Skip to main content

Human Perfectly Secure Message Transmission Protocols and Their Applications

  • Conference paper
Security and Cryptography for Networks (SCN 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7485))

Included in the following conference series:

Abstract

Perfectly secure message transmission (PSMT) schemes have been studied in the field of cryptography for nearly 20 years.

In this paper we introduce a new aspect to PSMT. We consider the case when the hardware/software used by the receiver might be corrupted by the adversary. To address this, we replace the receiver by a human (the dual of this is when the sender is a human). Because of this, any proposed protocols should be computationally efficient for a human to carry out. Additionally, they should be as simple as possible, requiring minimal amount of thought and effort for someone to use them correctly.

Taking the above into consideration, we propose two different constructions of such protocols. These have been designed to be secure and to be usable - so as to be easy and accurate when human parties use them.

Experiments were carried out with human participants to evaluate what humans can compute.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. La Jolla Covering Repository, http://www.ccrwest.org/cover.html

  2. Abel, R.J.R., Assaf, A.M., Bennett, F.E., Bluskov, I., Greig, M.: Pair covering designs with block size 5. Discrete Mathematics 307(14), 1776–1791 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  3. Ansper, A., Heiberg, S., Lipmaa, H., Øverland, T.A., van Laenen, F.: Security and Trust for the Norwegian E-Voting Pilot Project E-valg 2011. In: Jøsang, A., Maseng, T., Knapskog, S.J. (eds.) NordSec 2009. LNCS, vol. 5838, pp. 207–222. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  4. BBC News. Iranian oil terminal ‘offline’ after ‘malware attack’, http://www.bbc.com/news/technology-17811565

  5. Berlekamp, E.R.: Factoring polynomials over large finite fields*. In: SYMSAC 1971, p. 223. ACM (1971)

    Google Scholar 

  6. Chaum, D.: SureVote: Technical Overview. In: Proceedings of the Workshop on Trustworthy Elections (WOTE 2001), Tomales Bay, CA, USA, August 26-29 (2001)

    Google Scholar 

  7. Choudhury, A., Patra, A., Ashwinkumar, B.V., Srinathan, K., Rangan, C.P.: Secure message transmission in asynchronous networks. Journal Parallel Distributed Computing 71(8), 1067–1074 (2011)

    Article  MATH  Google Scholar 

  8. Desmedt, Y., Erotokritou, S.: Towards Usable and Secure Internet Voting, http://www.cyi.ac.cy/images/ResearchProjects/SteliosE/towUsSecIntVoting.pdf

  9. Desmedt, Y., Erotokritou, S., Safavi-Naini, R.: Simple and Communication Complexity Efficient Almost Secure and Perfectly Secure Message Transmission Schemes. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 166–183. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  10. Desmedt, Y., Kurosawa, K.: How to Break a Practical MIX and Design a New One. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 557–572. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  11. Desmedt, Y., Wang, Y.: Perfectly Secure Message Transmission Revisited. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 502–517. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Desmedt, Y., Kurosawa, K.: How to Break a Practical MIX and Design a New One. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 277–287. Springer, Heidelberg (2000)

    Google Scholar 

  13. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly Secure Message Transmission. Journal of the ACM 40(1), 17–47 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  14. Franklin, M., Wright, R.N.: Secure Communication in Minimal Connectivity Models. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 346–360. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  15. Franklin, M., Yung, M.: Secure hypergraphs: Privacy from partial broadcast. SIAM J. Discrete Math. 18(3), 437–450 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  16. Gordon, D.M., Kuperberg, G., Patashnik, O.: New Constructions for Covering Designs. J. Combin. Designs 3, 269–284 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  17. Gordon, D.M., Kuperberg, G., Patashnik, O., Spencer, J.H.: Asymptotically optimal covering designs. Journal of Combinatorial Theory, Series A

    Google Scholar 

  18. Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structures. In: Proc. IEEE Global Telecommunications Conf., Globecom 1987, pp. 99–102. IEEE Communications Soc. Press (1987)

    Google Scholar 

  19. Kumar, M., Goundan, P., Srinathan, K., Rangan, C.: On perfectly secure communication over arbitrary networks. In: Proceedings of the Annual ACM Symposium on Principles of Distributed Computing (PODC), pp. 193–202 (2002)

    Google Scholar 

  20. Kurosawa, K., Suzuki, K.: Almost Secure (1-Round, n-Channel) Message Transmission Scheme. In: Desmedt, Y. (ed.) ICITS 2007. LNCS, vol. 4883, pp. 99–112. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  21. Kurosawa, K., Suzuki, K.: Truly Efficient 2-Round Perfectly Secure Message Transmission Scheme. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 324–340. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  22. Liu, C.L.: Introduction to Combinatorial Mathematics. McGraw-Hill (1968)

    Google Scholar 

  23. Mills, W.H.: Covering designs I: Coverings by a small number of subsets. Ars Combinatoria 8, 199–315 (1979)

    MathSciNet  MATH  Google Scholar 

  24. Patra, A., Choudhury, A., Rangan, C.P.: Brief announcement: Perfectly secure message transmission tolerating mobile mixed adversary with reduced phase complexity. In: PODC 2010, Zurich, Switzerland, July 25-28, pp. 245–246 (2010)

    Google Scholar 

  25. Rees, R., Stinson, D.R., Wei, R., Rees, G.H.J.V.: An Application of Covering Designs: Determining the Maximum Consistent Set of Shares in a Threshold Scheme. Ars Comb. 53, 225–237 (1999)

    MathSciNet  MATH  Google Scholar 

  26. Sayeed, H.M., Abu-Amara, H.: Efficient Perfectly Secure Message Transmission in Synchronous Networks. Information and Computation 126(1), 53–61 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  27. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  28. Shannon, C.E.: Communication Theory of Secrecy Systems. Bell Systems Technical Journal 28, 656–715 (1949)

    MathSciNet  MATH  Google Scholar 

  29. Yang, Q., Desmedt, Y.: General Perfectly Secure Message Transmission Using Linear Codes. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 448–465. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Erotokritou, S., Desmedt, Y. (2012). Human Perfectly Secure Message Transmission Protocols and Their Applications. In: Visconti, I., De Prisco, R. (eds) Security and Cryptography for Networks. SCN 2012. Lecture Notes in Computer Science, vol 7485. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-32928-9_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-32928-9_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-32927-2

  • Online ISBN: 978-3-642-32928-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics