2009 IEEE International Symposium on Information Theory 2009
DOI: 10.1109/isit.2009.5205936
|View full text |Cite
|
Sign up to set email alerts
|

Optimal secure message transmission by public discussion

Abstract: Secure message transmission assumes n channels between a sender and a receiver such that up to t channels are under the control of a computationally unlimited adversary. In secure message transmission by public discussion protocol, sender and receiver have access to a public authenticated channel. In this paper we show that if n ≥ t + 1, a secure protocol requires at least 3 rounds of communication and 2 rounds invocation of the public channel. This gives a complete answer to a question raised by Garay and Ost… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
13
0

Year Published

2010
2010
2014
2014

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 7 publications
(13 citation statements)
references
References 21 publications
(28 reference statements)
0
13
0
Order By: Relevance
“…In addition, our protocol incurs a private communication complexity of O( mn n−t ), which, as we also show, is optimal, thus providing an affirmative answer to the question posed in [SJST09] of whether their O(mn) private communication could be improved. Furthermore, our protocol has an optimal round complexity of (3, 2), meaning 3 rounds, 2 of which must invoke the public channel [SJST09].…”
Section: Introductionmentioning
confidence: 51%
See 4 more Smart Citations
“…In addition, our protocol incurs a private communication complexity of O( mn n−t ), which, as we also show, is optimal, thus providing an affirmative answer to the question posed in [SJST09] of whether their O(mn) private communication could be improved. Furthermore, our protocol has an optimal round complexity of (3, 2), meaning 3 rounds, 2 of which must invoke the public channel [SJST09].…”
Section: Introductionmentioning
confidence: 51%
“…At a high level, the protocol has the same structure as previous 3-round SMT-PD protocols, with the following important differences: (1) our use of randomness extractors allows us to reduce the amount of transmitted randomness, which is reflected in the gain in private communication, and (2) typically in previous protocols the message is transmitted in the last round over the public channel, blinded by the private randomness thought not to have been tampered with; our improvement to public communication comes from the transmission of the (blinded) message on the private wires, provided that the sender authenticates the transmission making use of the public channel, which in turn requires smaller communication. Additionally, we achieve these improved communication bounds even for messages of smaller required size than Shi et al [SJST09]. 4 Finally, the protocol achieves perfect privacy.…”
Section: Introductionmentioning
confidence: 67%
See 3 more Smart Citations