Abstract
Fitzi, Garay, Maurer, and Ostrovsky (J. Cryptology 2005) showed that in the presence of a dishonest majority, no primitive of cardinality \(n - 1\) is complete for realizing an arbitrary n-party functionality with guaranteed output delivery. In this work, we show that in the presence of \(n - 1\) corrupt parties, no unreactive primitive of cardinality \(n - 1\) is complete for realizing an arbitrary n-party functionality with fairness. We show more generally that for \(t > \frac{n}{2}\), in the presence of t malicious parties, no unreactive primitive of cardinality t is complete for realizing an arbitrary n-party functionality with fairness. We complement this result by noting that \((t+1)\)-wise fair exchange is complete for realizing an arbitrary n-party functionality with fairness. In order to prove our results, we utilize the primitive of fair coin tossing and the notion of predictability. While this notion has been considered in some form in past works, we come up with a novel and non-trivial framework to employ it, one that readily generalizes from the setting of two parties to multiple parties, and also to the setting of unreactive functionalities.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
These channels may be implemented via a trusted third party, or hardware or cryptographic assumptions.
- 2.
Cardinality refers to the number of parties interacting with a single instance of the ideal primitive.
- 3.
In fact, some of their primitives are also complete for MPC with guaranteed output delivery. The upside of these primitives is that unlike [13], their primitive complexity is independent of the function being computed.
- 4.
Note that for \(t < \frac{n}{2}\), no functionality is needed for MPC with fairness.
- 5.
- 6.
- 7.
Let us assume that the local state contains all the randomness that the party will ever use through the course of the protocol.
- 8.
Note that when \(t = n\), there is nothing to prove.
- 9.
This can also be viewed as working in the \(\mathcal {F}_{\textsf{bc}}\)-hybrid model. See Sect. 2.4.
- 10.
One way to model this is to consider circuits besides regular computational gates, additionally have “random” gates that simply produce random bits as output.
- 11.
No internal state is retained between invocations of the functionality.
- 12.
More precisely, as long as the channels are one-directional, such as OT channels, Cleve’s lower bound holds.
- 13.
Note \(|\textsf{Pred}_{A, R} - \textsf{Pred}_{B,R}| = 0\), so the gap will not be in this term.
- 14.
\(B_k/A_{k+1}\) is either not in the next unreactive functionality or it is the next broadcaster.
- 15.
Note that after the first unreactive functionality is enabled, the predictor of the party being “kicked-out” is still an initial predictor.
- 16.
This is a conjecture since the 1970s.
- 17.
Note this is not a problem if \(t=n-1\).
References
Alon, B., Omri, E.: Almost-optimally fair multiparty coin-tossing with nearly three-quarters malicious. In: Hirt, M., Smith, A. (eds.) TCC 2016, Part I. LNCS, vol. 9985, pp. 307–335. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53641-4_13
Alon, B., Omri, E., Paskin-Cherniavsky, A.: MPC with friends and foes. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020, Part II. LNCS, vol. 12171, pp. 677–706. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_24
Asharov, G.: Towards characterizing complete fairness in secure two-party computation. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 291–316. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_13
Asharov, G., Beimel, A., Makriyannis, N., Omri, E.: Complete characterization of fairness in secure two-party computation of Boolean functions. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part I. LNCS, vol. 9014, pp. 199–228. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_10
Awerbuch, B., Blum, M., Chor, B., Goldwasser, S., Micali, S.: How to implement Bracha’s o(log n) byzantine agreement algorithm. Unpublished manuscript 1(2), 10 (1985)
Beimel, A., Haitner, I., Makriyannis, N., Omri, E.: Tighter bounds on multiparty coin flipping via augmented weak martingales and differentially private sampling. SIAM J. Comput. 51(4), 1126–1171 (2022)
Beimel, A., Omri, E., Orlov, I.: Protocols for multiparty coin toss with dishonest majority. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 538–557. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_29
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: 20th Annual ACM Symposium on Theory of Computing, pp. 1–10. ACM Press, Chicago, IL, USA, 2–4 May 1988. https://doi.org/10.1145/62212.62213
Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: 20th Annual ACM Symposium on Theory of Computing, pp. 11–19. ACM Press, Chicago, IL, USA, 2–4 May 1988. https://doi.org/10.1145/62212.62214
Cleve, R.: Limits on the security of coin flips when half the processors are faulty (extended abstract). In: 18th Annual ACM Symposium on Theory of Computing, pp. 364–369. ACM Press, Berkeley, CA, USA , 28–30 May 1986. https://doi.org/10.1145/12130.12168
Cleve, R., Impagliazzo, R.: Martingales, collective coin flipping and discrete control processes. Other Words 1(5) (1993)
Cohen, R., Lindell, Y.: Fairness versus guaranteed output delivery in secure multiparty computation. J. Cryptol. 30(4), 1157–1186 (2016). https://doi.org/10.1007/s00145-016-9245-5
Fitzi, M., Garay, J.A., Maurer, U., Ostrovsky, R.: Minimal complete primitives for secure multi-party computation. J. Cryptol. 18(1), 37–61 (2004). https://doi.org/10.1007/s00145-004-0150-y
Fitzi, M., Gisin, N., Maurer, U., von Rotz, O.: Unconditional byzantine agreement and multi-party computation secure against dishonest minorities from scratch. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 482–501. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_32
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM Press, New York City, NY, USA, 25–27 May 1987. https://doi.org/10.1145/28395.28420
Gordon, S.D., Hazay, C., Katz, J., Lindell, Y.: Complete fairness in secure two-party computation. J. ACM 58(6), 24:1–24:37 (2011)
Gordon, D., Ishai, Y., Moran, T., Ostrovsky, R., Sahai, A.: On complete primitives for fairness. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 91–108. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_7
Gordon, S.D., Katz, J.: Complete fairness in multi-party computation without an honest majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 19–35. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00457-5_2
Haitner, I., Tsfadia, E.: An almost-optimally fair three-party coin-flipping protocol. In: Shmoys, D.B. (ed.) 46th Annual ACM Symposium on Theory of Computing, pp. 408–416. ACM Press, New York, NY, USA, 31 May–3 June 2014. https://doi.org/10.1145/2591796.2591842
Halevi, S., Ishai, Y., Kushilevitz, E., Makriyannis, N., Rabin, T.: On fully secure MPC with solitary output. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019, Part I. LNCS, vol. 11891, pp. 312–340. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_13
Hirt, M., Zikas, V.: Adaptively secure broadcast. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 466–485. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_24
Kilian, J.: Founding cryptography on oblivious transfer. In: 20th Annual ACM Symposium on Theory of Computing, pp. 20–31. ACM Press, Chicago, IL, USA, 2–4 May 1988). https://doi.org/10.1145/62212.62215
Kumaresan, R., Raghuraman, S., Sealfon, A.: Synchronizable exchange. Cryptology ePrint Archive, Report 2020/976 (2020). https://eprint.iacr.org/2020/976
Lovász, L.: Kneser’s conjecture, chromatic number, and homotopy. J. Comb. Theory Ser. A 25(3), 319–324 (1978)
Maji, H.K., Wang, M.: Black-box use of one-way functions is useless for optimal fair coin-tossing. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020, Part II. LNCS, vol. 12171, pp. 593–617. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_21
Merino, A., Mütze, T., et al.: Kneser graphs are hamiltonian. arXiv preprint arXiv:2212.03918 (2022)
Moran, T., Naor, M., Segev, G.: An optimally fair coin toss. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 1–18. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00457-5_1
Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: 21st Annual ACM Symposium on Theory of Computing, pp. 73–85. ACM Press, Seattle, WA, USA, 15–17 May 1989. https://doi.org/10.1145/73007.73014
Raghuraman, S., Yang, Y.: Just how fair is an unreactive world? Cryptology ePrint Archive, Report 2022/1655 (2022). https://eprint.iacr.org/2022/1655
Yao, A.C.C.: How to generate and exchange secrets (extended abstract). In: 27th Annual Symposium on Foundations of Computer Science, pp. 162–167. IEEE Computer Society Press, Toronto, Ontario, Canada, 27–29 October 1986. https://doi.org/10.1109/SFCS.1986.25
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2023 International Association for Cryptologic Research
About this paper
Cite this paper
Raghuraman, S., Yang, Y. (2023). Just How Fair is an Unreactive World?. In: Guo, J., Steinfeld, R. (eds) Advances in Cryptology – ASIACRYPT 2023. ASIACRYPT 2023. Lecture Notes in Computer Science, vol 14443. Springer, Singapore. https://doi.org/10.1007/978-981-99-8736-8_14
Download citation
DOI: https://doi.org/10.1007/978-981-99-8736-8_14
Published:
Publisher Name: Springer, Singapore
Print ISBN: 978-981-99-8735-1
Online ISBN: 978-981-99-8736-8
eBook Packages: Computer ScienceComputer Science (R0)