Skip to main content

Perfectly Secure Message Transmission Against Rational Timid Adversaries

  • Conference paper
  • First Online:
Decision and Game Theory for Security (GameSec 2018)

Abstract

Secure Message Transmission (SMT) is a two-party cryptographic protocol by which the sender can securely and reliably transmit messages to the receiver using multiple channels. It is assumed that an adversary corrupts a subset of the channels, and makes eavesdropping and tampering over the corrupted channels. In this work, we consider a game-theoretic security model for SMT. Specifically, we introduce a rational adversary who has the preference for the outcome of the protocol execution. We show that, under some reasonable assumption on the adversary’s preference, even if the adversary corrupts all but one of the channels, it is possible to construct SMT protocols with perfect security against rational adversaries. More specifically, we consider “timid” adversaries who prefer to violate the security requirement of SMT, but do not prefer the tampering actions to be detected. In the traditional cryptographic setting, perfect SMT can be constructed only when the adversary corrupt a minority of the channels. Our results demonstrate a way of circumventing the impossibility results of cryptographic protocols based on a game-theoretic approach.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The robustness in [9] requires that the output of the reconstruction algorithm should be either the original message or the failure symbol with high probability. Namely, it is allowed to recover the original message even if some shares are tampered with. In Definition 2, we require that if some shares are tampered with, the output of the reconstruction algorithm should be the failure symbol.

References

  1. Abraham, I., Dolev, D., Gonen, R., Halpern, J.Y.: Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation. In: Ruppert, E., Malkhi, D. (eds.) PODC, pp. 53–62. ACM (2006)

    Google Scholar 

  2. Abraham, I., Dolev, D., Halpern, J.Y.: Distributed protocols for leader election: a game-theoretic perspective. In: Afek, Y. (ed.) DISC 2013. LNCS, vol. 8205, pp. 61–75. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-41527-2_5

    Chapter  MATH  Google Scholar 

  3. Asharov, G., Canetti, R., Hazay, C.: Toward a game theoretic view of secure computation. J. Cryptol. 29(4), 879–926 (2016)

    Article  MathSciNet  Google Scholar 

  4. Asharov, G., Lindell, Y.: Utility dependence in correct and fair rational secret sharing. J. Cryptol. 24(1), 157–202 (2011)

    Article  MathSciNet  Google Scholar 

  5. Azar, P.D., Micali, S.: Super-efficient rational proofs. In: Kearns, M., McAfee, R.P., Tardos, É. (eds.) EC 2013, pp. 29–30. ACM (2013)

    Google Scholar 

  6. Blakley, G.R.: Safeguarding cryptographic keys. Proc. Natl. Comput. Conf. 1979(48), 313–317 (1979)

    Google Scholar 

  7. Campanelli, M., Gennaro, R.: Sequentially composable rational proofs. In: Khouzani, M.H.R., Panaousis, E., Theodorakopoulos, G. (eds.) GameSec 2015. LNCS, vol. 9406, pp. 270–288. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-25594-1_15

    Chapter  Google Scholar 

  8. Campanelli, M., Gennaro, R.: Efficient rational proofs for space bounded computations. In: Rass, S., An, B., Kiekintveld, C., Fang, F., Schauer, S. (eds.) GameSec 2017. LNCS, vol. 10575, pp. 53–73. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-68711-7_4

    Chapter  Google Scholar 

  9. Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471–488. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_27

    Chapter  Google Scholar 

  10. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. J. ACM 40(1), 17–47 (1993)

    Article  MathSciNet  Google Scholar 

  11. Franklin, M.K., Wright, R.N.: Secure communication in minimal connectivity models. J. Cryptol. 13(1), 9–30 (2000)

    Article  MathSciNet  Google Scholar 

  12. Fuchsbauer, G., Katz, J., Naccache, D.: Efficient rational secret sharing in standard communication networks. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 419–436. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_25

    Chapter  Google Scholar 

  13. Garay, J.A., Katz, J., Maurer, U., Tackmann, B., Zikas, V.: Rational protocol design: cryptography against incentive-driven adversaries. In FOCS, pp. 648–657. IEEE Computer Society (2013)

    Google Scholar 

  14. Garay, J.A., Katz, J., Tackmann, B., Zikas, V.: How fair is your protocol?: A utility-based approach to protocol optimality. In: Georgiou, C., Spirakis, P.G. (eds.) PODC, pp. 281–290. ACM (2015)

    Google Scholar 

  15. Garay, J.A., Ostrovsky, R.: Almost-everywhere secure computation. In: Smart [33], pp. 307–323 (2008)

    Google Scholar 

  16. Gordon, S.D., Katz, J.: Rational secret sharing, revisited. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 229–241. Springer, Heidelberg (2006). https://doi.org/10.1007/11832072_16

    Chapter  Google Scholar 

  17. Gradwohl, R.: Rationality in the full-information model. In Micciancio [30], pp. 401–418 (2010)

    Chapter  Google Scholar 

  18. Groce, A., Katz, J.: Fair computation with rational players. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 81–98. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_7

    Chapter  Google Scholar 

  19. Groce, A., Katz, J., Thiruvengadam, A., Zikas, V.: Byzantine agreement with a rational adversary. In: Czumaj, A., Mehlhorn, K., Pitts, A., Wattenhofer, R. (eds.) ICALP 2012 Part II. LNCS, vol. 7392, pp. 561–572. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31585-5_50

    Chapter  Google Scholar 

  20. Guo, S., Hubácek, P., Rosen, A., Vald, M.: Rational arguments: single round delegation with sublinear verification. In: Naor, M. (ed.) ITCS, pp. 523–540. ACM (2014)

    Google Scholar 

  21. Guo, S., Hubáček, P., Rosen, A., Vald, M.: Rational sumchecks. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016 Part II. LNCS, vol. 9563, pp. 319–351. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49099-0_12

    Chapter  Google Scholar 

  22. Halpern, J.Y., Teague, V.: Rational secret sharing and multiparty computation: extended abstract. In: Babai, L. (ed.) STOC, pp. 623–632. ACM (2004)

    Google Scholar 

  23. Halpern, J.Y., Vilaça, X.: Rational consensus: extended abstract. In: Giakkoupis, G. (ed.) PODC, pp. 137–146. ACM (2016)

    Google Scholar 

  24. Inasawa, K., Yasunaga, K.: Rational proofs against rational verifiers. IEICE Trans. 100–A(11), 2392–2397 (2017)

    Article  Google Scholar 

  25. Ishai, Y., Ostrovsky, R., Seyalioglu, H.: Identifying Cheaters without an honest majority. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 21–38. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28914-9_2

    Chapter  Google Scholar 

  26. Kawachi, A., Okamoto, Y., Tanaka, K., Yasunaga, K.: General constructions of rational secret sharing with expected constant-round reconstruction. Comput. J. 60(5), 711–728 (2017)

    MathSciNet  Google Scholar 

  27. Kol, G., Naor, M.: Cryptography and game theory: designing protocols for exchanging information. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 320–339. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_18

    Chapter  MATH  Google Scholar 

  28. Kol, G., Naor, M.: Games for exchanging information. In: Dwork, C. (ed.) STOC, pp. 423–432. ACM (2008)

    Google Scholar 

  29. Kurosawa, K., Suzuki, K.: Truly efficient 2-round perfectly secure message transmission scheme. IEEE Trans. Inf. Theory 55(11), 5223–5232 (2009)

    Article  MathSciNet  Google Scholar 

  30. Micciancio, D. (ed.): TCC. LNCS, vol. 5978. Springer, Heidelberg (2010)

    MATH  Google Scholar 

  31. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  32. Shi, H., Jiang, S., Safavi-Naini, R., Tuhin, M.A.: On optimal secure message transmission by public discussion. IEEE Trans. Inf. Theory 57(1), 572–585 (2011)

    Article  MathSciNet  Google Scholar 

  33. Smart, N.P. (ed.): EUROCRYPT. LNCS, vol. 4965. Springer, Heidelberg (2008)

    MATH  Google Scholar 

  34. Wegman, M.N., Carter, L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)

    Article  MathSciNet  Google Scholar 

  35. Yasunaga, K.: Public-key encryption with lazy parties. IEICE Trans. 99–A(2), 590–600 (2016)

    Article  Google Scholar 

  36. Yasunaga, K., Yuzawa, K.: Repeated games for generating randomness in encryption. IEICE Trans. 101–A(4), 697–703 (2018)

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported in part by JSPS Grant-in-Aid for Scientific Research Numbers 16H01705, 17H01695, and 18K11159. The second author thanks to Masaki Ueno for discussions about this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takeshi Koshiba .

Editor information

Editors and Affiliations

Appendices

A Universal Hash Functions

Wegman and Carter [34] defined a notion of (almost) universal hash functions and gave its construction. We use an SMT protocol in which universal hash functions are used.

Definition 5

Suppose that a class of hash functions \(H = \{h :\{0,1\}^m \rightarrow \{0, 1\}^\ell \}\), where \(m \ge \ell \), satisfies the following: for any distinct \(x_1,x_2\in \{0,1\}^m\) and \(y_1,y_2\in \{0,1\}^\ell \),

$$\begin{aligned} \mathop {\Pr }\limits _{h\in H} [ h(x_1)=y_1 \wedge h(x_2)=y_2 ] \le \gamma . \end{aligned}$$

Then H is called \(\gamma \)-almost strongly universal. In the above, the randomness comes from the uniform choice of h over H.

Here we mention a useful property of almost universal hash functions, which guarantees the security of some SMT protocols.

Lemma 1

([32]). Let \(H = \{h :\{0,1\}^m \rightarrow \{0, 1\}^\ell \}\) be a \(\gamma \)-almost strongly universal hash function family. The for any \((x_1,c_1)\ne (x_2,c_2)\in \{0,1\}^m\times \{0,1\}^\ell \), we have

$$\begin{aligned} \mathop {\Pr }\limits _{h\in H} [ c_1\oplus h(x_1) = c_2\oplus h(x_2) ] \le 2^{\ell }\gamma . \end{aligned}$$

In [34], Wegman and Carter constructed a family of \(2^{1-2\ell }\)-almost strongly universal hash functions. In particular, their hash function family \(H_{wc} = \{ h :\{0,1\}^m\rightarrow \{0,1\}^{\ell } \}\) satisfies that

$$\begin{aligned} \mathop {\Pr }\limits _{h\in H_{wc}} [ h(x_1)=y_1 \wedge h(x_2)=y_2 ] = 2^{1-2\ell } \end{aligned}$$

for any distinct \(x_1,x_2\in \{0,1\}^m\) and for any \(y_1,y_2\in \{0,1\}^{\ell }\) and also

$$\begin{aligned} \mathop {\Pr }\limits _{h\in H_{wc}} [ c_1\oplus h(x_1) \wedge c_2 \oplus h(x_2) ] = 2^{1-\ell } \end{aligned}$$

for any distinct pairs \((x_1,c_1)\ne (x_2,c_2)\in \{0,1\}^m\times \{0,1\}^{\ell }\).

B Proof of Theorem 3

To prove the theorem, we define the notion of algebraic manipulation detection (AMD) codes in which the security requirement is slightly different from that in [9] for our purpose.

Definition 6

An \((M, N, \delta )\)-algebraic manipulation detection (AMD) code is a probabilistic function \(E :\mathcal {S} \rightarrow \mathcal {G}\), where \(\mathcal {S}\) is a set of size M and \(\mathcal {G}\) is an additive group of order N, together with a decoding function \(D :\mathcal {G} \rightarrow \mathcal {S} \cup \{\bot \}\) such that

  • Correctness: For any \(s \in \mathcal {S}\), \(\Pr [ D( E(s) ) = s] = 1\).

  • Security: For any \(s \in \mathcal {S}\) and \(\varDelta \in \mathcal {G} \setminus \{0 \}\), \(\Pr [D ( E(s) + \varDelta ) \ne \bot ] \le \delta \).

