Sciweavers

EUROCRYPT
2010
Springer

Adaptively Secure Broadcast

13 years 9 months ago
Adaptively Secure Broadcast
A broadcast protocol allows a sender to distribute a message through a point-to-point network to a set of parties, such that (i) all parties receive the same message, even if the sender is corrupted, and (ii) this is the sender’s message, if he is honest. Broadcast protocols satisfying these properties are known to exist if and only if t < n/3, where n denotes the total number of parties, and t denotes the maximal number of corruptions. When a setup allowing signatures is available to the parties, then such protocols exist even for t < n. Broadcast is the probably most fundamental primitive in distributed cryptography, and is used in almost any cryptographic (multi-party) protocol. However, a broadcast protocol “only” satisfying the above properties might be insecure when being used in the context of another protocol. In order to be safely usable within other protocols, a broadcast protocol must satisfy a simulation-based security notion, which is secure under composition. ...
Martin Hirt, Vassilis Zikas
Added 19 Jul 2010
Updated 19 Jul 2010
Type Conference
Year 2010
Where EUROCRYPT
Authors Martin Hirt, Vassilis Zikas
Comments (0)