A Model for Adversarial Wiretap Channels and its Applications

In the wiretap model of secure communication, Alice is connected to Bob and Eve by two noisy channels. Wyner’s insight was that the difference in noise between the two channels can be used to provide perfect secrecy for communication between Alice and Bob, against the eavesdropper Eve. In Wyner’s model, the adversary is passive. We consider a coding-theoretic model for wiretap channels with active adversaries who can choose their view of the communication channel and also add adversarial noise to the channel. We give an overview of the security definition and the known results for this model, and discuss its relation to two important cryptographic primitives: secure message transmission and robust secret sharing. In particular, we show that this model unifies the study of wiretap channels and secure message transmission in networks.

[1]  Moti Yung,et al.  Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[2]  H. Vincent Poor,et al.  The Wiretap Channel With Feedback: Encryption Over the Channel , 2008, IEEE Transactions on Information Theory.

[3]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[4]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[5]  Suhas N. Diggavi,et al.  Secret message capacity of erasure broadcast channels with feedback , 2011, 2011 IEEE Information Theory Workshop.

[6]  V. Wei,et al.  Error-Correcting Codes for List Decoding , 1994 .

[7]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[8]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[9]  Ivan Damgård,et al.  On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase , 2001, CRYPTO.

[10]  C. E. SHANNON,et al.  A mathematical theory of communication , 1948, MOCO.

[11]  Matthew K. Franklin,et al.  Secure Communication in Minimal Connectivity Models , 2000, Journal of Cryptology.

[12]  Holger Boche,et al.  Capacity Results for Arbitrarily Varying Wiretap Channels , 2012, Information Theory, Combinatorics, and Search Theory.

[13]  Shachar Lovett,et al.  Subspace Evasive Sets , 2011, Electron. Colloquium Comput. Complex..

[14]  Reihaneh Safavi-Naini,et al.  Codes for limited view adversarial channels , 2013, 2013 IEEE International Symposium on Information Theory.

[15]  Richard W. Hamming,et al.  Error detecting and error correcting codes , 1950 .

[16]  Alexander Vardy,et al.  Semantic Security for the Wiretap Channel , 2012, CRYPTO.

[17]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[18]  Ruoheng Liu,et al.  Securing Wireless Communications at the Physical Layer , 2014 .

[19]  Lawrence H. Ozarow,et al.  Wire-tap channel II , 1984, AT&T Bell Lab. Tech. J..

[20]  Holger Boche,et al.  Capacity results and super-activation for wiretap channels with active wiretappers , 2013, IEEE Transactions on Information Forensics and Security.

[21]  J. Nicholas Laneman,et al.  Arbitrary jamming can preclude secure communication , 2009, 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[22]  Douglas R. Stinson,et al.  On the Connections Between Universal Hashing, Combinatorial Designs and Error-Correcting Codes , 1995, Electron. Colloquium Comput. Complex..

[23]  Lawrence H. Ozarow,et al.  Wire-tap channel II , 1984, AT&T Bell Laboratories Technical Journal.

[24]  Reihaneh Safavi-Naini,et al.  A Model for Adversarial Wiretap Channel , 2013, ArXiv.

[25]  Venkatesan Guruswami,et al.  Linear-Algebraic List Decoding of Folded Reed-Solomon Codes , 2011, 2011 IEEE 26th Annual Conference on Computational Complexity.

[26]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[27]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[28]  Venkatesan Guruswami,et al.  Explicit capacity-achieving list-decodable codes or decoding up to the singleton bound using folded Reed-Solomon codes , 2006 .

[29]  Matthias Fitzi,et al.  Towards Optimal and Efficient Perfectly Secure Message Transmission , 2007, TCC.

[30]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[31]  Rafail Ostrovsky,et al.  Unconditionally-Secure Robust Secret Sharing with Compact Shares , 2012, EUROCRYPT.

[32]  Martin E. Hellman,et al.  The Gaussian wire-tap channel , 1978, IEEE Trans. Inf. Theory.

[33]  Mahdi Cheraghchi,et al.  Invertible extractors and wiretap protocols , 2009, 2009 IEEE International Symposium on Information Theory.

[34]  K. Srinathan,et al.  Unconditionally reliable and secure message transmission in undirected synchronous networks: possibility, feasibility and optimality , 2010, Int. J. Appl. Cryptogr..

[35]  Alexander Vardy,et al.  Achieving the secrecy capacity of wiretap channels using Polar codes , 2010, ISIT.

[36]  Matthieu R. Bloch,et al.  Physical-Layer Security: From Information Theory to Security Engineering , 2011 .

[37]  Reihaneh Safavi-Naini,et al.  An efficient code for Adversarial Wiretap channel , 2014, 2014 IEEE Information Theory Workshop (ITW 2014).

[38]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[39]  Ueli Maurer,et al.  Protocols for Secret Key Agreement by Public Discussion Based on Common Information , 1992, CRYPTO.

[40]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels I: Definitions and a completeness result , 2003, IEEE Trans. Inf. Theory.

[41]  Reihaneh Safavi-Naini,et al.  Limited View Adversary Codes: Bounds, Constructions and Applications , 2015, ICITS.

[42]  Shlomo Shamai,et al.  Information Theoretic Security , 2009, Found. Trends Commun. Inf. Theory.