Guaranteed Output Delivery in O(sqrt(n)) rounds for Round Robin Sampling Protocols

@inproceedings{CDKS22,
 title = {Guaranteed Output Delivery in O(sqrt(n)) rounds for Round Robin Sampling Protocols},
 author = {Ran Cohen and Jack Doerner and Yash Kondi and abhi shelat},
 howpublished = {Eurocrypt'22},
 year = {2022},
}

Watch Jack give an amazing Eurocrypt 2022 talk on this paper.

We introduce a notion of round-robin secure sampling that captures several protocols in the literature, such as the ``powers-of-tau’’ setup protocol for pairing-based polynomial commitments and zk-SNARKs, and certain verifiable mixnets.

Due to their round-robin structure, protocols of this class inherently require $n$ sequential broadcast rounds, where $n$ is the number of participants.

We describe how to compile them generically into protocols that require only $O(\sqrt{n})$ broadcast rounds. Our compiled protocols guarantee output delivery against \emph{any} dishonest majority. This stands in contrast to prior techniques, which require $\Omega(n)$ sequential broadcasts in most cases (and sometimes many more). Our compiled protocols permit a certain amount of adversarial bias in the output, as all sampling protocols with guaranteed output must, due to Cleve’s impossibility result (STOC'86). We show that in the context of the aforementioned applications, this bias is harmless.