Authenticated broadcast with a partially compromised public-key infrastructure

TitleAuthenticated broadcast with a partially compromised public-key infrastructure
Publication TypeJournal Articles
Year of Publication2010
AuthorsGordon S, Katz J, Kumaresan R, Yerukhimovich A
JournalStabilization, Safety, and Security of Distributed Systems
Pagination144 - 158
Date Published2010///
Abstract

Given a public-key infrastructure (PKI) and digital signatures, it is possible to construct broadcast protocols tolerating any number of corrupted parties. Almost all existing protocols, however, do not distinguish between corrupted parties (who do not follow the protocol), and honest parties whose secret (signing) keys have been compromised (but who continue to behave honestly). We explore conditions under which it is possible to construct broadcast protocols that still provide the usual guarantees (i.e., validity/agreement) to the latter.Consider a network of n parties, where an adversary has compromised the secret keys of up to t c honest parties and, in addition, fully controls the behavior of up to t a other parties. We show that for any fixed t c  > 0, and any fixed t a , there exists an efficient protocol for broadcast if and only if 2t a  + min (t a , t c ) < n. (When t c  = 0, standard results imply feasibility.) We also show that if t c , t a are not fixed, but are only guaranteed to satisfy the bound above, then broadcast is impossible to achieve except for a few specific values of n; for these “exceptional” values of n, we demonstrate a broadcast protocol. Taken together, our results give a complete characterization of this problem.

DOI10.1007/978-3-642-16023-3_14