File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Game-Theoretic Fairness Meets Multi-party Protocols: The Case of Leader Election

TitleGame-Theoretic Fairness Meets Multi-party Protocols: The Case of Leader Election
Authors
Issue Date2021
PublisherSpringer.
Citation
CRYPTO: 41st Annual International Cryptology Conference 2021 (Onliine). In 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021: Proceedings. Part II, Multi-Party Computation; Lattice Cryptography; and Lattice Cryptanalysis, p. 3-32 How to Cite?
AbstractSuppose that n players want to elect a random leader and they communicate by posting messages to a common broadcast channel. This problem is called leader election, and it is fundamental to the distributed systems and cryptography literature. Recently, it has attracted renewed interests due to its promised applications in decentralized environments. In a game theoretically fair leader election protocol, roughly speaking, we want that even a majority coalition cannot increase its own chance of getting elected, nor hurt the chance of any honest individual. The folklore tournament-tree protocol, which completes in logarithmically many rounds, can easily be shown to satisfy game theoretic security. To the best of our knowledge, no sub-logarithmic round protocol was known in the setting that we consider. We show that by adopting an appropriate notion of approximate game-theoretic fairness, and under standard cryptographic assumption, we can achieve (1−1/2Θ(r)) -fairness in r rounds for Θ(loglogn)≤r≤Θ(logn), where n denotes the number of players. In particular, this means that we can approximately match the fairness of the tournament tree protocol using as few as O(loglogn) rounds. We also prove a lower bound showing that logarithmically many rounds are necessary if we restrict ourselves to “perfect” game-theoretic fairness and protocols that are “very similar in structure” to the tournament-tree protocol. Although leader election is a well-studied problem in other contexts in distributed computing, our work is the first exploration of the round complexity of game-theoretically fair leader election in the presence of a possibly majority coalition. As a by-product of our exploration, we suggest a new, approximate game-theoretic fairness notion, called “approximate sequential fairness”, which provides a more desirable solution concept than some previously studied approximate fairness notions.
DescriptionLecture Notes in Computer Science ; volume 12826
LNCS sublibrary, SL 4, Security and cryptology
Persistent Identifierhttp://hdl.handle.net/10722/320325
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorChung, KM-
dc.contributor.authorChan, HTH-
dc.contributor.authorWen, T-
dc.contributor.authorShi, E-
dc.date.accessioned2022-10-21T07:51:12Z-
dc.date.available2022-10-21T07:51:12Z-
dc.date.issued2021-
dc.identifier.citationCRYPTO: 41st Annual International Cryptology Conference 2021 (Onliine). In 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021: Proceedings. Part II, Multi-Party Computation; Lattice Cryptography; and Lattice Cryptanalysis, p. 3-32-
dc.identifier.urihttp://hdl.handle.net/10722/320325-
dc.descriptionLecture Notes in Computer Science ; volume 12826-
dc.descriptionLNCS sublibrary, SL 4, Security and cryptology-
dc.description.abstractSuppose that n players want to elect a random leader and they communicate by posting messages to a common broadcast channel. This problem is called leader election, and it is fundamental to the distributed systems and cryptography literature. Recently, it has attracted renewed interests due to its promised applications in decentralized environments. In a game theoretically fair leader election protocol, roughly speaking, we want that even a majority coalition cannot increase its own chance of getting elected, nor hurt the chance of any honest individual. The folklore tournament-tree protocol, which completes in logarithmically many rounds, can easily be shown to satisfy game theoretic security. To the best of our knowledge, no sub-logarithmic round protocol was known in the setting that we consider. We show that by adopting an appropriate notion of approximate game-theoretic fairness, and under standard cryptographic assumption, we can achieve (1−1/2Θ(r)) -fairness in r rounds for Θ(loglogn)≤r≤Θ(logn), where n denotes the number of players. In particular, this means that we can approximately match the fairness of the tournament tree protocol using as few as O(loglogn) rounds. We also prove a lower bound showing that logarithmically many rounds are necessary if we restrict ourselves to “perfect” game-theoretic fairness and protocols that are “very similar in structure” to the tournament-tree protocol. Although leader election is a well-studied problem in other contexts in distributed computing, our work is the first exploration of the round complexity of game-theoretically fair leader election in the presence of a possibly majority coalition. As a by-product of our exploration, we suggest a new, approximate game-theoretic fairness notion, called “approximate sequential fairness”, which provides a more desirable solution concept than some previously studied approximate fairness notions.-
dc.languageeng-
dc.publisherSpringer.-
dc.relation.ispartof41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021: Proceedings. Part II, Multi-Party Computation; Lattice Cryptography; and Lattice Cryptanalysis-
dc.rightsThis version of the article has been accepted for publication, after peer review (when applicable) and is subject to Springer Nature’s AM terms of use, but is not the Version of Record and does not reflect post-acceptance improvements, or any corrections. The Version of Record is available online at: https://doi.org/[insert DOI]-
dc.titleGame-Theoretic Fairness Meets Multi-party Protocols: The Case of Leader Election-
dc.typeConference_Paper-
dc.identifier.emailChan, HTH: hubert@cs.hku.hk-
dc.identifier.authorityChan, HTH=rp01312-
dc.identifier.doi10.1007/978-3-030-84245-1_1-
dc.identifier.hkuros339701-
dc.identifier.spage3-
dc.identifier.epage32-
dc.identifier.isiWOS:000696697800001-
dc.publisher.placeCham, Germany-
dc.identifier.eisbn9783030842451-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats