Radio Networks with Reliable Communication

Problems of secure communication and computation have been studied extensively in network models, for example, Franklin and Yung have studied secure communications in the general networks modeled by hypergraphs. Radio networks have received special attention in recent years. For example, the Bluetooth and IEEE 802.11 networks are all based on radio network technologies. In this paper, we use directed colored-edge multigraphs to model the radio networks and study reliable and private message transmissions in radio networks.

[1]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[2]  Aggelos Kiayias,et al.  Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.

[3]  Matthew K. Franklin,et al.  Secure Communication in Minimal Connectivity Models , 1998, Journal of Cryptology.

[4]  Vassos Hadzilacos,et al.  Issues of fault tolerance in concurrent computations (databases, reliability, transactions, agreement protocols, distributed computing) , 1985 .

[5]  Josef Pieprzyk,et al.  Broadcast anti-jamming systems , 1999, IEEE International Conference on Networks. ICON '99 Proceedings (Cat. No.PR00243).

[6]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[7]  Moti Yung,et al.  Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[8]  Yongge Wang,et al.  Secure Communication in Multicast Channels: The Answer to Franklin and Wright's Question , 2001, Journal of Cryptology.

[9]  Nathan Linial,et al.  Fault-tolerant computation in the full information model , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.

[10]  Matthew K. Franklin,et al.  Secure hypergraphs: privacy from partial broadcast , 1995, STOC '95.

[11]  P. Erdös,et al.  Families of finite sets in which no set is covered by the union ofr others , 1985 .

[12]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[13]  Noga Alon,et al.  On the complexity of radio communication , 1989, STOC '89.

[14]  Danny Dolev,et al.  The Byzantine Generals Strike Again , 1981, J. Algorithms.

[15]  Yongge Wang,et al.  A critical analysis of models for fault-tolerant and secure computation , 2003 .

[16]  W. J. Fisher,et al.  Translated from the French , 1920 .

[17]  Chris J. Mitchell,et al.  Key storage in secure networks , 1988, Discret. Appl. Math..

[18]  Claude Berge,et al.  Hypergraphs - combinatorics of finite sets , 1989, North-Holland mathematical library.

[19]  Douglas R. Stinson,et al.  Secure frameproof codes, key distribution patterns, group testing algorithms and related structures , 2000 .

[20]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[21]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[22]  Dimitri P. Bertsekas,et al.  Data Networks , 1986 .