Simple and efficient single round almost perfectly secure message transmission tolerating generalized adversary

  • Authors:
  • Ashish Choudhury;Kaoru Kurosawa;Arpita Patra

  • Affiliations:
  • Applied Statistics Unit, Indian Statistical Institute Kolkata India;Department of Computer and Information Sciences, Ibaraki University, Hitachi, Ibaraki Japan;Department of Computer Science, Aarhus University, Denmark

  • Venue:
  • ACNS'11 Proceedings of the 9th international conference on Applied cryptography and network security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Patra et al. (IJACT '09) gave a necessary and sufficient condition for the possibility of almost perfectly secure message transmission protocols1 tolerating general, non-threshold Q2 adversary structure. However, their protocol requires at least three rounds and performs exponential (exponential in the size of the adversary structure) computation and communication. They have left it as an open problem to design efficient protocol for almost perfectly secure message transmission, tolerating Q2 adversary structure. In this paper, we show the first single round almost perfectly secure message transmission protocol tolerating Q2 adversary structure. The computation and communication complexities of the protocol are both polynomial in the size of underlying linear secret sharing scheme (LSSS). This solves the open problem posed by Patra et al. When we restrict our general protocol to a threshold adversary, we obtain a single round, communication optimal almost secure message transmission protocol tolerating threshold adversary, which is much more computationally efficient and relatively simpler than the previous single round, communication optimal protocol of Srinathan et al. (PODC '08).