Tyche: Collateral-Free Coalition-Resistant Multiparty Lotteries with Arbitrary Payouts
- URL: http://arxiv.org/abs/2409.03464v1
- Date: Thu, 5 Sep 2024 12:19:37 GMT
- Title: Tyche: Collateral-Free Coalition-Resistant Multiparty Lotteries with Arbitrary Payouts
- Authors: Quentin Kniep, Roger Wattenhofer,
- Abstract summary: We propose Tyche, a family of protocols for performing efficient multiparty lotteries.
Our protocols are based on a commit-and-reveal approach, requiring only a collision-resistant hash function.
We show that our protocols are secure, fair, and some preserve the participants' privacy.
- Score: 23.27199615640474
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: We propose Tyche, a family of protocols for performing practically (as well as asymptotically) efficient multiparty lotteries, resistant against aborts and majority coalitions. Our protocols are based on a commit-and-reveal approach, requiring only a collision-resistant hash function. All our protocols use a blockchain as a public bulletin board and for buy-in collection and payout settlement. Importantly though, they do not rely on it or any other third party for providing randomness. Also, participants are not required to post any collateral beyond their buy-in. Any honest participant can eventually settle the lottery, and dishonest behavior never reduces the winning probability of any honest participant. Further, we adapt all three protocols into anonymous lotteries, where (under certain conditions) the winner is unlinkable to any particular participant. We show that our protocols are secure, fair, and some preserve the participants' privacy. Finally, we evaluate the performance of our protocols, particularly in terms of transaction fees, by implementing them on the Sui blockchain. There we see that per user transaction fees are reasonably low and our protocols could potentially support millions of participants.
Related papers
- Profitable Manipulations of Cryptographic Self-Selection are Statistically Detectable [4.704825771757308]
We study the detectability of profitable manipulations of the canonical cryptographic self-selection leader selection protocol introduced in [CM19].
We show that for any player with $alpha frac3-sqrt52 approx 0.38$ fraction of the total stake, every strictly profitable manipulation is statistically detectable.
arXiv Detail & Related papers (2024-07-24T02:34:01Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.
Existing approaches for threshold cryptosystems introduce a latency overhead of at least one message delay for running the threshold cryptographic protocol.
We propose a mechanism to eliminate this overhead for blockchain-native threshold cryptosystems with tight thresholds.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - A Multi-Party, Multi-Blockchain Atomic Swap Protocol with Universal Adaptor Secret [2.850220538113752]
This paper presents a novel multi-party atomic swap protocol that operates almost entirely off-chain.
By addressing key challenges such as collusion attacks and malicious dropouts, our protocol significantly enhances the security and efficiency of multi-party atomic swaps.
arXiv Detail & Related papers (2024-06-24T17:33:03Z) - PureLottery: Fair and Bias-Resistant Leader Election with a Novel Single-Elimination Tournament Algorithm [0.0]
Leader Election (LE) is crucial in distributed systems and blockchain technology, ensuring one participant acts as the leader.
Traditional LE methods often depend on distributed random number generation (RNG), facing issues like vulnerability to manipulation, lack of fairness, and the need for complex procedures such as verifiable delay functions (VDFs) and publicly-verifiable secret sharing (PVSS)
This Bachelor's thesis presents a novel approach to randomized LE, leveraging a game-theoretic assumption that participants, aiming to be chosen as leaders, will naturally avoid actions that diminish their chances.
This perspective simplifies LE by eliminating the need for decentralized
arXiv Detail & Related papers (2024-02-27T12:30:17Z) - Byzantine-Robust Federated Learning with Optimal Statistical Rates and
Privacy Guarantees [123.0401978870009]
We propose Byzantine-robust federated learning protocols with nearly optimal statistical rates.
We benchmark against competing protocols and show the empirical superiority of the proposed protocols.
Our protocols with bucketing can be naturally combined with privacy-guaranteeing procedures to introduce security against a semi-honest server.
arXiv Detail & Related papers (2022-05-24T04:03:07Z) - Unconditionally secure relativistic multi-party biased coin flipping and
die rolling [0.0]
We introduce relativistic multi-party biased die rolling protocols, generalizing coin flipping to $M geq 2$ parties and to $N geq 2$ outcomes.
Our results prove that the most general random secure multi-party computation, where all parties receive the output and there is no secret input by any party, can be implemented with unconditional security.
arXiv Detail & Related papers (2021-07-19T23:28:32Z) - Jolteon and Ditto: Network-Adaptive Efficient Consensus with Asynchronous Fallback [46.30924494799245]
We develop Ditto, a Byzantine SMR protocol that enjoys the best of both worlds: optimal communication on and off the happy path and progress guarantee under asynchrony and DDoS attacks.
Specifically, we start from HotStuff, a state-of-the-art linear protocol, and gradually build Ditto. As a separate contribution and an intermediate step, we design a 2-chain version of HotStuff, Jolteon.
We implement and experimentally evaluate all our systems. Notably, Jolteon's commit latency outperforms HotStuff by 200-300ms with varying system size.
arXiv Detail & Related papers (2021-06-18T21:34:17Z) - Quantum Multi-Solution Bernoulli Search with Applications to Bitcoin's
Post-Quantum Security [67.06003361150228]
A proof of work (PoW) is an important cryptographic construct enabling a party to convince others that they invested some effort in solving a computational task.
In this work, we examine the hardness of finding such chain of PoWs against quantum strategies.
We prove that the chain of PoWs problem reduces to a problem we call multi-solution Bernoulli search, for which we establish its quantum query complexity.
arXiv Detail & Related papers (2020-12-30T18:03:56Z) - MPC-enabled Privacy-Preserving Neural Network Training against Malicious
Attack [44.50542274828587]
We propose an approach for constructing efficient $n$-party protocols for secure neural network training.
Our actively secure neural network training incurs affordable efficiency overheads of around 2X and 2.7X in LAN and WAN settings.
Besides, we propose a scheme to allow additive shares defined over an integer ring $mathbbZ_N$ to be securely converted to additive shares over a finite field $mathbbZ_Q$.
arXiv Detail & Related papers (2020-07-24T15:03:51Z) - A Tight Lower Bound on Adaptively Secure Full-Information Coin Flip [2.469280630208887]
In a coin-flipping protocol, a computationally adversary can choose which parties to corrupt along the protocol execution.
We prove that no $n$-party protocol (of any round complexity) is resilient to $omega(sqrtn)$ corruptions.
arXiv Detail & Related papers (2020-05-04T15:29:11Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.