Skip to main content
Log in

Leakage-resilient coin tossing

  • Published:
Distributed Computing Aims and scope Submit manuscript

Abstract

The ability to collectively toss a common coin among \(n\) parties in the presence of faults is an important primitive in the arsenal of randomized distributed protocols. In the case of dishonest majority, it was shown to be impossible to achieve less than \(\frac{1}{r}\) bias in \(O(r)\) rounds (Cleve STOC ’86). In the case of honest majority, in contrast, unconditionally secure \(O(1)\)-round protocols for generating common perfectly unbiased coins follow from general completeness theorems on multi-party secure protocols in the perfectly secure channels model (e.g., BGW, CCD STOC ’88). However, in the multi-party protocols with honest majority, parties must generate and hold local secret values which are assumed to be perfectly hidden from malicious parties: an assumption which is crucial to proving the resulting common coin is unbiased. This assumption unfortunately does not seem to hold in practice, as attackers can launch side-channel attacks on the local state of honest parties and leak information on their secrets. In this work, we present an \(O(1)\)-round protocol for collectively generating an unbiased common coin, in the presence of leakage on the local state of the honest parties. We tolerate \(t \le (\frac{1}{3} - \epsilon ) n\) computationally unbounded statically scheduled Byzantine faults and in addition a \(\varTheta (1)\)-fraction leakage on each (honest) party’s secret state. Our results hold in the memory leakage model (of Akavia, Goldwasser, Vaikuntanathan ’08) adapted to the distributed setting. Another contribution of our work is a tool we use to achieve collective coin flipping—leakage-resilient verifiable secret sharing (VSS). Informally, this is a variant of ordinary VSS in which secrecy guarantees are maintained even if information is leaked on individual shares of the secret.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

Notes

  1. Ben-Or’s ingenious protocol does not require the local coin outcomes to remain ever private. All that is required of the coin is to be random. Alas, the number of rounds is exponential.

  2. We remark that the present work preceded these developments.

  3. Our methods extend to also tolerate the Naor and Segev [34] leakage model which allows leakage functions which are not necessarily shrinking but leave the internal local state with enough min-entropy.

  4. Note that if the malicious sources may depend on the honest ones, then such (deterministic) extractors do not exist.

  5. In Feige’s original work [20], he considered the specific case of \(k = \log n\). For our purposes, we consider general \(k\).

  6. Exact Chernoff bound used: For \(X_1,\ldots ,X_n\) independent Bernoulli random variables and \(\mu = \mathbb {E}[\sum _i X_i]\), then for \(0 < \delta < 1\), it holds that \(\Pr \Big [\sum _i X_i < (1-\delta )\mu \Big ] < e^{-\mu \delta ^2/2}\).

  7. The term \(\log ^2n\) is selected to ensure the probability \(2^{-\log ^2n}\) of a bad event is negligible in the security parameter \(k\).

  8. Note the minor inconsistency in notation, where before we defined \(D\) to be the set of all parties (not just honest parties) whose component is in disagreement.

  9. Where \(\alpha S\) (resp., \(\beta R, \gamma R'\)) denotes scalar multiplication of \(\alpha \) (resp., \(\beta ,\gamma \)) with the \(\mathbb {F}^{\delta t}\)-vector \(S\) (resp., \(R,R'\)) over \(\mathbb {F}\).

  10. However, note that the guarantees of our protocol require a large number of parties.

  11. The \(\lambda \le \frac{ \delta }{4(5 + 3\delta )}\) requirement comes from utilizing a \((\lambda ,\epsilon )\)-WLR-VSS protocol (from Theorem 3) with \(\epsilon = \frac{1}{2}\).

  12. Note that we will use prime notation (e.g., \(n',t',\delta '\)) to denote parameters pertaining to the secondary committees.

References

  1. Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Proceedings of the 6th Theory of Cryptography Conference, pp. 474–495 (2009)

  2. Akavia, A., Goldwasser, S., Hazay, C.: Distributed public key schemes secure against continual leakage. In: PODC, pp. 155–164 (2012)

  3. Ben-Or, M.: Another advantage of free choice: completely asynchronous agreement protocols (extended abstract). In: PODC, pp. 27–30 (1983)

  4. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp. 1–10 (1988)

  5. Bitansky, N., Canetti, R., Halevi, S.: Leakage-tolerant interactive protocols. In: TCC, pp. 266–284 (2012)

  6. Bourgain, J.: More on the sum-product phenomenon in prime fields and its applications. Int. J. Number Theory 1(1), 1–32 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  7. Boyle, E., Goldwasser, S., Jain, A., Kalai, Y.: Multiparty computation secure against continual memory leakage. In: STOC, pp. 1235–1254 (2012)

  8. Boyle, E., Garg, S., Jain, A., Kalai, Y., Sahai, A.: Secure computation against adaptive auxiliary information. In: CRYPTO, pp. 316–334 (2013)

  9. Bracha, G.: An asynchronous \([(n-1)/3]\)-resilient consensus protocol. In: PODC, pp. 154–162 (1984)

  10. Brakerski, Z., Kalai, Y., Katz, J., Vaikuntanathan, V.: Overcoming the hole in the bucket: public-key cryptography resilient to continual memory leakage. In: FOCS, pp. 501–510 (2010)

  11. Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: STOC, pp. 639–648 (1996)

  12. Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-resilient functions and all-or-nothing transforms. In: Advances in Cryptology—EUROCRYPT’00, pp. 453–469. (2000)

  13. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: STOC, pp. 11–19 (1988)

  14. Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults. In: Proceedings of the 26th Annual Symposium on Foundations of Computer Science, pp. 383–395 (1985)

  15. Cleve, R.: Limits on the security of coin flips when half the processors are faulty (extended abstract). In: STOC, pp. 364–369 (1986)

  16. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  17. Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: FOCS, pp. 511–520 (2010)

  18. Dwork, C., Shmoys, D.B., Stockmeyer, L.J.: Flipping persuasively in constant time. SIAM J. Comput. 19(3), 472–499 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  19. Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: Proceedings of the 49th Annual IEEE Symposium on Foundations of Computer Science, pp. 293–302 (2008)

  20. Feige, U.: Noncryptographic selection protocols. In: Proceedings of the 40th Annual Symposium on Foundations of Computer Science (1999)

  21. Feldman, P., Micali, S.: Byzantine agreement in constant expected time (and trusting no one). In: FOCS, pp. 267–276 (1985)

  22. Garg, S., Jain, A., Sahai, A.: Leakage-resilient zero knowledge. In: CRYPTO, pp. 297–315 (2011)

  23. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229 (1987)

  24. Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: STOC, pp. 365–377 (1982)

  25. Goldwasser, S., Sudan, M., Vaikuntanathan, V.: Distributed computing with imperfect randomness. In: DISC, pp. 288–302 (2005)

  26. Ishai, Y., Sahai, A., Wagner, D.: Private circuits: Securing hardware against probing attacks. In: Advances in Cryptology—CRYPTO’03, pp. 463–481 (2003)

  27. Kalai, Y., Li, X., Rao, A., Zuckerman, D.: Network extractor protocols. In: FOCS, pp. 654–663 (2008)

  28. Kalai, Y.T., Li, X., Rao, A.: 2-source extractors under computational assumptions and cryptography with defective randomness. In: FOCS, pp. 617–626 (2009)

  29. Kamp, J., Rao, A., Vadhan, S., Zuckerman, D.: Deterministic extractors for small-space sources. In: Proceedings of the Thirty-Eighth Annual ACM Symposium on Theory of Computing, pp. 691–700 (2006)

  30. Katz, J., Vaikuntanathan, V.: Signature schemes with bounded leakage resilience. In: Advances in Cryptology—ASIACRYPT’09, pp. 703–720 (2009)

  31. McEliece, R.J., Sarwate, D.V.: On sharing secrets and reed-solomon codes. Commun. ACM 24, 583–584 (1981)

    Article  MathSciNet  Google Scholar 

  32. Micali, S., Reyzin, L.: Physically observable cryptography. In: Proceedings of the 1st Theory of Cryptography Conference, pp. 278–296 (2004)

  33. Moran, T., Naor, M., Segev, G.: An optimally fair coin toss. In: TCC, pp. 1–18 (2009)

  34. Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Advances in Cryptology—CRYPTO’09, pp. 18–35 (2009)

  35. Rabin, M.O.: Randomized byzantine generals. In: FOCS, pp. 403–409 (1983)

  36. Raz, R.: Extractors with weak random seeds. In: STOC, pp. 11–20 (2005)

  37. Rivest, R.L.: All-or-nothing encryption and the package transform. In: FSE, pp. 210–218 (1997)

  38. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Elette Boyle.

Additional information

This work was completed while the first author was under the support of an NDSEG graduate fellowship.

This work was supported in part by Trustworthy Computing: NSF CCF-1018064.

This material is based on research sponsored by the Air Force Research Laboratory under agreement number FA8750-11-2-0225. The US Government is authorized to reproduce and distribute reprints for Governmental purposes notwithstanding any copyright notation thereon. The views and conclusions contained herein are those of the authors and should not be interpreted as necessarily representing the official policies or endorsements, either expressed or implied, of the Air Force Research Laboratory or the US Government.

This paper was originally invited to the special issue of Distributed Computing based on selected papers presented at DISC 2011. It appears separately due to publication delays.

Appendix: Proof of Theorem 4

Appendix: Proof of Theorem 4

In this section, we provide a construction and proof of a leakage-resilient oblivious VSS protocol.

Proof

(Proof of Theorem 4) Let \(\delta '\) be any constant such that \(\delta ' < \delta \). Fix any constant \(0 < \epsilon < 1\). We construct the desired protocol \((\mathsf {Share}_\mathsf {LR},\mathsf {Rec}_\mathsf {LR})\), making use of the following tools:

  1. 1.

    \(\mathsf {Elect}\): Feige’s 1-round public-coin protocol to elect a primary committee of size approximately \(n' = n^{\epsilon }\), as in Lemma 2.

  2. 2.

    \((\mathsf {Share}_\mathsf {WLR}, \mathsf {Rec}_\mathsf {WLR})\): a \(\left( \lambda , \frac{1}{2} \right) \)-weakly leakage-resilient VSS protocol for \(n'\) parties tolerating \(t' = \frac{n'}{3+\delta '}\) corrupted parties, terminating in \(O(1)\) rounds, as in Theorem 3. (Recall \(\frac{1}{2}\) refers to the fraction of entropy guaranteed to remain in the secret).

  3. 3.

    \(\mathsf {Ext}_2:\{0,1\}^k \times \{0,1\}^k \rightarrow \{0,1\}^m\): a two-source extractor, where \(k = \delta 't'\log |\mathbb {F}|\) and \(m = \varOmega (k)\), as in Theorem 1.

A description of the protocol \((\mathsf {Share}_\mathsf {LR}, \mathsf {Rec}_\mathsf {LR})\) is given in Fig. 5.

By Lemma 2, with overwhelming probability in \(n\), both committees \(\mathcal {E}_1, \mathcal {E}_2\) will be “good,” in that they each have size \(n^{\epsilon /2} \le |\mathcal {E}_i| \le n^{\epsilon }\) and it holds that \(n'_i \ge (3+\delta ')t'_i\), where \(n'_i = |\mathcal {E}_i|\) and \(t'_i = |\mathcal {E}_i \cap {\mathcal {C}}|\) for \(i \in \{1,2\}\). We will thus assume this is the case. Since \(n'_i \ge (3+\delta ')t'_i\), the validity, reconstruction, and secrecy properties of the \((\lambda ,\frac{1}{2})\)-weakly leakage-resilient VSS protocol (see Definition 7) will hold for the \(i\)th execution of \((\mathsf {Share}_\mathsf {WLR}, \mathsf {Rec}_\mathsf {WLR})\) with overwhelming probability in \(n'_i\) (and thus in \(n\)).

We now show that \((\mathsf {Share}_\mathsf {LR},\mathsf {Rec}_\mathsf {LR})\) satisfies the reconstruction and secrecy properties given in Definition 8.

Reconstruction By the reconstruction property of the underlying \(\lambda \)-weakly leakage-resilient VSS protocol, the honest parties in \(\mathcal {E}_1\) (respectively, in \(\mathcal {E}_2\)) will agree on the reconstructed value \(x' \leftarrow \mathsf {Rec}_\mathsf {WLR}()\) (resp, \(y' \leftarrow \mathsf {Rec}_\mathsf {WLR}\)), it will hold that \(x' = x\) (resp, \(y'=y\)), and the honest parties will broadcast this value to all parties in Step 1 of the reconstruction phase. Since a majority of the parties in \(\mathcal {E}_i\) are honest, all honest parties in \([n]\) will agree on the values of \(x^* = x, y^* = y\), and thus will output the same value \(\mathsf {Ext}_2(x^*,y^*)\).

Secrecy Assume the dealer is honest. Note that since the dealer erases \(x\) (and all values related to \(x\)) before generating \(y\), any leakage function will be a function of purely \(x\) or \(y\), when conditioned on prior leakage.

Thus, conditioned on the leakage, the distribution of \(x\) and \(y\) will be independent. By the secrecy property of the underlying \(\lambda \)-weakly leakage-resilient VSS protocol, given the view of the adversary, both \(x\) and \(y\) retain at least \(\frac{1}{2}\) of their original entropy. Therefore, by Theorem 1, the final output \(\mathsf {Ext}_2(x,y)\) will be statistically close to uniform over \(\{0,1\}^m\) for \(m = \varOmega (k)\). \(\square \)

Fig. 5
figure 5

Leakage-resilient oblivious VSS protocol, \((\mathsf {Share}_\mathsf {LR}, \mathsf {Rec}_\mathsf {LR})\)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Boyle, E., Goldwasser, S. & Kalai, Y.T. Leakage-resilient coin tossing. Distrib. Comput. 27, 147–164 (2014). https://doi.org/10.1007/s00446-013-0206-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00446-013-0206-z

Keywords

Navigation