Secure Communication in Multicast Graphs

In this paper we solve the problem of secure communication in multicast graphs, which has been open for over a decade. At Eurocrypt '98, Franklin and Wright initiated the study of secure communication against a Byzantine adversary on multicast channels in a neighbor network setting. Their model requires node-disjoint and neighbor-disjoint paths between a sender and a receiver. This requirement is too strong and hence not necessary in the general multicast graph setting. The research to find the lower and upper bounds on network connectivity for secure communication in multicast graphs has been carried out ever since. However, up until this day, there is no tight bound found for any level of security. We study this problem from a new direction, i.e., we find the necessary and sufficient conditions (tight lower and upper bounds) for secure communication in the general adversary model with adversary structures, and then apply the results to the threshold model. Our solution uses an extended characterization of the multicast graphs, which is based on our observation on the eavesdropping and separating activities of the Byzantine adversary.

[1]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[2]  Yongge Wang,et al.  Secure Communication in Broadcast Channels: The Answer to Franklin and Wright's Question , 1999, EUROCRYPT.

[3]  Matthew K. Franklin,et al.  Secure Communication in Minimal Connectivity Models , 2000, Journal of Cryptology.

[4]  Yongge Wang,et al.  A Complete Characterization of Tolerable Adversary Structures for Secure Point-to-Point Transmissions Without Feedback , 2005, ISAAC.

[5]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[6]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[7]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[8]  Shlomo Shamai,et al.  Information Theoretic Security , 2009, Found. Trends Commun. Inf. Theory.

[9]  Nathan Linial,et al.  Fault-tolerant computation in the full information model , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.

[10]  Matthew K. Franklin,et al.  Secure hypergraphs: privacy from partial broadcast , 1995, STOC '95.

[11]  Aggelos Kiayias,et al.  Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.

[12]  Yvo Desmedt,et al.  General Perfectly Secure Message Transmission Using Linear Codes , 2010, ASIACRYPT.

[13]  Ueli Maurer,et al.  Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.

[14]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[15]  Yvo Desmedt,et al.  Cryptanalysis of Secure Message Transmission Protocols with Feedback , 2009, ICITS.

[16]  Yvo Desmedt,et al.  Perfectly Secure Message Transmission , 2011, Encyclopedia of Cryptography and Security.

[17]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[18]  K. Srinathan,et al.  On perfectly secure communication over arbitrary networks , 2002, PODC '02.

[19]  Yongge Wang,et al.  Perfectly Secure Message Transmission Revisited , 2002, IEEE Transactions on Information Theory.

[20]  Markus Kasper,et al.  The World is Not Enough: Another Look on Second-Order DPA , 2010, IACR Cryptol. ePrint Arch..