Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/872035.872069acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
Article

Proactive secure message transmission in asynchronous networks

Published: 13 July 2003 Publication History

Abstract

We study the problem of secure message transmission among a group of parties in an insecure asynchronous network, where an adversary may repeatedly break into some parties for transient periods of time. A solution for this task is needed in order to use proactive cryptosystems in wide-area networks with loose synchronization. Parties have access to a secure hardware device that stores some cryptographic keys, but can carry out only a very limited set of operations. We provide a formal model of the system, using the framework for asynchronous reactive systems proposed by Pfitzmann and Waidner (Symposium on Security & Privacy, 2001), present a protocol for proactive message transmission, and prove it secure using the composability property of the framework.

References

[1]
M. Backes, C. Jacobi, and B. Pfitzmann. Deriving cryptographically sound implementations using composition and formally verified bisimulation. In Proc. Formal Methods Europe '02 (FME), pages 310--329, 2002.
[2]
B. Barak, S. Halevi, A. Herzberg, and D. Naor. Clock synchronization with faults and recoveries. In Proc. 19th ACM Symposium on Principles of Distributed Computing (PODC), pages 133--142, 2000.
[3]
C. Cachin, A. Lysyanskaya, K. Kursawe, and R. Strobl. Asynchronous verifiable secret sharing and proactive cryptosystems. In Proc. 9th ACM Conference on Computer and Communication Secuirty (CCS), pages 88--97, 2002.
[4]
R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proc. 42nd IEEE Symposium on Foundations of Computer Science (FOCS), pages 136--145, 2001.
[5]
R. Canetti, R. Gennaro, A. Herzberg, and D. Naor. Proactive security: Long-term protection against break-ins. RSA Laboratories' CryptoBytes, 3(1): 1--8, 1997.
[6]
R. Canetti, S. Halevi, and A. Herzberg. Maintaining authenticated communication in the presence of break-ins. Journal of Cryptology, 13(1):61--106, 2000.
[7]
M. Castro and B. Liskov. Proactive recovery in a Byzantine-fault-tolerant system. In Proc. Fourth Symp. Operating Systems Design and Implementation (OSDI), pages 273--287, 2000.
[8]
Y. Desmedt. Threshold cryptography. European Transactions on Telecommunications, 5(4):449--457, 1994.
[9]
Y. Frankel, P. Gemmel, P. Mackenzie, and M. Yung. Proactive RSA. In Advances in Cryptology: CRYPTO '97, pages 440--452, 1997.
[10]
O. Goldreich. Modern Cryptography, Probabilistic Proofs and Pseudorandomness. Springer, 1999.
[11]
A. Herzberg, M. Jakobson, S. Jarecki, H. Krawczyk, and M. Yung. Proactive public key and signature systems. In Proc. 4th ACM Conference on Computer and Communication Secuirty (CCS), pages 100--110, 1997.
[12]
A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing or how to cope with perpetual leakage. In Advances in Cryptology: CRYPTO '95, pages 339--352, 1995.
[13]
IBM PCI 4758 cryptographic coprocessor. http://www-3.ibm.com/security/cryptocards/.
[14]
Java card technology. http://java.sun.com/products/javacard/.
[15]
R. Ostrovsky and M. Yung. How to withstand mobile virus attacks. In Proc. 10th ACM Symposium on Principles of Distributed Computing (PODC), pages 51--59, 1991.
[16]
S. Pearson, B. Preneel, and G. Proudler. Trusted Computing Platforms: TCPA Technology in Context. Prendice Hall PTR, 2003.
[17]
B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symposium on Security & Privacy, pages 184--200, 2001.
[18]
L. Zhou, F. B. Schneider, and R. van Renesse. COCA: A secure distributed on-line certification authority. Technical Report 2000-1828, Dept. of Computer Science, Cornell University, 2000.

Cited By

View all
  • (2020)Communication-Efficient (Proactive) Secure Computation for Dynamic General Adversary Structures and Dynamic GroupsSecurity and Cryptography for Networks10.1007/978-3-030-57990-6_6(108-129)Online publication date: 14-Sep-2020
  • (2020)Communication-Efficient Proactive Secret Sharing for Dynamic Groups with Dishonest MajoritiesApplied Cryptography and Network Security10.1007/978-3-030-57808-4_1(3-23)Online publication date: 27-Aug-2020
  • (2018)Theoretical Foundations for Mobile Target Defense: Proactive Secret Sharing and Secure Multiparty ComputationFrom Database to Cyber Security10.1007/978-3-030-04834-1_23(470-486)Online publication date: 30-Nov-2018
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
PODC '03: Proceedings of the twenty-second annual symposium on Principles of distributed computing
July 2003
380 pages
ISBN:1581137087
DOI:10.1145/872035
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 July 2003

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. proactive security
  2. secure communication

Qualifiers

  • Article

Conference

PODC03
Sponsor:

Acceptance Rates

PODC '03 Paper Acceptance Rate 51 of 226 submissions, 23%;
Overall Acceptance Rate 740 of 2,477 submissions, 30%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)3
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2020)Communication-Efficient (Proactive) Secure Computation for Dynamic General Adversary Structures and Dynamic GroupsSecurity and Cryptography for Networks10.1007/978-3-030-57990-6_6(108-129)Online publication date: 14-Sep-2020
  • (2020)Communication-Efficient Proactive Secret Sharing for Dynamic Groups with Dishonest MajoritiesApplied Cryptography and Network Security10.1007/978-3-030-57808-4_1(3-23)Online publication date: 27-Aug-2020
  • (2018)Theoretical Foundations for Mobile Target Defense: Proactive Secret Sharing and Secure Multiparty ComputationFrom Database to Cyber Security10.1007/978-3-030-04834-1_23(470-486)Online publication date: 30-Nov-2018
  • (2016)Proactive Secret Sharing with a Dishonest MajorityProceedings of the 10th International Conference on Security and Cryptography for Networks - Volume 984110.1007/978-3-319-44618-9_28(529-548)Online publication date: 31-Aug-2016
  • (2009)Perfectly reliable and secure message transmission tolerating mobile adversaryInternational Journal of Applied Cryptography10.1504/IJACT.2009.0234671:3(200-224)Online publication date: 1-Feb-2009
  • (2009)Distributed Key Generation for the InternetProceedings of the 2009 29th IEEE International Conference on Distributed Computing Systems10.1109/ICDCS.2009.21(119-128)Online publication date: 22-Jun-2009
  • (2008)Efficient Perfectly Reliable and Secure Message Transmission Tolerating Mobile AdversaryProceedings of the 13th Australasian conference on Information Security and Privacy10.1007/978-3-540-70500-0_13(170-186)Online publication date: 7-Jul-2008
  • (2007)On proactive perfectly secure message transmissionProceedings of the 12th Australasian conference on Information security and privacy10.5555/1770231.1770273(461-473)Online publication date: 2-Jul-2007
  • (2007)On Proactive Perfectly Secure Message TransmissionInformation Security and Privacy10.1007/978-3-540-73458-1_33(461-473)Online publication date: 2007
  • (2004)Designing Modular Services in the Scattered Byzantine Failure ModelThird International Symposium on Parallel and Distributed Computing/Third International Workshop on Algorithms, Models and Tools for Parallel Computing on Heterogeneous Networks10.1109/ISPDC.2004.18(262-269)Online publication date: 2004
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media