skip to main content
10.1145/2591796.2591845acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Coin flipping of any constant bias implies one-way functions

Published:31 May 2014Publication History

ABSTRACT

We show that the existence of a coin-flipping protocol safe against any non-trivial constant bias (e.g., .499) implies the existence of one-way functions. This improves upon a recent result of Haitner and Omri [FOCS '11], who proved this implication for protocols with bias [EQUATION] -- o(1) ≈ .207. Unlike the result of Haitner and Omri, our result also holds for weak coin-flipping protocols.

Skip Supplemental Material Section

Supplemental Material

p398-sidebyside.mp4

mp4

223.9 MB

References

  1. B. Averbuch, M. Blum, B. Chor, S. Goldwasser, and S. Micali. How to implement Bracha's O(log n) Byzantine agreement algorithm, 1985. Unpublished manuscript.Google ScholarGoogle Scholar
  2. A. Beimel, E. Omri, and I. Orlov. Protocols for multiparty coin toss with dishonest majority. In Advances in Cryptology -- CRYPTO 2010, pages 538--557, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. I. Berman, I. Haitner, and A. Tentes. Coin flipping of any constant bias implies one-way functions. www.cs.tau.ac.il/~iftachh/papers/TightCF/TCoingFlip_F.pdf, 2014. Manuscript.Google ScholarGoogle Scholar
  4. M. Blum. Coin flipping by telephone. In Advances in Cryptology -- CRYPTO '81, pages 11--15, 1981.Google ScholarGoogle Scholar
  5. A. Chailloux and I. Kerenidis. Optimal quantum strong coin flipping. In Proceedings of the 50th Annual Symposium on Foundations of Computer Science (FOCS), pages 527--533, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. R. Cleve. Limits on the security of coin flips when half the processors are faulty. In Proceedings of the 18th Annual ACM Symposium on Theory of Computing (STOC), pages 364--369, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Cleve and R. Impagliazzo. Martingales, collective coin flipping and discrete control processes (extended abstract). http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.51.1797, 1993.Google ScholarGoogle Scholar
  8. D. Dachman-Soled, Y. Lindell, M. Mahmoody, and T. Malkin. On the black-box complexity of optimally-fair coin tossing. In Theory of Cryptography, 8th Theory of Cryptography Conference, TCC 2011, volume 6597, pages 450--467, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. O. Goldreich and L. A. Levin. A hard-core predicate for all one-way functions. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC), pages 25--32, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. O. Goldreich, S. Goldwasser, and S. Micali. On the cryptographic applications of random functions. In Advances in Cryptology -- CRYPTO '84, pages 276--288, 1984. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. Journal of the ACM, pages 792--807, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. I. Haitner and E. Omri. Coin Flipping with Constant Bias Implies One-Way Functions. In Proceedings of the 52nd Annual Symposium on Foundations of Computer Science (FOCS), pages 110--119, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. I. Haitner, M. Nguyen, S. J. Ong, O. Reingold, and S. Vadhan. Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM Journal on Computing, 39(3):1153--1218, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM Journal on Computing, pages 1364--1396, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Impagliazzo and M. Luby. One-way functions are essential for complexity based cryptography. In Proceedings of the 30th Annual Symposium on Foundations of Computer Science (FOCS), pages 230--235, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. A. Y. Kitaev. Quantum coin-flipping. Presentation at the 6th workshop on quantum information processing (qip 2003), 2003.Google ScholarGoogle Scholar
  17. H. K. Maji, M. Prabhakaran, and A. Sahai. On the Computational Complexity of Coin Flipping. In Proceedings of the 51st Annual Symposium on Foundations of Computer Science (FOCS), pages 613--622, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. C. Mochon. Quantum weak coin flipping with arbitrarily small bias. arXiv:0711.4114, 2007.Google ScholarGoogle Scholar
  19. T. Moran, M. Naor, and G. Segev. An optimally fair coin toss. In Theory of Cryptography, 6th Theory of Cryptography Conference, TCC 2009, pages 1--18, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Naor. Bit commitment using pseudorandomness. Journal of Cryptology, pages 151--158, 1991.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC), pages 33--43, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. Rompel. One-way functions are necessary and sufficient for secure signatures. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing (STOC), pages 387--394, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. S. Zachos. Probabilistic Quantifiers, Adversaries, and Complexity Classes: An Overview. In Proceedings of the First Annual IEEE Conference on Computational Complexity, pages 383--400, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Coin flipping of any constant bias implies one-way functions

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STOC '14: Proceedings of the forty-sixth annual ACM symposium on Theory of computing
      May 2014
      984 pages
      ISBN:9781450327107
      DOI:10.1145/2591796

      Copyright © 2014 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 31 May 2014

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      STOC '14 Paper Acceptance Rate91of319submissions,29%Overall Acceptance Rate1,469of4,586submissions,32%

      Upcoming Conference

      STOC '24
      56th Annual ACM Symposium on Theory of Computing (STOC 2024)
      June 24 - 28, 2024
      Vancouver , BC , Canada

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader