2014
DOI: 10.1109/tit.2014.2307309
|View full text |Cite
|
Sign up to set email alerts
|

Secure Message Transmission With Small Public Discussion

Abstract: In the problem of Secure Message Transmission in the public discussion model (SMT-PD), a Sender wants to send a message to a Receiver privately and reliably. Sender and Receiver are connected by n channels, up to t < n of which may be maliciously controlled by a computationally unbounded adversary, as well as one public channel, which is reliable but not private.The SMT-PD abstraction has been shown instrumental in achieving secure multi-party computation on sparse networks, where a subset of the nodes are abl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
3
1
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(13 citation statements)
references
References 35 publications
(20 reference statements)
0
13
0
Order By: Relevance
“…Our construction also has two steps: a key establishment, followed by encrypting the message and sending it over the public discussion channel. This is also the approach in [9] (Protocol I) and [16]. The model of adversarial wiretap in [14,15] extends wiretap II to include active (jamming) adversarial noise.…”
Section: Related Workmentioning
confidence: 98%
See 3 more Smart Citations
“…Our construction also has two steps: a key establishment, followed by encrypting the message and sending it over the public discussion channel. This is also the approach in [9] (Protocol I) and [16]. The model of adversarial wiretap in [14,15] extends wiretap II to include active (jamming) adversarial noise.…”
Section: Related Workmentioning
confidence: 98%
“…In Section 6 we compare these results with the known bounds and constructions of SMT-PD. The message round lower bound for (ǫ, δ)-SMT [ow−s] -PD also lower bounds the message round complexity of general SMT-PD (two-way communication over wires) and so can be compared with the round complexity bounds in [9,16]. Similarly the construction of (ǫ, δ)-SMT [ow−s] -PD can be compared with those in [9].…”
Section: Relation With Smt-pdmentioning
confidence: 99%
See 2 more Smart Citations
“…Robust secret sharing has also direct application to secure message transmission (SMT). In an unconditionally secure SMT [12,14,15], a sender is connected to a receiver through n wires such that up to t of which are controlled by an adversary. The goal of an SMT protocol is to ensure that the message sent by the sender is received correctly by the receiver, and no information about the message is leaked to the adversary.…”
Section: Introductionmentioning
confidence: 99%