Skip to main content

\(\log ^*\)-Round Game-Theoretically-Fair Leader Election

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2022 (CRYPTO 2022)

Abstract

It is well-known that in the presence of majority coalitions, strongly fair coin toss is impossible. A line of recent works have shown that by relaxing the fairness notion to game theoretic, we can overcome this classical lower bound. In particular, Chung et al. (CRYPTO’21) showed how to achieve approximately (game-theoretically) fair leader election in the presence of majority coalitions, with round complexity as small as \(O(\log \log n)\) rounds.

In this paper, we revisit the round complexity of game-theoretically fair leader election. We construct \(O(\log ^* n)\) rounds leader election protocols that achieve \((1-o(1))\)-approximate fairness in the presence of \((1-o(1)) n\)-sized coalitions. Our protocols achieve the same round-fairness trade-offs as Chung et al.’s and have the advantage of being conceptually simpler. Finally, we also obtain game-theoretically fair protocols for committee election which might be of independent interest.

The full version of this paper is available at [KMSW22].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The approximate strong fairness line of work defines what we call \((1-\epsilon )\)-fairness as \(\epsilon \)-fairness (but for the notion of strong fairness instead). Following the notations of Chung et al. [CCWS21], we flipped this notation to make it more intuitive: with our notation, 1-fair is more fair than 0-fair which agrees with our intuition.

  2. 2.

    Theorem 4.3 implies that the protocol \(\mathsf{LBin\text {-}V}\) is a \((1-2\epsilon ,\delta )\)-game-theoretic fairness by Definition 3.7.

References

  1. Abe, M.: Mix-networks on permutation networks. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 258–273. Springer, Heidelberg (1999). https://doi.org/10.1007/978-3-540-48000-6_21

    Chapter  Google Scholar 

  2. Asharov, G., Canetti, R., Hazay, C.: Towards a game theoretic view of secure computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 426–445. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20465-4_24

    Chapter  Google Scholar 

  3. Abraham, I., Dolev, D., Gonen, R., Halpern, J.: Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation. In: PODC (2006)

    Google Scholar 

  4. Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: S &P (2014)

    Google Scholar 

  5. Asharov, G., Lindell, Y.: Utility dependence in correct and fair rational secret sharing. J. Cryptol. 24(1), 157–202 (2011)

    Article  MathSciNet  Google Scholar 

  6. Alon, B., Omri, E.: Almost-optimally fair multiparty coin-tossing with nearly three-quarters malicious. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9985, pp. 307–335. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53641-4_13

    Chapter  Google Scholar 

  7. Alon, N., Spencer, J.H.: The Probabilistic Method. Wiley, Hoboken (2016)

    MATH  Google Scholar 

  8. Aumann, R.J.: Subjectivity and correlation in randomized strategies. J. Math. Econ. 1(1), 67–96 (1974)

    Article  MathSciNet  Google Scholar 

  9. Beimel, A., Groce, A., Katz, J., Orlov, I.: Fair computation with rational players. Cryptology ePrint Archive (2011)

    Google Scholar 

  10. Bentov, I., Kumaresan, R.: How to use bitcoin to design fair protocols. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 421–439. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44381-1_24

    Chapter  Google Scholar 

  11. Blum, M.: Coin flipping by telephone a protocol for solving impossible problems. SIGACT News (1983)

    Google Scholar 

  12. Beimel, A., Omri, E., Orlov, I.: Protocols for multiparty coin toss with dishonest majority. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 538–557. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_29

    Chapter  Google Scholar 

  13. Chung, K.-M., Chan, T.-H.H., Wen, T., Shi, E.: Game-theoretic fairness meets multi-party protocols: the case of leader election. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 3–32. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_1

    Chapter  Google Scholar 

  14. Corrigan-Gibbs, H., Fordm, B.: Dissent: accountable anonymous group messaging. In: CCS (2010)

    Google Scholar 

  15. Chung, K.-M., Guo, Y., Lin, W.-K., Pass, R., Shi, E.: Game theoretic notions of fairness in multi-party coin toss. In: Beimel, A., Dziembowski, S. (eds.) TCC 2018. LNCS, vol. 11239, pp. 563–596. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03807-6_21

    Chapter  MATH  Google Scholar 

  16. Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  17. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65–75 (1988)

    Article  MathSciNet  Google Scholar 

  18. Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: STOC (1986)

    Google Scholar 

  19. Dodis, Y., Halevi, S., Rabin, T.: A cryptographic solution to a game theoretic problem. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 112–130. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_7

    Chapter  Google Scholar 

  20. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. Technical report (2004)

    Google Scholar 

  21. Dodis, Y.: Fault-tolerant leader election and collective coin-flipping in the full information model (2006)

    Google Scholar 

  22. Dodis, Y., Rabin, T., et al.: Cryptography and game theory. Algorithmic Game Theory 181–207 (2007)

    Google Scholar 

  23. Feige, U.: Noncryptographic selection protocols. In: FOCS (1999)

    Google Scholar 

  24. Gelashvili, R., Goren, G., Spiegelman, A.: Short paper: on game-theoretically-fair leader election

    Google Scholar 

  25. Groce, A., Katz, J.: Fair computation with rational players. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 81–98. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_7

    Chapter  Google Scholar 

  26. Garay, J., Katz, J., Maurer, U., Tackmann, B., Zikas, V.: Rational protocol design: cryptography against incentive-driven adversaries. In: FOCS (2013)

    Google Scholar 

  27. Garay, J., Katz, J., Tackmann, B., Zikas, V.: How fair is your protocol? A utility-based approach to protocol optimality. In: PODC (2015)

    Google Scholar 

  28. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game, or a completeness theorem for protocols with honest majority. In: STOC (2019)

    Google Scholar 

  29. Garay, J., Tackmann, B., Zikas, V.: Fair distributed computation of reactive functions. In: Moses, Y. (ed.) DISC 2015. LNCS, vol. 9363, pp. 497–512. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48653-5_33

    Chapter  MATH  Google Scholar 

  30. Halpern, J., Teague, V.: Rational secret sharing and multiparty computation. In: STOC (2004)

    Google Scholar 

  31. Haitner, I., Tsfadia, E.: An almost-optimally fair three-party coin-flipping protocol. In: STOC (2014)

    Google Scholar 

  32. Izmalkov, S., Micali, S., Lepinski, M.: Rational secure computation and ideal mechanism design. In: FOCS (2005)

    Google Scholar 

  33. Katz, J.: Bridging game theory and cryptography: recent results and future directions. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 251–272. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_15

    Chapter  MATH  Google Scholar 

  34. Komargodski, I., Matsuo, S., Shi, E., Wu, K.: log*-round game-theoretically-fair leader election. Cryptology ePrint Archive, Paper 2022/791 (2022). https://eprint.iacr.org/2022/791

  35. Kol, G., Naor, M.: Cryptography and game theory: designing protocols for exchanging information. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 320–339. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_18

    Chapter  MATH  Google Scholar 

  36. Lin, H., Pass, R., Venkitasubramaniam, M.: Concurrent non-malleable commitments from any one-way function. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 571–588. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_31

    Chapter  Google Scholar 

  37. Moran, T., Naor, M., Segev, G.: An optimally fair coin toss. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 1–18. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00457-5_1

    Chapter  Google Scholar 

  38. Nash, J.: Non-cooperative games. Ann. Math. 286–295 (1951)

    Google Scholar 

  39. Ong, S.J., Parkes, D.C., Rosen, A., Vadhan, S.: Fairness with an honest minority and a rational majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 36–53. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00457-5_3

    Chapter  Google Scholar 

  40. Pass, R.: Bounded-concurrent secure multi-party computation with a dishonest majority. In: STOC (2004)

    Google Scholar 

  41. Pass, R., Shi, E.: FruitChains: a fair blockchain. In: PODC (2017)

    Google Scholar 

  42. Russell, A., Saks, M., Zuckerman, D.: Lower bounds for leader election and collective coin-flipping in the perfect information model. SIAM J. Comput. 31(6), 1645–1662 (2002)

    Article  MathSciNet  Google Scholar 

  43. Russell, A., Zuckerman, D.: Perfect information leader election in log* n+ o (1) rounds. J. Comput. Syst. Sci. 63(4), 612–626 (2001)

    Article  MathSciNet  Google Scholar 

  44. Syverson, P., Goldschlag, D., Reed, M.: Onion routing for anonymous and private internet connections. Commun. ACM 42(2), 5 (1999)

    Google Scholar 

  45. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  46. Wu, K., Asharov, G., Shi, E.: A complete characterization of game-theoretically fair, multi-party coin toss. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022. LNCS, vol. 13275, pp. 120–149. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-06944-4_5

    Chapter  Google Scholar 

  47. Yao, A.C.: Protocols for secure computations. In: FOCS (1982)

    Google Scholar 

  48. Zhuang, L., Zhou, F., Zhao, B.Y., Rowstron, A.: Cashmere: resilient anonymous routing. In: NSDI (2005)

    Google Scholar 

Download references

Acknowledgement

This work is in part supported by NSF awards under the grant numbers 2044679 and 1704788, a Packard Fellowship, and a generous gift from Nikolai Mushegian.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ilan Komargodski .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Komargodski, I., Matsuo, S., Shi, E., Wu, K. (2022). \(\log ^*\)-Round Game-Theoretically-Fair Leader Election. In: Dodis, Y., Shrimpton, T. (eds) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science, vol 13509. Springer, Cham. https://doi.org/10.1007/978-3-031-15982-4_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15982-4_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15981-7

  • Online ISBN: 978-3-031-15982-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics