【24h】

On Proactive Perfectly Secure Message Transmission

机译:关于主动完全安全的消息传输

获取原文
获取原文并翻译 | 示例

摘要

This paper studies the interplay of network connectivity and perfectly secure message transmission under the corrupting influence of a Byzantine mobile adversary that may move from player to player but can corrupt no more than t players at any given time. It is known that, in the stationary adversary model where the adversary corrupts the same set of t players throughout the protocol, perfectly secure communication among any pair of players is possible if and only if the underlying synchronous network is (2t + l)-connected. Surprisingly, we show that (2t + l)-connectivity is sufficient (and of course, necessary) even in the proactive (mobile) setting where the adversary is allowed to corrupt different sets of t players in different rounds of the protocol. In other words, adversarial mobility has no effect on the possibility of secure communication. Towards this, we use the notion of a Communication Graph, which is useful in modelling scenarios with adversarial mobility. We also show that protocols for reliable and secure communication proposed in [15] can be modified to tolerate the mobile adversary. Further these protocols are round-optimal if the underlying network is a collection of disjoint paths from the sender S to receiver R.
机译:本文研究了拜占庭移动对手的破坏性影响下网络连通性和完全安全的消息传输之间的相互作用,该对手可能会在一个玩家之间移动,但在任何给定时间最多只能破坏t个玩家。众所周知,在固定的对手模型中,对手在整个协议中破坏了同一组t玩家,只有且仅当底层同步网络已连接(2t + l)时,任何一对玩家之间的完全安全通信才有可能。出乎意料的是,我们表明,即使在主动(移动)设置中,允许对手在协议的不同回合中破坏不同的t玩家集合,(2t + 1)连接性也是足够的(当然是必要的)。换句话说,对抗性移动对安全通信的可能性没有影响。为此,我们使用了“通信图”的概念,该概念在对抗性移动场景中很有用。我们还表明,可以修改[15]中提出的可靠而安全的通信协议,以容忍移动对手。此外,如果基础网络是从发送方S到接收方R的不相交路径的集合,则这些协议是最佳的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号