Skip to main content

Bounds and Constructions for 1-Round (0,δ)-Secure Message Transmission against Generalized Adversary

  • Conference paper
  • 1087 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7374))

Abstract

In the Secure Message Transmission (SMT) problem, a sender \(\cal S\) is connected to a receiver \(\cal R\) through n node-disjoint paths in the network, a subset of which are controlled by an adversary with unlimited computational power. \(\cal{S}\) wants to send a message m to \(\cal{R}\) in a private and reliable way. Constructing secure and efficient SMT protocols against a threshold adversary who can corrupt at most t out of n wires, has been extensively researched. However less is known about SMT problem for a generalized adversary who can corrupt one out of a set of possible subsets.

In this paper we focus on 1-round (0,δ)-SMT protocols where privacy is perfect and the chance of protocol failure (receiver outputting NULL) is bounded by δ. These protocols are especially attractive because of their possible practical applications.

We first show an equivalence between secret sharing with cheating and canonical 1-round (0, δ)-SMT against a generalized adversary. This generalizes a similar result known for threshold adversaries. We use this equivalence to obtain a lower bound on the communication complexity of canonical 1-round (0, δ)-SMT against a generalized adversary. We also derive a lower bound on the communication complexity of a general 1-round (0, 0)-SMT against a generalized adversary.

We finally give a construction using a linear secret sharing scheme and a special type of hash function. The protocol has almost optimal communication complexity and achieves this efficiency for a single message (does not require block of message to be sent).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness Theorems for Non-cryptographic Fault-tolerant Distributed Computation (extended abstract). In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing (STOC 1988), pp. 1–10. ACM, New York (1988)

    Chapter  Google Scholar 

  2. Chaum, D., Crépeau, C., Damgard, I.: Multiparty Unconditionally Secure Protocols (extended abstract). In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing (STOC 1988), pp. 11–19. ACM, New York (1988)

    Chapter  Google Scholar 

  3. Carpentieri, M., De Santis, A., Vaccaro, U.: Size of Shares and Probability of Cheating in Threshold Schemes. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 118–125. Springer, Heidelberg (1994)

    Google Scholar 

  4. Cabello, S., Padró, C., Sáez, G.: Secret Sharing Schemes with Detection of Cheaters for a General Access Structure. Des. Codes Cryptography 25(2), 175–188 (2002)

    Article  MATH  Google Scholar 

  5. Choudhury, A., Kurosawa, K., Patra, A.: Simple and Efficient Single Round almost Perfectly Secure Message Transmission Tolerating Generalized Adversary. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 292–308. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  6. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly Secure Message Transmission. Journal of the ACM 40(1), 17–47 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  7. Desmedt, Y., Wang, Y., Burmester, M.: A Complete Characterization of Tolerable Adversary Structures for Secure Point-to-Point Transmissions Without Feedback. In: Deng, X., Du, D.-Z. (eds.) ISAAC 2005. LNCS, vol. 3827, pp. 277–287. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Fitzi, M., Franklin, M., Garay, J., Vardhan, S.H.: Towards Optimal and Efficient Perfectly Secure Message Transmission. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 311–322. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Franklin, M.K., Wright, R.N.: Secure Communication in Minimal Connectivity Models. Journal of Cryptology 13(1), 9–30 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  10. Hirt, M., Maurer, U.: Player Simulation and General Adversary Structures in Perfect Multiparty Computation. Journal of Cryptology 13(1), 31–60 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  11. Kurosawa, K., Suzuki, K.: Almost Secure (1-Round, n-Channel) Message Transmission Scheme. In: Desmedt, Y. (ed.) ICITS 2007. LNCS, vol. 4883, pp. 99–112. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  12. Obana, S., Araki, T.: Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 364–379. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Ogata, W., Kurosawa, K., Stinson, D.R.: Optimum Secret Sharing Scheme Secure against Cheating. SIAM J. Discrete Math. 20(1), 79–95 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  14. Padro, C.: Robust Vector Space Secret Sharing Schemes. Inf. Process. Lett. 68(3), 107–111 (1998)

    Article  MathSciNet  Google Scholar 

  15. Patra, A., Choudhary, A., Srinathan, K., Rangan, C.P.: Unconditionally Reliable and Secure Message Transmission in Undirected Synchronous Networks: Possibility, Feasibility and Optimality. Int. J. Appl. Cryptol. 2(2), 159–197 (2010)

    Article  MATH  Google Scholar 

  16. Padró, C., Sáez, G., Villar, J.: Detection of Cheaters in Vector Space Secret Sharing Schemes. Des. Codes Cryptography 16(1), 75–85 (1999)

    Article  MATH  Google Scholar 

  17. Rabin, T., Ben-Or, M.: Verifiable Secret Sharing and Multiparty Protocols with Honest Majority (extended abstract). In: Johnson, D.S. (ed.) Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing (STOC 1989), pp. 73–85. ACM, New York (1989)

    Chapter  Google Scholar 

  18. Tompa, M., Woll, H.: How to Share a Secret with Cheaters. Journal of Cryptology 1(2), 133–138 (1988)

    MathSciNet  MATH  Google Scholar 

  19. Wang, Y.: Robust Key Establishment in Sensor Networks. SIGMOD Record 33(1), 14–19 (2004)

    Article  Google Scholar 

  20. Wu, J., Stinson, D.R.: Three Improved Algorithms for Multi-path Key Establishment in Sensor Networks Using Protocols for Secure Message Transmission, http://eprint.iacr.org/2009/413.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Safavi-Naini, R., Tuhin, M.A.A. (2012). Bounds and Constructions for 1-Round (0,δ)-Secure Message Transmission against Generalized Adversary. In: Mitrokotsa, A., Vaudenay, S. (eds) Progress in Cryptology - AFRICACRYPT 2012. AFRICACRYPT 2012. Lecture Notes in Computer Science, vol 7374. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-31410-0_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-31410-0_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-31409-4

  • Online ISBN: 978-3-642-31410-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics