skip to main content
research-article
Public Access

Coin Flipping of Any Constant Bias Implies One-Way Functions

Published:13 March 2018Publication History
Skip Abstract Section

Abstract

We show that the existence of a coin-flipping protocol safe against any nontrivial constant bias (e.g., .499) implies the existence of one-way functions. This improves upon a result of Haitner and Omri (FOCS’11), who proved this implication for protocols with bias √ 2−1/2 − o(1) ≈ .207. Unlike the result of Haitner and Omri, our result also holds for weak coin-flipping protocols.

References

  1. B. Averbuch, M. Blum, B. Chor, S. Goldwasser, and S. Micali. 1985. How to implement Bracha’s O(log n) Byzantine agreement algorithm. Unpublished manuscript.Google ScholarGoogle Scholar
  2. A. Beimel, E. Omri, and I. Orlov. 2010. Protocols for multiparty coin toss with dishonest majority. In Advances in Cryptology (CRYPTO’10). 538--557. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. I. Berman, I. Haitner, and A. Tentes. 2014. Coin flipping of any constant bias implies one-way functions. In Symposium on Theory of Computing (STOC’14). 398--407. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Blum. 1981. Coin flipping by telephone. In Advances in Cryptology (CRYPTO’81). 11--15.Google ScholarGoogle Scholar
  5. A. Chailloux and I. Kerenidis. 2009. Optimal quantum strong coin flipping. In Proceedings of the 50th Annual Symposium on Foundations of Computer Science (FOCS’09). 527--533. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. R. Cleve. 1986. Limits on the security of coin flips when half the processors are faulty. In Proceedings of the 18th Annual ACM Symposium on Theory of Computing (STOC’86). 364--369. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Cleve and R. Impagliazzo. 1993. Martingales, collective coin flipping and discrete control processes (Extended Abstract). Retrieved from http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.51.1797.Google ScholarGoogle Scholar
  8. D. Dachman-Soled, Y. Lindell, M. Mahmoody, and T. Malkin. 2011. On the black-box complexity of optimally-fair coin tossing. In Theory of Cryptography, 8th Theory of Cryptography Conference (TCC’11), Vol. 6597. 450--467. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. O. Goldreich, S. Goldwasser, and S. Micali. 1984. On the cryptographic applications of random functions. In Advances in Cryptology (CRYPTO’84). 276--288. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. O. Goldreich, S. Goldwasser, and S. Micali. 1986. How to construct random functions. J. ACM 33 (1986), 792--807. http://dblp.uni-trier.de/rec/bibtex/journals/jacm/GoldreichGM86. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. O. Goldreich and L. A. Levin. 1989. A hard-core predicate for all one-way functions. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC’89). 25--32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. I. Haitner, M. Nguyen, S. J. Ong, O. Reingold, and S. Vadhan. 2009. Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput. 39, 3 (2009), 1153--1218. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. I. Haitner and E. Omri. 2011. Coin flipping with constant bias implies one-way functions. In Proceedings of the 52nd Annual Symposium on Foundations of Computer Science (FOCS’11). 110--119. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. 1999. A pseudorandom generator from any one-way function. SIAM J. Comput. 28 (1999), 1364--1396. Preliminary versions in STOC’89 and STOC’90. http://dblp.uni-rier.de/rec/bibtex/journals/siamcomp/HastadILL99. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Impagliazzo. Pseudo-random generators for cryptography and for randomized algorithms. Ph.D. Thesis. Retrieved from http://cseweb.ucsd.edu/russell/format.ps.Google ScholarGoogle Scholar
  16. R. Impagliazzo and M. Luby. 1989. One-way functions are essential for complexity based cryptography. In Proceedings of the 30th Annual Symposium on Foundations of Computer Science (FOCS’89). 230--235. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Y. Kitaev. 2003. Quantum coin-flipping. (2003). Presentation at the 6th Workshop on Quantum Information Processing (QIP’03).Google ScholarGoogle Scholar
  18. H. K. Maji, M. Prabhakaran, and A. Sahai. 2010. On the computational complexity of coin flipping. In Proceedings of the 51st Annual Symposium on Foundations of Computer Science (FOCS’10). 613--622. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Mochon. 2007. Quantum weak coin flipping with arbitrarily small bias. arXiv:0711.4114. (2007).Google ScholarGoogle Scholar
  20. T. Moran, M. Naor, and G. Segev. 2009. An optimally fair coin toss. In Theory of Cryptography, 6th Theory of Cryptography Conference (TCC’09). 1--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. M. Naor. 1991. Bit commitment using pseudorandomness. J. Cryptol. 4 (1991), 151--158. Preliminary version in CRYPTO’89. http://dblp.uni-trier.de/rec/bibtex/journals/joc/Naor91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. M. Naor and M. Yung. 1989. Universal one-way hash functions and their cryptographic applications. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC’89). 33--43. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. A. Wayne Roberts and D. E. Varberg. 1973. Convex Functions. Academic Press.Google ScholarGoogle Scholar
  24. J. Rompel. 1990. One-way functions are necessary and sufficient for secure signatures. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing (STOC’90). 387--394. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. S. Zachos. 1986. Probabilistic quantifiers, adversaries, and complexity classes: An overview. In Proceedings of the 1st Annual IEEE Conference on Computational Complexity. 383--400. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Coin Flipping of Any Constant Bias Implies One-Way Functions

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image Journal of the ACM
        Journal of the ACM  Volume 65, Issue 3
        June 2018
        285 pages
        ISSN:0004-5411
        EISSN:1557-735X
        DOI:10.1145/3191817
        Issue’s Table of Contents

        Copyright © 2018 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 13 March 2018
        • Accepted: 1 November 2017
        • Revised: 1 February 2017
        • Received: 1 June 2015
        Published in jacm Volume 65, Issue 3

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader