Skip to main content

Simple and Communication Complexity Efficient Almost Secure and Perfectly Secure Message Transmission Schemes

  • Conference paper
Progress in Cryptology – AFRICACRYPT 2010 (AFRICACRYPT 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6055))

Included in the following conference series:

Abstract

Recently Kurosawa and Suzuki considered almost secure (1-phase n-channel) message transmission when n = (2t + 1). The authors gave a lower bound on the communication complexity and presented an exponential time algorithm achieving this bound. In this paper we present a polynomial time protocol achieving the same security properties for the same network conditions.

Additionally, we introduce and formalize new security parameters to message transmission protocols which we feel are missing and necessary in the literature.

We also focus on 2-phase protocols. We present a protocol achieving perfectly secure message transmission of a single message with O(n 2) communication complexity in polynomial time. This is an improvement on previous protocols which achieve perfectly secure message transmission of a single message with a communication complexity of O(n 3).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agarwal, S., Cramer, R., de Haan, R.: Asymptotically optimal two-round perfectly secure message transmission. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 394–408. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  2. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. Journal of the ACM 40(1), 17–47 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  3. Franklin, M., Galil, Z., Yung, M.: Eavesdropping games: A graph-theoretic approach to privacy in distributed systems. Journal of the ACM 47(2), 225–243 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  4. Franklin, M.K., Wright, R.N.: Secure communication in minimal connectivity models. Journal of Cryptology 13(1), 9–30 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  5. Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., Medard, M.: Resilient network coding in the presence of Byzantine adversaries. In: INFOCOM, pp. 616–624. IEEE, Los Alamitos (2007)

    Google Scholar 

  6. Kumar, M.V.N.A., Goundan, P.R., Srinathan, K., Rangan, C.P.: On perfectly secure communication over arbitrary networks. In: PODC 2002, pp. 193–202 (2002)

    Google Scholar 

  7. Kurosawa, K., Suzuki, K.: Truly efficient 2-round perfectly secure message transmission scheme. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 324–340. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  8. Kurosawa, K., Suzuki, K.: Almost secure (1-round, n-channel) message transmission scheme. In: Desmedt, Y. (ed.) ICITS 2007. LNCS, vol. 4883, pp. 99–112. Springer, Heidelberg (2009)

    Google Scholar 

  9. Patra, A., Shankar, B., Choudhary, A., Srinathan, K., Rangan, C.P.: Perfectly secure message transmission in directed networks tolerating threshold and non threshold adversary. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, vol. 4856, pp. 80–101. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Sayeed, H.M., Abu-Amara, H.: Efficient perfectly secure message transmission in synchronous networks. Inf. Comput. 126(1), 53–61 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  11. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  12. Srinathan, K., Choudhary, A., Patra, A., Rangan, C.P.: Efficient single phase unconditionally secure message transmission with optimum communication complexity. In: PODC 2008, p. 457 (2008)

    Google Scholar 

  13. Srinathan, K., Kumar, M.V.N.A., Rangan, C.P.: Asynchronous secure communication tolerating mixed adversaries. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 224–242. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Srinathan, K., Narayanan, A., Rangan, C.P.: Optimal perfectly secure message transmission. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 545–561. Springer, Heidelberg (2004)

    Google Scholar 

  15. Wang, Y., Desmedt, Y.: Perfectly Secure Message Transmission Revisited. IEEE Transactions on Information Theory 54(6), 2582–2595 (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Desmedt, Y., Erotokritou, S., Safavi-Naini, R. (2010). Simple and Communication Complexity Efficient Almost Secure and Perfectly Secure Message Transmission Schemes. In: Bernstein, D.J., Lange, T. (eds) Progress in Cryptology – AFRICACRYPT 2010. AFRICACRYPT 2010. Lecture Notes in Computer Science, vol 6055. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12678-9_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12678-9_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12677-2

  • Online ISBN: 978-3-642-12678-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics