Skip to main content

New Imperfect Random Source with Applications to Coin-Flipping

  • Conference paper
  • First Online:
Automata, Languages and Programming (ICALP 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2076))

Included in the following conference series:

Abstract

We introduce a new imperfect random source that realistically generalizes the SV-source of Sántha and Vazirani [SV86] and the bit-fixing source of Lichtenstein, Linial and Saks [LLS89]. Our source is expected to generate a known sequence of (possibly dependent) random variables (for example, a stream of unbiased random bits). However, the realizations/observations of these variables could be imperfect in the following two ways: (1) inevitably, each of the observations could be slightly biased (due to noise, small measurements errors, imperfections of the source, etc.), which is characterized by the “statistical noise” parameter δ ∈ [0, 1/2 ], and (2) few of the observations could be completely incorrect (due to very poor measurement, improper setup, unlikely but certain internal correlations, etc.), which is characterized by the “number of errors” parameter b ≥ 0. While the SV-source considered only scenario (1), and the bit-fixing source — only scenario (2), we believe that our combined source is more realistic in modeling the problem of extracting quasi-random bits from physical sources. Unfortunately, we show that dealing with the combination of scenarios (1) and (2) is dramatically more difficult (at least from the point of randomness extraction) than dealing with each scenario individually. For example, if bδ = ω(1), the adversary controlling our source can force the outcome of any bit extraction procedure to a constant with probability 1-o(1), irrespective of the random variables, their correlation and the number of observations. We also apply our source to the question of producing n-player collective coin-flipping protocols secure against adaptive adversaries. While the optimal non-adaptive adversarial threshold for such protocols is known to be n/2 [BN00], the optimal adaptive threshold is conjectured by Ben-Or and Linial [BL90] to be only \( o(\sqrt n ) \) . We give some evidence towards this conjecture by showing that there exists no black-box transformation from a non-adaptively secure coin-flipping protocol (with arbitrary conceivable parameters) resulting in an adaptively secure protocol tolerating \( \omega (\sqrt n ) \) faulty players.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Ajtai, N. Linial. The influence of large coalitions. Combinatorica, 13(2):129–145, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  2. N. Alon, M. Naor. Coin-flipping games immune against linear-sized coalitions. SIAM J. Comput., 22(2):403–417, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  3. N. Alon, M. Rabin. Biased Coins and Randomized Algorithms. Advances in Computing Research, 5:499–507, 1989.

    Google Scholar 

  4. M. Ben-Or, N. Linial. Collective Coin-Flipping. In Randomness and Computation, pp. 91–115, Academic Press, New York, 1990.

    Google Scholar 

  5. M. Blum. Independent unbiased coin-flipsfrom a correclated biased source — a finite state Markov chain. Combinatorica, 6(2):97–108, 1986.

    Article  MATH  MathSciNet  Google Scholar 

  6. R. Boppana, B. Narayanan. The Biased Coin Problem. SIAM J. Discrete Math., 9(1)29–36, 1996.

    Article  MATH  MathSciNet  Google Scholar 

  7. R. Boppana, B. Narayanan. Perfect-information Leader Election with Optimal Resilience. SIAM J. Comput., 29(4):1304–1320, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  8. P. Elias. The Efficient Construction of an Unbiased Random Sequence. Ann. Math. Stat., 43(3):865–870, 1972.

    Article  MATH  Google Scholar 

  9. U. Feige. Noncryptographic Selection Protocols. In Proc. of 40th FOCS, pp. 142–152, 1999.

    Google Scholar 

  10. J. Kahn, G. Kalai, N. Linial. The Influence of Variables on Boolean Functions. In Proc. of 30th FOCS, pp. 68–80, 1989.

    Google Scholar 

  11. D. Lichtenstein, N. Linial, M. Saks. Some Extremal Problems Arising from Discrete Control Processes. Combinatorica, 9:269–287, 1989.

    Article  MATH  MathSciNet  Google Scholar 

  12. A. Russell, D. Zuckerman. Perfect information leader election in log* n+ O(1) rounds. In Proc. of 39th FOCS, pp. 576–583, 1998.

    Google Scholar 

  13. M. Saks. A robust noncryptographic protocol for collective coin flipping. SIAM J. Discrete Math., 2(2):240–244, 1989.

    Article  MATH  MathSciNet  Google Scholar 

  14. M. Sántha, U. Vazirani. Generating Quasi-Random Sequences from Semi-Random Sources. J. of Computer and System Sciences, 33(1):75–87, 1986.

    Article  MATH  Google Scholar 

  15. J. von Newman. Various techniques used in connection with random digits. In National Bureau of Standards, Applied Math. Series, 12:36–38, 1951.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dodis, Y. (2001). New Imperfect Random Source with Applications to Coin-Flipping. In: Orejas, F., Spirakis, P.G., van Leeuwen, J. (eds) Automata, Languages and Programming. ICALP 2001. Lecture Notes in Computer Science, vol 2076. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48224-5_25

Download citation

  • DOI: https://doi.org/10.1007/3-540-48224-5_25

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42287-7

  • Online ISBN: 978-3-540-48224-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics