An Optimally Fair Coin Toss

  • Authors:
  • Tal Moran;Moni Naor;Gil Segev

  • Affiliations:
  • Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel 76100;Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel 76100;Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel 76100

  • Venue:
  • TCC '09 Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

We address one of the foundational problems in cryptography: the bias of coin-flipping protocols. Coin-flipping protocols allow mutually distrustful parties to generate a common unbiased random bit, guaranteeing that even if one of the parties is malicious, it cannot significantly bias the output of the honest party. A classical result by Cleve [STOC '86] showed that for any two-party r -round coin-flipping protocol there exists an efficient adversary that can bias the output of the honest party by *** (1/r ). However, the best previously known protocol only guarantees $O(1/\sqrt{r})$ bias, and the question of whether Cleve's bound is tight has remained open for more than twenty years. In this paper we establish the optimal trade-off between the round complexity and the bias of two-party coin-flipping protocols. Under standard assumptions (the existence of oblivious transfer), we show that Cleve's lower bound is tight: we construct an r -round protocol with bias O (1/r ).