International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Guaranteed Output in O(sqrt(n)) Rounds for Round-Robin Sampling Protocols

Authors:
Ran Cohen , Reichman University
Jack Doerner , Northeastern University
Yashvanth Kondi , Northeastern University
abhi shelat , Northeastern University
Download:
Search ePrint
Search Google
Conference: EUROCRYPT 2022
Abstract: We introduce a notion of round-robin secure sampling that captures several protocols in the literature, such as the "powers-of-tau" setup protocol for pairing-based polynomial commitments and zk-SNARKs, and certain verifiable mixnets. Due to their round-robin structure, protocols of this class inherently require n sequential broadcast rounds, where n is the number of participants. We describe how to compile them generically into protocols that require only O(sqrt(n)) broadcast rounds. Our compiled protocols guarantee output delivery against any dishonest majority. This stands in contrast to prior techniques, which require Omega(n) sequential broadcasts in most cases (and sometimes many more). Our compiled protocols permit a certain amount of adversarial bias in the output, as all sampling protocols with guaranteed output must, due to Cleve's impossibility result (STOC'86). We show that in the context of the aforementioned applications, this bias is harmless.
Video from EUROCRYPT 2022
BibTeX
@inproceedings{eurocrypt-2022-31965,
  title={Guaranteed Output in O(sqrt(n)) Rounds for Round-Robin Sampling Protocols},
  publisher={Springer-Verlag},
  author={Ran Cohen and Jack Doerner and Yashvanth Kondi and abhi shelat},
  year=2022
}