Skip to main content

Secure Message Transmission in Asynchronous Directed Graphs

  • Conference paper
Progress in Cryptology – INDOCRYPT 2011 (INDOCRYPT 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7107))

Included in the following conference series:

Abstract

We study the problem of secure message transmission (SMT) in asynchronous directed graphs, where an unbounded Byzantine adversary can corrupt some subset of nodes specified via an adversary structure. We focus on the particular variant (0, δ)-SMT, where the message remains perfectly private, but there is a small chance that the receiver R may not obtain it. This variant can be of two kinds: Monte Carlo - where R may output an incorrect message with small probability; and Las Vegas - where R never outputs an incorrect message. For a Monte Carlo (0, δ)-SMT protocol to exist in an asynchronous directed graph, we show that the minimum connectivity required in the network does not decrease even when privacy of the message being transmitted is not required. In the case of Las Vegas (0, δ)-SMT, we show that the minimum connectivity required matches exactly with the minimum connectivity requirements of the zero-error variant of SMT – (0, 0)-SMT. For a network that meets the minimum connectivity requirements, we provide a protocol efficient in the size of the graph and the adversary structure. We also provide a protocol efficient in the size of the graph for an important family of graphs, when the adversary structure is threshold.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agarwal, S., Cramer, R., de Haan, R.: Asymptotically Optimal Two-Round Perfectly Secure Message Transmission. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 394–408. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  2. Choudhary, A., Patra, A., Ashwinkumar, B.V., Srinathan, K., Rangan, C.P.: On Minimal Connectivity Requirement for Secure Message Transmission in Asynchronous Networks. In: Garg, V., Wattenhofer, R., Kothapalli, K. (eds.) ICDCN 2009. LNCS, vol. 5408, pp. 148–162. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Desmedt, Y.G., Wang, Y.: Perfectly Secure Message Transmission Revisited. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 502–517. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. In: Annual IEEE Symposium on Foundations of Computer Science, vol. 1, pp. 36–45 (1990)

    Google Scholar 

  5. Fischer, M.J., Lynch, N.A., Paterson, M.S.: Impossibility of distributed consensus with one faulty process. J. ACM 32(2), 374–382 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  6. Franklin, M., Yung, M.: Secure Hypergraphs: Privacy from Partial Broadcast. In: Proceedings of 27th Symposium on Theory of Computing (STOC), pp. 36–44. ACM Press, New York (1995)

    Google Scholar 

  7. Franklin, M.K., Wright, R.N.: Secure communication in minimal connectivity models. J. Cryptology 13(1), 9–30 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  8. Hirt, M., Maurer, U.: Player Simulation and General Adversary Structures in Perfect Multi-party Computation. Journal of Cryptology 13(1), 31–60 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  9. Kumar, M., Goundan, P.R., Srinathan, K., Rangan, C.P.: On perfectly secure communication over arbitrary networks. In: Proceedings of the 21st Symposium on Principles of Distributed Computing (PODC), Monterey, California, USA, pp. 193–202. ACM Press (July 2002)

    Google Scholar 

  10. Kurosawa, K., Suzuki, K.: Truly efficient 2-round perfectly secure message transmission scheme. IEEE Trans. Inf. Theor. 55(11), 5223–5232 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  11. Lamport, L., Shostak, R., Pease, M.: The Byzantine Generals Problem. ACM Transactions on Programming Languages and Systems 4(3), 382–401 (1982)

    Article  MATH  Google Scholar 

  12. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977)

    MATH  Google Scholar 

  13. Mehta, A., Agrawal, S., Srinathan, K.: Brief Announcement: Synchronous las Vegas URMT iff Asynchronous Monte Carlo URMT. In: Lynch, N.A., Shvartsman, A.A. (eds.) DISC 2010. LNCS, vol. 6343, pp. 201–203. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  14. Mehta, A., Agrawal, S., Srinathan, K.: Interplay between (im)perfectness, synchrony and connectivity: The case of probabilistic reliable communication. Cryptology ePrint Archive, Report 2010/392 (2010), http://eprint.iacr.org/

  15. Nayak, M., Agrawal, S., Srinathan, K.: Minimal Connectivity for Unconditionally Secure Message Transmission in Synchronous Directed Networks. In: Fehr, S. (ed.) ICITS 2011. LNCS, vol. 6673, pp. 32–51. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  16. Patra, A., Choudhary, A., Rangan, C.P.: Unconditionally Reliable and Secure Message Transmission in Directed Networks Revisited. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 309–326. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Patra, A., Choudhary, A., Rangan, C.P.: On Communication Complexity of Secure Message Transmission in Directed Networks. In: Kant, K., Pemmaraju, S.V., Sivalingam, K.M., Wu, J. (eds.) ICDCN 2010. LNCS, vol. 5935, pp. 42–53. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  18. Patra, A., Choudhary, A., Rangan, C.P.: Constant phase efficient protocols for secure message transmission in directed networks. In: Proceedings of the Twenty-Sixth Annual ACM Symposium on Principles of Distributed Computing, PODC 2007, pp. 322–323. ACM, New York (2007)

    Chapter  Google Scholar 

  19. Patra, A., Choudhary, A., Srinathan, K., Rangan, C.P.: Perfectly Reliable and Secure Communication in Directed Networks Tolerating Mixed Adversary. In: Pelc, A. (ed.) DISC 2007. LNCS, vol. 4731, pp. 496–498. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  20. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: STOC 1989: Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, pp. 73–85. ACM, New York (1989)

    Chapter  Google Scholar 

  21. Sayeed, H.M., Abu-Amara, H.: Perfectly secure message transmission in asynchronous networks. In: SPDP 1995: Proceedings of the 7th IEEE Symposium on Parallel and Distributeed Processing, p. 100. IEEE Computer Society, Washington, DC, USA (1995)

    Google Scholar 

  22. Shamir, A.: How to Share a Secret. Communications of the ACM 22, 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  23. Shankar, B., Gopal, P., Srinathan, K., Rangan, C.P.: Unconditionally reliable message transmission in directed networks. In: SODA 2008: Proceedings of the Nineteenth Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 1048–1055. Society for Industrial and Applied Mathematics, Philadelphia (2008)

    Google Scholar 

  24. Srinathan, K., Narayanan, A., Rangan, C.P.: Optimal Perfectly Secure Message Transmission. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 545–561. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  25. Srinathan, K., Raghavendra, P., Rangan, C.P.: On Proactive Perfectly Secure Message Transmission. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 461–473. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  26. Srinathan, K., Rangan, C.P.: Possibility and complexity of probabilistic reliable communications in directed networks. In: Proceedings of 25th ACM Symposium on Principles of Distributed Computing, PODC 2006 (2006)

    Google Scholar 

  27. Wang, Y.: Robust key establishment in sensor networks. SIGMOD Rec. 33(1), 14–19 (2004)

    Article  Google Scholar 

  28. Yang, Q., Desmedt, Y.: Cryptanalysis of Secure Message Transmission Protocols with Feedback. In: Kurosawa, K. (ed.) Information Theoretic Security. LNCS, vol. 5973, pp. 159–176. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Agrawal, S., Mehta, A., Srinathan, K. (2011). Secure Message Transmission in Asynchronous Directed Graphs. In: Bernstein, D.J., Chatterjee, S. (eds) Progress in Cryptology – INDOCRYPT 2011. INDOCRYPT 2011. Lecture Notes in Computer Science, vol 7107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25578-6_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25578-6_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25577-9

  • Online ISBN: 978-3-642-25578-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics