]=βn(tk)\mu\u27=\Pr[b\u27=1]=\beta^{(t-k)}_n , which is optimal due to the simple majority protocol. Thus, as corollary we obtain an alternative proof of the Harper\u27s celebrated vertex isoperimetric inequality in which the optimal adversary (that maps random points to a set of measure μ\mu by changing at most kk bits) is limited to be online and run in polynomial time. Previously, Lichtenstein, Linial, and Saks [Combinatorica\u2789] showed how to achieve μ2˘7=Pr[b2˘7=1]=βnk(tk)\mu\u27=\Pr[b\u27=1] = \beta^{(t-k)}_{ n-k } (using computationally unbounded attacks), which is optimal for adaptive adversaries who decide on corrupting parties before seeing their messages

    From Fairness to Full Security in Multiparty Computation

    Get PDF
    In the setting of secure multiparty computation (MPC), a set of mutually distrusting parties wish to jointly compute a function, while guaranteeing the privacy of their inputs and the correctness of the output. An MPC protocol is called fully secure if no adversary can prevent the honest parties from obtaining their outputs. A protocol is called fair if an adversary can prematurely abort the computation, however, only before learning any new information. We present highly efficient transformations from fair computations to fully secure computations, assuming the fraction of honest parties is constant (e.g., 1% of the parties are honest). Compared to previous transformations that require linear invocations (in the number of parties) of the fair computation, our transformations require super-logarithmic, and sometimes even super-constant, such invocations. The main idea is to delegate the computation to chosen random committees that invoke the fair computation. Apart from the benefit of uplifting security, the reduction in the number of parties is also useful, since only committee members are required to work, whereas the remaining parties simply listen to the computation over a broadcast channel. One application of these transformations is a new δ\delta-bias coin-flipping protocol, whose round complexity has a super-logarithmic dependency on the number of parties, improving over the protocol of Beimel, Omri, and Orlov (Crypto 2010) that has a linear dependency. A second application is a new fully secure protocol for computing the Boolean OR function, with a super-constant round complexity, improving over the protocol of Gordon and Katz (TCC 2009) whose round complexity is linear in the number of parties. Finally, we show that our positive results are in a sense optimal, by proving that for some functionalities, a super-constant number of (sequential) invocations of the fair computation is necessary for computing the functionality in a fully secure manner

    Game Theoretic Notions of Fairness in Multi-Party Coin Toss

    Get PDF
    Coin toss has been extensively studied in the cryptography literature, and the well-accepted notion of fairness (henceforth called strong fairness) requires that a corrupt coalition cannot cause non-negligible bias. It is well-understood that two-party coin toss is impossible if one of the parties can prematurely abort; further, this impossibility generalizes to multiple parties with a corrupt majority (even if the adversary is computationally bounded and fail-stop only). Interestingly, the original proposal of (two-party) coin toss protocols by Blum in fact considered a weaker notion of fairness: imagine that the (randomized) transcript of the coin toss protocol defines a winner among the two parties. Now Blum\u27s notion requires that a corrupt party cannot bias the outcome in its favor (but self-sacrificing bias is allowed). Blum showed that this weak notion is indeed attainable for two parties assuming the existence of one-way functions. In this paper, we ask a very natural question which, surprisingly, has been overlooked by the cryptography literature: can we achieve Blum\u27s weak fairness notion in multi-party coin toss? What is particularly interesting is whether this relaxation allows us to circumvent the corrupt majority impossibility that pertains to strong fairness. Even more surprisingly, in answering this question, we realize that it is not even understood how to define weak fairness for multi-party coin toss. We propose several natural notions drawing inspirations from game theory, all of which equate to Blum\u27s notion for the special case of two parties. We show, however, that for multiple parties, these notions vary in strength and lead to different feasibility and infeasibility results

    LIPIcs, Volume 251, ITCS 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 251, ITCS 2023, Complete Volum

    Programming Languages and Systems

    Get PDF
    This open access book constitutes the proceedings of the 30th European Symposium on Programming, ESOP 2021, which was held during March 27 until April 1, 2021, as part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2021. The conference was planned to take place in Luxembourg and changed to an online format due to the COVID-19 pandemic. The 24 papers included in this volume were carefully reviewed and selected from 79 submissions. They deal with fundamental issues in the specification, design, analysis, and implementation of programming languages and systems

    Computer Aided Verification

    Get PDF
    This open access two-volume set LNCS 13371 and 13372 constitutes the refereed proceedings of the 34rd International Conference on Computer Aided Verification, CAV 2022, which was held in Haifa, Israel, in August 2022. The 40 full papers presented together with 9 tool papers and 2 case studies were carefully reviewed and selected from 209 submissions. The papers were organized in the following topical sections: Part I: Invited papers; formal methods for probabilistic programs; formal methods for neural networks; software Verification and model checking; hyperproperties and security; formal methods for hardware, cyber-physical, and hybrid systems. Part II: Probabilistic techniques; automata and logic; deductive verification and decision procedures; machine learning; synthesis and concurrency. This is an open access book

    Uncertainty in Artificial Intelligence: Proceedings of the Thirty-Fourth Conference

    Get PDF

    36th International Symposium on Theoretical Aspects of Computer Science: STACS 2019, March 13-16, 2019, Berlin, Germany

    Get PDF
    corecore