Skip to main content

Cryptanalysis of Secure Message Transmission Protocols with Feedback

  • Conference paper
Information Theoretic Security (ICITS 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5973))

Included in the following conference series:

Abstract

In the context of secure point-to-point message transmission in networks with minimal connectivity, previous studies showed that feedbacks from the receiver to the sender can be used to reduce the requirements of network connectivity. We observe that the way how feedbacks were used in previous work does not guarantee perfect privacy to the transmitted message, when the adversary performs a Guessing Attack. In this paper, we shall describe our new Guessing Attack to some existing protocols (in fact, we are the first to point out a flaw in the protocols of Desmedt-Wang’s Eurocrypt’02 paper and of Patra-Shankar-Choudhary-Srinathan-Rangan’s CANS’07 paper), and propose a scheme defending against a general adversary structure. In addition, we also show how to achieve almost perfectly secure message transmission with feedbacks when perfect reliability or perfect privacy is not strictly required.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agarwal, S., Cramer, R., de Hann, R.: Asymptotically optimal two-round perfectly secure message transmission. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 394–408. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  2. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computing. In: Proc. ACM STOC 1988, pp. 1–10. ACM Press, New York (1988)

    Google Scholar 

  3. Blakley, G.: Safeguarding cryptographic keys. In: Proc. AFIPS 1979 National Computer Conference, New York, June 1979, vol. 48, pp. 313–317 (1979)

    Google Scholar 

  4. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditional secure protocols. In: Proc. ACM STOC 1988, pp. 11–19. ACM Press, New York (1988)

    Google Scholar 

  5. Desmedt, Y., Wang, Y.: Perfectly secure message transmission revisited. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 502–517. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Desmedt, Y., Wang, Y., Burmester, M.: A complete characterization of tolerable adversary structures for secure point-to-point transmissions without feedback. In: Deng, X., Du, D.-Z. (eds.) ISAAC 2005. LNCS, vol. 3827, pp. 277–287. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Dolev, D.: The Byzantine generals strike again. J. of Algorithms 3, 14–30 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  8. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. Journal of the ACM 40(1), 17–47 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  9. Franklin, M., Wright, R.: Secure communication in minimal connectivity models. Journal of Cryptology 13(1), 9–30 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  10. Gilbert, E., MacWilliams, F., Sloane, N.: Codes which detect deception. The BELL System Technical Journal 53(3), 405–424 (1974)

    MathSciNet  Google Scholar 

  11. Hirt, M., Maurer, U.: Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology 13(1), 31–60 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  12. Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structures. In: Proc. IEEE Global Telecommunications Conf., Globecom 1987, pp. 99–102. IEEE Communications Soc. Press, Los Alamitos (1987)

    Google Scholar 

  13. Kumar, M., Goundan, P., Srinathan, K., Rangan, C.P.: On perfectly secure communication over arbitrary networks. In: Proc. ACM PODC 2002, pp. 293–202 (2002)

    Google Scholar 

  14. Kurosawa, K., Suzuki, K.: Truly efficient 2-round perfectly secure message transmission scheme. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 324–340. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  15. MacWilliams, F.J., Sloane, N.J.A.: The theory of error-correcting codes. North-Holland Publishing Company, Amsterdam (1978)

    Google Scholar 

  16. McEliece, R.J., Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Communications of ACM 24(9), 583–584 (1981)

    Article  MathSciNet  Google Scholar 

  17. Patra, A., Cloudhary, A., Rangan, C.P.: Unconditionally reliable and secure message transmission in directed networks revisited. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 309–326. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  18. Patra, A., Cloudhary, A., Rangan, C.P.: Brief announcement: perfectly secure message transmission in directed networks re-visited. In: PODC 2009, pp. 278–279 (2009)

    Google Scholar 

  19. Patra, A., Shankar, B., Choudhary, A., Srinathan, K., Rangan, C.P.: Perfectly secure message transmission in directed networks tolerating threshold and non threshold adversary. In: Proc. CANS, pp. 80–101 (2007)

    Google Scholar 

  20. Rabin, T.: Robust sharing of secrets when the dealer is honest or cheating. J. of the ACM 41(6), 1089–1109 (1994)

    Article  MathSciNet  Google Scholar 

  21. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proc. ACM STOC 1989, pp. 73–85. ACM Press, New York (1989)

    Google Scholar 

  22. Shamir, A.: How to share a secret. Communication of ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  23. Shankar, B., Gopal, P., Srinathan, K., Rangan, C.P.: Unconditionally reliable message transmission in directed networks. In: Huang, S.-T. (ed.) SODA, pp. 1048–1055 (2008)

    Google Scholar 

  24. Srinathan, K., Narayanan, A., Rangan, C.P.: Optimal perfectly secure message transmission. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 545–561. Springer, Heidelberg (2004)

    Google Scholar 

  25. Srinathan, K., Rangan, C.P.: Possibility and complexity of probabilistic reliable communications in directed networks. In: Proc. ACM PODC 2006 (2006)

    Google Scholar 

  26. Wang, Y., Desmedt, Y.: Perfectly secure message transmission revisited. IEEE Transaction on Information Theory 54(6), 2582–2595 (2008)

    Article  MathSciNet  Google Scholar 

  27. Yang, Q., Desmedt, Y.: Cryptanalysis of secure message transmission protocols with feedback (full version). Cryptology ePrint Archive, Report 2009/632 (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yang, Q., Desmedt, Y. (2010). Cryptanalysis of Secure Message Transmission Protocols with Feedback. In: Kurosawa, K. (eds) Information Theoretic Security. ICITS 2009. Lecture Notes in Computer Science, vol 5973. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14496-7_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14496-7_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14495-0

  • Online ISBN: 978-3-642-14496-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics