Simple and Communication Complexity Efficient Almost Secure and Perfectly Secure Message Transmission Schemes

Recently Kurosawa and Suzuki considered almost secure (1-phase n-channel) message transmission when n=(2t+1). The authors gave a lower bound on the communication complexity and presented an exponential time algorithm achieving this bound. In this paper we present a polynomial time protocol achieving the same security properties for the same network conditions. Additionally, we introduce and formalize new security parameters to message transmission protocols which we feel are missing and necessary in the literature. We also focus on 2-phase protocols. We present a protocol achieving perfectly secure message transmission of a single message with O(n2) communication complexity in polynomial time. This is an improvement on previous protocols which achieve perfectly secure message transmission of a single message with a communication complexity of O(n3).

[1]  Cynthia Dwork,et al.  Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.

[2]  Nigel P. Smart,et al.  Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.

[3]  Matthew K. Franklin,et al.  Secure Communication in Minimal Connectivity Models , 1998, Journal of Cryptology.

[4]  Kaoru Kurosawa,et al.  Truly Efficient $2$-Round Perfectly Secure Message Transmission Scheme , 2009, IEEE Transactions on Information Theory.

[5]  K. Srinathan,et al.  Optimal Perfectly Secure Message Transmission , 2004, CRYPTO.

[6]  Kaoru Kurosawa,et al.  Almost Secure (1-Round, n-Channel) Message Transmission Scheme , 2009, ICITS.

[7]  Matthew Franklin,et al.  Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.

[8]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[9]  Yvo Desmedt,et al.  Perfectly Secure Message Transmission , 2011, Encyclopedia of Cryptography and Security.

[10]  K. Srinathan,et al.  On perfectly secure communication over arbitrary networks , 2002, PODC '02.

[11]  Yongge Wang,et al.  Perfectly Secure Message Transmission Revisited , 2002, IEEE Transactions on Information Theory.

[12]  Hosame Abu-Amara,et al.  Efficient Perfectly Secure Message Transmission in Synchronous Networks , 1996, Inf. Comput..

[13]  K. Srinathan,et al.  Asynchronous Secure Communication Tolerating Mixed Adversaries , 2002, ASIACRYPT.

[14]  Yongge Wang,et al.  Perfectly Secure Message Transmission Revisited , 2008, IEEE Trans. Inf. Theory.

[15]  K. Srinathan,et al.  On Proactive Perfectly Secure Message Transmission , 2007, ACISP.

[16]  K. Srinathan,et al.  Perfectly Secure Message Transmission in Directed Networks Tolerating Threshold and Non Threshold Adversary , 2007, CANS.

[17]  Tracey Ho,et al.  Resilient network coding in the presence of Byzantine adversaries , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[18]  Ronald Cramer,et al.  Asymptotically Optimal Two-Round Perfectly Secure Message Transmission , 2006, CRYPTO.

[19]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[20]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[21]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[22]  K. Srinathan,et al.  Efficient single phase unconditionally secure message transmission with optimum communication complexity , 2008, PODC '08.