Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1993806.1993832acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
research-article

Adaptively secure broadcast, revisited

Published: 06 June 2011 Publication History

Abstract

We consider the classical problem of synchronous broadcast with dishonest majority, when a public-key infrastructure and digital signatures are available. In a surprising result, Hirt and Zikas (Eurocrypt 2010) recently observed that all existing protocols for this task are insecure against an adaptive adversary who can choose which parties to corrupt as the protocol progresses. Moreover, they prove an impossibility result for adaptively secure broadcast in their setting.
We argue that the communication model adopted by Hirt and Zikas is unrealistically pessimistic. We revisit the problem of adaptively secure broadcast in a more natural synchronous model (with rushing), and show that broadcast is possible in this setting for an arbitrary number of corruptions. Our positive result holds under a strong, simulation-based definition in the universal-composability framework.
We also study the impact of adaptive attacks on protocols for secure multi-party computation where broadcast is used as a sub-routine.

References

[1]
B. Barak, R. Canetti, J. B. Nielsen, and R. Pass. Universally composable protocols with relaxed set-up assumptions. In 45th Annual Symposium on Foundations of Computer Science (FOCS), pages 186--195. IEEE, 2004.
[2]
R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143--202, 2000.
[3]
R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd Annual Symposium on Foundations of Computer Science (FOCS), pages 136--145. IEEE, 2001. Full version at http://eprint.iacr.org/2000/067/.
[4]
R. Canetti. Universally composable signature, certification, and authentication. In 17th IEEE Computer Security Foundations Workshop, pages 219--235. IEEE Computer Society, 2004. Full version at http://eprint.iacr.org/2003/239/.
[5]
R. Canetti, U. Feige, O. Goldreich, and M. Naor. Adaptively secure multi-party computation. In 28th Annual ACM Symposium on Theory of Computing (STOC), pages 639--648. ACM Press, May 1996.
[6]
R. Canetti and M. Fischlin. Universally composable commitments. In Advances in Cryptology Crypto 2001, volume 2139 of LNCS, pages 19--40. Springer, 2001.
[7]
R. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai. Universally composable two-party and multi-party secure computation. In 34th Annual ACM Symposium on Theory of Computing (STOC), pages 494--503. ACM Press, May 2002.
[8]
R. Cleve. Limits on the security of coin ips when half the processors are faulty. In 18th Annual ACM Symposium on Theory of Computing (STOC), pages 364--369. ACM Press, 1986.
[9]
D. Dolev and H. Strong. Authenticated algorithms for Byzantine agreement. SIAM Journal on Computing, 12(4):656--666, 1983.
[10]
S. Goldwasser and Y. Lindell. Secure multi-party computation without agreement. Journal of Cryptology, 18(3):247--287, 2005.
[11]
M. Hirt and V. Zikas. Adaptively secure broadcast. In Advances in Cryptology | Eurocrypt 2010, volume 6110 of LNCS, pages 466--485. Springer, 2010.
[12]
L. Lamport, R. E. Shostak, and M. C. Pease. The Byzantine generals problem. ACM Trans. Programming Language Systems, 4(3):382--401, 1982.
[13]
M. Naor. Bit commitment using pseudorandomness. Journal of Cryptology, 4(2):151--158, 1991.
[14]
M. Pease, R. E. Shostak, and L. Lamport. Reaching agreement in the presence of faults. J. ACM, 27(2):228--234, 1980.
[15]
T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology | Crypto '91, volume 576 of LNCS, pages 129--140. Springer, 1992.
[16]
B. Pfitzmann and M. Waidner. Unconditional Byzantine agreement for any number of faulty processors. In 9th Annual Symposium on Theoretical Aspects of Computer Science (STACS), volume 577 of LNCS, pages 339--350. Springer, 1992.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
PODC '11: Proceedings of the 30th annual ACM SIGACT-SIGOPS symposium on Principles of distributed computing
June 2011
406 pages
ISBN:9781450307192
DOI:10.1145/1993806
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 06 June 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. adaptive security
  2. broadcast
  3. cryptographic protocols
  4. fault-tolerant distributed computing

Qualifiers

  • Research-article

Conference

PODC '11
Sponsor:

Acceptance Rates

Overall Acceptance Rate 740 of 2,477 submissions, 30%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)12
  • Downloads (Last 6 weeks)1
Reflects downloads up to 26 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Communication lower bounds for cryptographic broadcast protocolsDistributed Computing10.1007/s00446-024-00473-5Online publication date: 7-Jan-2025
  • (2024)The Bitcoin Backbone Protocol: Analysis and ApplicationsJournal of the ACM10.1145/365344571:4(1-49)Online publication date: 18-Apr-2024
  • (2024)Adaptive Security, Erasures, and Network Assumptions in Communication-Local MPCTheory of Cryptography10.1007/978-3-031-78023-3_10(293-326)Online publication date: 2-Dec-2024
  • (2023)Universally Composable Simultaneous Broadcast against a Dishonest Majority and ApplicationsProceedings of the 2023 ACM Symposium on Principles of Distributed Computing10.1145/3583668.3594591(200-210)Online publication date: 19-Jun-2023
  • (2023)Constant-round linear-broadcast secure computation with penaltiesTheoretical Computer Science10.1016/j.tcs.2023.113874959:COnline publication date: 30-May-2023
  • (2023)Must the Communication Graph of MPC Protocols be an Expander?Journal of Cryptology10.1007/s00145-023-09460-836:3Online publication date: 10-May-2023
  • (2023)Completeness Theorems for Adaptively Secure BroadcastAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_1(3-38)Online publication date: 9-Aug-2023
  • (2022)Efficient and Adaptively Secure Asynchronous Binary Agreement via Binding Crusader AgreementProceedings of the 2022 ACM Symposium on Principles of Distributed Computing10.1145/3519270.3538426(381-391)Online publication date: 20-Jul-2022
  • (2022)Collusion-Preserving Computation without a Mediator2022 IEEE 35th Computer Security Foundations Symposium (CSF)10.1109/CSF54842.2022.9919678(211-226)Online publication date: Aug-2022
  • (2022)Integrating Threshold Opening With Threshold Issuance of Anonymous Credentials Over Blockchains for a Multi-Certifier Communication ModelIEEE Access10.1109/ACCESS.2022.322543910(128697-128720)Online publication date: 2022
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media