Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/795665.796481guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Noncryptographic Selection Protocols

Published: 17 October 1999 Publication History

Abstract

Selection tasks generalize some well studied problems, such as collective coin flipping and leader election. We present new selection protocols in the full information model, and new negative results. In particular, when there are \math good players, we show a protocol that chooses a good leader with probability \math, and show that every leader election protocol has success probability \math, for every \math. Previously known protocols for this problem have success probability that is exponentially small in \math, and no nontrivial upper bounds on the success probability were known.

References

[1]
M. Ajtai, J. Komlos and E. Szemeredi. "An O(n log n) sorting network". Proc. 15th ACM Symposiumon Theory of Computing, 1983, 1-9.
[2]
M. Ajtai and N. Linial. "The influence of large coalitions". Combinatorica, 13 (1993), 129-145.
[3]
N. Alon and M. Naor. "Coin-flipping games immune against linear-sized coalitions". SIAM J. Comput., 22 (1993), 403-417.
[4]
M. Ben-Or and N. Linial. "Collective coin flipping". In Advances in Computing Research, S. Micali, ed., vol. 5: Randomness and Computation, JAI Press, Greenwich, CT, 1989, 91-115.
[5]
R. Boppana. Private communication.
[6]
R. Boppana and O. Narayanan. "Perfect-information leader election with optimal resilience". SIAM J. Comput., to appear.
[7]
J. Cooper and N. Linial. "Fast perfect-information leader-election protocols with linear immunity". Combinatorica, 15 (1995), 319-332.
[8]
O. Goldreich, S. Goldwasser and N. Linial. "Fault-tolerant computation in the full informationmodel". In Proc. 32nd Symposium on Foundations of Computer Science, 1991, 447-457.
[9]
J. Kahn, G. Kalai and N. Linial. "The influence of random variables on Boolean functions". In Proc. 29th Annual Symposium on Foundations of Computer Science, 1988, 24-26.
[10]
S. Karlin and H. Taylor. A First Course in Stochastic Processes (Second Edition). Academic Press 1975.
[11]
R. Ostrovsky, S. Rajagopalan and U. Vazirani. "Simple and efficient leader election in the full information model". In Proc. 26th Annual ACM Symposium on the Theory of Computing, 1994, 234-242.
[12]
A. Russell, M. Saks and D. Zuckerman. "Lower bounds for leader election and collective coin-flipping in the perfect information model". In Proc. 31st Annual ACM Symposium on the Theory of Computing, 1999, 339-347.
[13]
A. Russell and D. Zuckerman. "Perfect information leader election in log* n+O(1) rounds". In Proc. 39th Annual Symposium on Foundations of Computer Science, 1998, 576-583.
[14]
M. Saks. "A robust noncryptographic protocol for collective coin flipping". SIAM J. Discrete Math., 2 (1989), 240-244.
[15]
L. Valiant. "Short monotone formulae for the majority function". J. Algorithms, 5 (1984), 363-366.
[16]
D. Zuckerman. "Randomness-optimal oblivious sampling". Random Structures and Algorithms, 11:345- 367, 1997.

Cited By

View all
  • (2019)Bootstrapping Public Blockchains Without a Trusted SetupProceedings of the 2019 ACM Symposium on Principles of Distributed Computing10.1145/3293611.3331570(366-368)Online publication date: 16-Jul-2019
  • (2017)Fair coin flippingProceedings of the Twenty-Eighth Annual ACM-SIAM Symposium on Discrete Algorithms10.5555/3039686.3039856(2580-2600)Online publication date: 16-Jan-2017
  • (2017)Secure multi-party computation in large networksDistributed Computing10.1007/s00446-016-0284-930:3(193-229)Online publication date: 1-Jun-2017
  • Show More Cited By

Index Terms

  1. Noncryptographic Selection Protocols
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    FOCS '99: Proceedings of the 40th Annual Symposium on Foundations of Computer Science
    October 1999
    ISBN:0769504094

    Publisher

    IEEE Computer Society

    United States

    Publication History

    Published: 17 October 1999

    Author Tags

    1. Leader election
    2. collective coin flipping
    3. influence
    4. martingales
    5. multiplayer games

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2019)Bootstrapping Public Blockchains Without a Trusted SetupProceedings of the 2019 ACM Symposium on Principles of Distributed Computing10.1145/3293611.3331570(366-368)Online publication date: 16-Jul-2019
    • (2017)Fair coin flippingProceedings of the Twenty-Eighth Annual ACM-SIAM Symposium on Discrete Algorithms10.5555/3039686.3039856(2580-2600)Online publication date: 16-Jan-2017
    • (2017)Secure multi-party computation in large networksDistributed Computing10.1007/s00446-016-0284-930:3(193-229)Online publication date: 1-Jun-2017
    • (2016)A Secure Sharding Protocol For Open BlockchainsProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2978389(17-30)Online publication date: 24-Oct-2016
    • (2016)Explicit two-source extractors and resilient functionsProceedings of the forty-eighth annual ACM symposium on Theory of Computing10.1145/2897518.2897528(670-683)Online publication date: 19-Jun-2016
    • (2016)An Optimally Fair Coin TossJournal of Cryptology10.1007/s00145-015-9199-z29:3(491-513)Online publication date: 1-Jul-2016
    • (2015)On randomness extraction in AC0Proceedings of the 30th Conference on Computational Complexity10.5555/2833227.2833257(601-668)Online publication date: 17-Jun-2015
    • (2015)Compressing Communication in Distributed ProtocolsProceedings of the 29th International Symposium on Distributed Computing - Volume 936310.1007/978-3-662-48653-5_31(467-479)Online publication date: 7-Oct-2015
    • (2015)Adaptively Secure Coin-Flipping, RevisitedProceedings, Part II, of the 42nd International Colloquium on Automata, Languages, and Programming - Volume 913510.1007/978-3-662-47666-6_53(663-674)Online publication date: 6-Jul-2015
    • (2014)Optimal impartial selectionProceedings of the fifteenth ACM conference on Economics and computation10.1145/2600057.2602836(803-820)Online publication date: 1-Jun-2014
    • Show More Cited By

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media