A full characterization of functions that imply fair coin tossing and ramifications to fairness

17Citations
Citations of this article
36Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

It is well known that it is impossible for two parties to toss a coin fairly (Cleve, STOC 1986). This result implies that it is impossible to securely compute with fairness any function that can be used to toss a fair coin. In this paper, we focus on the class of deterministic Boolean functions with finite domain, and we ask for which functions in this class is it possible to information-theoretically toss an unbiased coin, given a protocol for securely computing the function with fairness. We provide a complete characterization of the functions in this class that imply and do not imply fair coin tossing. This characterization extends our knowledge of which functions cannot be securely computed with fairness. In addition, it provides a focus as to which functions may potentially be securely computed with fairness, since a function that cannot be used to fairly toss a coin is not ruled out by the impossibility result of Cleve (which is the only known impossibility result for fairness). In addition to the above, we draw corollaries to the feasibility of achieving fairness in two possible fail-stop models. © 2013 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Asharov, G., Lindell, Y., & Rabin, T. (2013). A full characterization of functions that imply fair coin tossing and ramifications to fairness. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7785 LNCS, pp. 243–262). https://doi.org/10.1007/978-3-642-36594-2_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free