An AMD code is called systematic if \(\mathcal {S}\) is a group, and the encoding is of the form

$$\begin{aligned} E :\mathcal {S} \rightarrow \mathcal {S} \times \mathcal {G}_1 \times \mathcal {G}_2, s \mapsto (s, x, f(x,s)) \end{aligned}$$

for some function f and random \(x \in \mathcal {G}_1\). The decoding function D of a systematic AMD code is given by \(D( s', x', f') = s'\) if \(f' = f(x',s')\), and \(\bot \) otherwise.

Note that, for a systematic AMD code, the correctness immediately follows from the definition of the decoding function. The security requirement can be stated such that for any \(s \in \mathcal {S}\) and \((\varDelta _s, \varDelta _x, \varDelta _f) \in \mathcal {S} \times \mathcal {G}_1 \times \mathcal {G}_2 \setminus \{ (0,0,0)\}\), \(\Pr _x[ f(s + \varDelta _s, x + \varDelta _x) = f(s, x) + \varDelta _f] \le \delta \).

We show that a systematic AMD code given in [9] satisfies the above definition.

Proposition 1

Let \(\mathbb {F}\) be a finite field of size q and characteristic p, and d any integer such that \(d+2\) is not divisible by p. Define the encoding function \(E :\mathbb {F}^d \rightarrow \mathbb {F}^d \times \mathbb {F}\times \mathbb {F}\) by \(E(s) = (s, x, f(x,s))\) where

$$\begin{aligned} f(x,s) = x^{d+2} + \sum _{i=1}^{d} s_i x^i \end{aligned}$$

and \(s = (s_1, \dots , s_d)\). Then, the construction is a systematic \((q^d, q^{d+2}, (d+1)/q)\)-AMD code.

Proof

We show that for any \(s \in \mathbb {F}^{d}\) and \((\varDelta _s, \varDelta _x, \varDelta _f) \in \mathbb {F}^d \times \mathbb {F}\times \mathbb {F}\setminus \{(0^d,0,0)\}\), \(\Pr [ f(s+\varDelta _s, x+ \varDelta _x) = f(s,x) + \varDelta _f] \le \delta \). The event in the probability is that

$$\begin{aligned} (x+\varDelta _x)^{d+2} + \sum _{i=1}^d s_i'(x+\varDelta _x)^i = x^{d+2} + \sum _{i=1}^d s_ix^i + \varDelta _f, \end{aligned}$$
(6)

where \(s_i'\) is the i-th element of \(s+\varDelta _s\). The left-hand side of (6) can be represented by

$$\begin{aligned} x^{d+2} + (d+2)\varDelta _x x^{d+1} + \sum _{i=1}^d s_i' x^i + \varDelta _x p(x) \end{aligned}$$

for some polynomial p(x) of degree at most d. Thus, (6) can be rewritten as

$$\begin{aligned} (d+2)\varDelta _x x^{d+1} + \sum _{i=1}^d (s_i' - s_i) x^i + \varDelta _x p(x) - \varDelta _f = 0. \end{aligned}$$
(7)

We discuss the probability that (7) happens when x is chosen uniformly at random. We consider the following cases:

  1. 1.

    When \(\varDelta _x \ne 0\), the coefficient of \(x^{d+1}\) is \((d+2) \varDelta _x\), which is not zero by the assumption that \(d+2\) is not divisible by p. Then, (7) has at most \(d+1\) solutions x. Hence the event happens with probability at most \((d+1)/q\).

  2. 2.

    When \(\varDelta _x = 0\), we consider two subcases:

    1. (a)

      If \(\varDelta _s \ne 0\), then \(s_i' - s_i \ne 0\) for some i. Hence (7) has at most d solutions x. Thus the event happens with probability at most d / p.

    2. (b)

      If \(\varDelta _s = 0\), (7) is equivalent to \(\varDelta _f = 0\). Since \(\varDelta _f \ne 0\) for this case, the event cannot happen.

In every case, the event happens with probability at most \((d+1)/q\). Thus the statement follows.    \(\square \)

As discussed in [9], a robust secret sharing scheme can be obtained by combining an AMD code and a linear secret sharing scheme. Let \((\mathsf {Share}, \mathsf {Reconst})\) be a (tn)-secret sharing scheme with range \(\mathcal {G}\) that satisfies correctness and perfect privacy of Definition 2, where we drop the parameter \(\delta \) for robustness. A linear secret sharing scheme has the property that for any \(s \in \mathcal {G}\), \((s_1, \dots , s_n) \in \mathsf {Share}(s)\), and vector \((s_1', \dots , s_n')\), which may contain \(\bot \) symbols, it holds that \(\mathsf {Reconst}( \{i, s_i + s_i'\}_{i \in I}) = s + \mathsf {Reconst}( \{i, s_i'\}_{i \in I})\) for any \(I \subseteq \{1, \dots , n\}\) with \(|I| > t\), where \(\bot + x = x + \bot = \bot \) for all x. Examples of linear secret sharing schemes are Shamir’s scheme [31] and the simple XOR-based \((n-1,n)\)-scheme, in which secret \(s \in \{0,1\}^n\) is shared by \((s_1, \dots , s_n)\) for random \(s_i\in \{0,1\}^n\) with the restriction that \(s_1 \oplus \dots \oplus s_n = s\).

We show that the same construction as in [9] works as a construction of robust secret sharing of Definition 2.

Proposition 2

Let \((\mathsf {Share}, \mathsf {Reconst})\) be a linear (tn)-secret sharing scheme with range \(\mathcal {G}\) that satisfies correctness and perfect privacy of Definition 2, and let (ED) be an \((M,N,\delta )\)-AMD code of Definition 6 with \(|\mathcal {G}| = N\). Then, the scheme \((\mathsf {Share}', \mathsf {Reconst}')\) defined by \(\mathsf {Share}'(s) = \mathsf {Share}(E(s))\) and \(\mathsf {Reconst}'(S) = D(\mathsf {Reconst}(S))\) is a \((t,n,\delta )\)-robust secret sharing scheme.

Proof

Let \((s_1, \dots , s_n) \in \mathsf {Share}'(s)\). Let \(I \subseteq \{1,\dots ,n\}\) with \(|I| \le t\), and \((\tilde{s}_1, \dots \tilde{s}_n)\) be a sequence of shares satisfying the requirement for input shares in robustness of Definition 2. We assume that \(\tilde{s}_i = s_i + \varDelta _i'\) for each \(i \in \{1,\dots ,n\}\). Note that \(\varDelta _i' = 0\) for every \(i \notin I\). Then,

$$\begin{aligned}&\Pr \left[ \mathsf {Reconst}'\left( \{i,\tilde{s}_i\}_{i \in \{1,\dots ,n\}}\right) \ne \bot \right] \\&= \Pr \left[ D\left( E(s) + \mathsf {Reconst}(\{ i, \varDelta _i\}_{i \in \{1,\dots ,n\}}) \right) \ne \bot \right] \\&= \Pr \left[ D\left( E(s) + \varDelta \right) \ne \bot \right] , \end{aligned}$$

where \(\varDelta = \mathsf {Reconst}\left( \{ i, \varDelta _i\}_{i \in \{1,\dots ,n\}}\right) \) is determined by the adversary. It follows from perfect privacy of the secret sharing scheme that \(\varDelta \) is independent of E(s). Thus, if \(\tilde{s}_i \ne s_i\) for some \(i \in \{1, \dots , n\}\), the probability is at most \(\delta \) by the security of the AMD code. Hence, the statement follows.    \(\square \)

By combining Shamir’s secret sharing scheme with range \(\mathbb {F}^d\) and the AMD code of Proposition 1, the robust secret sharing scheme of Theorem 3 is obtained by Proposition 2.

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fujita, M., Yasunaga, K., Koshiba, T. (2018). Perfectly Secure Message Transmission Against Rational Timid Adversaries. In: Bushnell, L., Poovendran, R., Başar, T. (eds) Decision and Game Theory for Security. GameSec 2018. Lecture Notes in Computer Science(), vol 11199. Springer, Cham. https://doi.org/10.1007/978-3-030-01554-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-01554-1_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-01553-4

  • Online ISBN: 978-3-030-01554-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics