Secure communication in broadcast channels: the answer to Franklin and Wright's question

  • Authors:
  • Yongge Wang;Yvo Desmedt

  • Affiliations:
  • Department of EE & CS, University of Wisconsin-Milwaukee, Milwaukee, WI;Department of EE & CS, University of Wisconsin-Milwaukee, Milwaukee, WI and The Center of Cryptography, Computer and Network Security, CEAS, University of Wisconsin-Milwaukee and Dept. of Mathemat ...

  • Venue:
  • EUROCRYPT'99 Proceedings of the 17th international conference on Theory and application of cryptographic techniques
  • Year:
  • 1999

Quantified Score

Hi-index 0.00

Visualization

Abstract

Problems of secure communication and computation have been studied extensively in network models. Goldreich, Goldwasser, and Linial, Franklin and Yung, and Franklin and Wright have initiated the study of secure communication and secure computation in multirecipient (broadcast) models. A "broadcast channel" (such as ethernet) enables one processor to send the same message--simultaneously and privately-- to a fixed subset of processors. In their Eurocrypt '98 paper, Franklin and Wright have shown that if there are n broadcast lines between a sender and a receiver and there are at most t malicious (Byzantine style) processors, then the condition n t is necessary and sufficient for achieving efficient probabilisticly reliable and probabilisticly private communication. They also showed that if n ⌈3t/2⌉ then there is an efficient protocol to achieve probabilisticly reliable and perfectly private communication. And they left open the question whether there exists an efficient protocol to achieve probabilisticly reliable and perfectly private communication when ⌈3t/2⌉ ≥ n t. In this paper, by using a different authentication scheme, we will answer this question affirmatively and study related problems.