Information Security and Cryptography Research Group

Adaptively Secure Broadcast

Martin Hirt and Vassilis Zikas

Advances in Cryptology — EUROCRYPT 2010, Lecture Notes in Computer Science, Springer-Verlag, vol. 6110, pp. 466–485, May 2010.

A broadcast protocol allows a sender to distribute a message through a point-to-point network to a set of parties, such that (i) all parties receive the same message, even if the sender is corrupted, and (ii) this is the sender's message, if he is honest. Broadcast protocols satisfying these properties are known to exist if and only if $t<n/3$, where $n$ denotes the total number of parties, and $t$ denotes the maximal number of corruptions. When a setup allowing signatures is available to the parties, then such protocols exist even for $t<n$. Since its invention in \cite{LaShPe82}, broadcast has been used as a primitive in numerous multi-party protocols making it one of the fundamental primitives in the distributed-protocols literature. The security of these protocols is analyzed in a model where a broadcast primitive which behaves in an ideal way is assumed. Clearly, a definition of broadcast should allow for secure composition, namely, it should be secure to replace an assumed broadcast primitive by a protocol satisfying this definition. Following recent cryptographic reasoning, to allow secure composition the ideal behavior of broadcast can be described as an ideal functionality, and a simulation-based definition can be used. In this work, we show that the property-based definition of broadcast does not imply the simulation-based definition for the natural broadcast functionality. In fact, most broadcast protocols in the literature do not securely realize this functionality, which raises a composability issue for these broadcast protocols. In particular, we do not know of any broadcast protocol which could be securely invoked in a multi-party computation protocol in the secure-channels model. The problem is that existing protocols for broadcast do not preserve the secrecy of the message while being broadcasted, and in particular allow the adversary to corrupt the sender (and change the message), depending on the message being broadcasted. For example, when every party should broadcast a random bit, the adversary could corrupt those parties who intend to broadcast 0, and make them broadcast 1. More concretely, we show that simulatable broadcast in a model with secure channels is possible if and only if $t<n/3$, respectively $t \le n/2$ when a signature setup is available. The positive results are proven by constructing secure broadcast protocols.

BibTeX Citation

@inproceedings{HirZik10,
    author       = {Martin Hirt and Vassilis Zikas},
    title        = {Adaptively Secure Broadcast},
    editor       = {Henri Gilbert},
    booktitle    = {Advances in Cryptology --- EUROCRYPT 2010},
    pages        = {466--485},
    series       = {Lecture Notes in Computer Science},
    volume       = {6110},
    year         = {2010},
    month        = {5},
    publisher    = {Springer-Verlag},
}

Files and Links