Authenticated broadcast with a partially compromised public-key infrastructure

  • Authors:
  • S. Dov Gordon;Jonathan Katz;Ranjit Kumaresan;Arkady Yerukhimovich

  • Affiliations:
  • Dept. of Computer Science, University of Maryland;Dept. of Computer Science, University of Maryland;Dept. of Computer Science, University of Maryland;Dept. of Computer Science, University of Maryland

  • Venue:
  • SSS'10 Proceedings of the 12th international conference on Stabilization, safety, and security of distributed systems
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Given a public-key infrastructure (PKI) and digital signatures, it is possible to construct broadcast protocols tolerating any number of corrupted parties. Almost all existing protocols, however, do not distinguish between corrupted parties (who do not follow the protocol), and honest parties whose secret (signing) keys have been compromised (but who continue to behave honestly). We explore conditions under which it is possible to construct broadcast protocols that still provide the usual guarantees (i.e., validity/agreement) to the latter. Consider a network of n parties, where an adversary has compromised the secret keys of up to tc honest parties and, in addition, fully controls the behavior of up to ta other parties. We show that for any fixed tc 0, and any fixed ta, there exists an efficient protocol for broadcast if and only if 2ta+min(ta, tc) n. (When tc = 0, standard results imply feasibility.) We also show that if tc, ta are not fixed, but are only guaranteed to satisfy the bound above, then broadcast is impossible to achieve except for a few specific values of n; for these "exceptional" values of n, we demonstrate a broadcast protocol. Taken together, our results give a complete characterization of this problem.