Volume 31 Issue 4
Jul.  2022
Turn off MathJax
Article Contents
ZHAI Jiaqi, LIU Jian, CHEN Lusheng, et al., “MSK-PK: A Public-Key Encryption Cryptosystem with Multiple Secret-Keys,” Chinese Journal of Electronics, vol. 31, no. 4, pp. 764-772, 2022, doi: 10.1049/cje.2020.00.049
Citation: ZHAI Jiaqi, LIU Jian, CHEN Lusheng, et al., “MSK-PK: A Public-Key Encryption Cryptosystem with Multiple Secret-Keys,” Chinese Journal of Electronics, vol. 31, no. 4, pp. 764-772, 2022, doi: 10.1049/cje.2020.00.049

MSK-PK: A Public-Key Encryption Cryptosystem with Multiple Secret-Keys

doi: 10.1049/cje.2020.00.049
Funds:  This work was supported by National Key R&D Program of China (2019YFB2101700), National Key Research and Development Program of China (2018YFA0704703), and National Natural Science Foundation of China (61902276)
More Information
  • Author Bio:

    received the B.E. and M.S degrees from Nankai University, China, in 2013 and 2016, respectively. Currently he is pursuing his Ph.D degree in Nankai University, China. His research interests include digital signatures, publickey encryption schemes, and cryptographic protocols. (Email: JQZhai@mail.nankai.edu.cn)

    (corresponding author) received the B.S. and Ph.D. degrees from the School of Mathematical Sciences at Nankai University, Tianjin, China, in 2009, and 2015, respectively. She was a Visiting Ph.D. Student at the Department of Mathematics, University of Paris VIII, Paris, France. She is currently an Associate Professor with the School of Cybersecurity, College of Intelligence and Computing, Tianjin University, Tianjin, China. Her research interests include cryptography and coding theory. (Email: jianliu.nk@gmail.com)

    received the B.S. degree in mathematics from Nankai University, Tianjin, China, in 1984, the M.S. degree in computer science, Shandong University, Jinan, China, in 1987, and the Ph.D. degree in mathematics from Nankai University in 2000. He is currently a Professor of the School of Mathematical Sciences at Nankai University. His research interests include cryptography, coding theory, and information theory. (Email: lschen@nankai.edu.cn)

    is a Professor at the Concordia Institute for Information Systems Engineering (CIISE) at Concordia University, Montreal, Canada. He holds the NSERC/Ericsson Senior Industrial Research Chair in SDN/NFV security. He received the Ph.D. degree in information technology from George Mason University in 2006. He holds the M.E. degree from Shanghai Jiao Tong University and the B.E. degree from Shenyang Aerospace University. His research interests include cloud computing security, SDN/NFV security, security metrics, software security, and privacy. (Email: wang@ciise.concordia.ca)

  • Received Date: 2020-02-14
  • Accepted Date: 2022-01-06
  • Available Online: 2022-02-19
  • Publish Date: 2022-07-05
  • By allowing intermediate nodes to combine multiple packets before forwarding them, the concept of network coding in multi-cast networks can provide maximum possible information flow. However, this also means traditional encryption methods are less applicable, since the different public-keys of receivers imply different ciphertexts which cannot be easily combined by network coding. While network coding itself may provide confidentiality, its effectiveness heavily depends on the underlying network topology and ability of the eavesdroppers. Finally, broadcast encryption and group key agreement techniques both allow a sender to broadcast the same ciphertext to all the receivers, although they rely on the assumptions of trusted key servers or secure channels. In this paper, we propose a novel public-key encryption concept with a single public-key for encryption and multiple secret keys for decryption (MSK-PK), which has limited ciphertext expansion and does not require trusted key servers or secure channels. To demonstrate the feasibility of this concept, we construct a concrete scheme based on a class of lattice-based multi-trapdoor functions. We prove that those functions satisfy the one-wayness property and can resist the nearest plane algorithm.
  • loading
  • [1]
    R. Ahlswede, N. Cai, S. Y. R. Li, et al., “Network information flow,” IEEE Transactions on Information Theory, vol.46, no.4, pp.1204–1216, 2000. doi: 10.1109/18.850663
    [2]
    S. Y. R. Li, R. W. Yeung, and N. Cai, “Linear network coding,” IEEE Transactions on Information Theory, vol.49, no.2, pp.371–381, 2003. doi: 10.1109/TIT.2002.807285
    [3]
    S. Jaggi, P. Sanders, P. A. Chou, et al., “Polynomial time algorithms for multicast network code construction,” IEEE Transactions on Information Theory, vol.51, no.6, pp.1973–1982, 2005. doi: 10.1109/TIT.2005.847712
    [4]
    N. Cai and R. W. Yeung, “Secure network coding,” IEEE International Symposium on Information Theory, Lausanne, Switzerland, DOI: 10.1109/ISIT.2002.1023595, 2002.
    [5]
    S. Agrawal and D. Boneh, “Homomorphic MACs: MAC-based integrity for network coding,” 7th International Conference on Applied Cryptography and Network Security (ACNS 2009), Paris, France, pp.292–305, 2009.
    [6]
    D. Boneh, D. Freeman, J. Katz, et al., “Signing a linear subspace: Signature schemes for network coding,” International Workshop on Public Key Cryptography (PKC 2009), Irvine, CA, USA, pp.68–87, 2009.
    [7]
    K. Bhattad and K. R. Narayanan, “Weakly secure network coding,” availabel at: https://www.researchgate.net/publication/248407006_Weakly_Secure_Network_Coding, 2005.
    [8]
    D. Boneh, C. Gentry, and B. Waters, “Collusion resistant broadcast sencryption with short ciphertexts and private keys,” 25th Annual Int. Cryptology Conference (CRYPTO 2005), Santa Barbara, CA, USA, pp.258–275, 2005.
    [9]
    A. Fiat and M. Naor, “Broadcast encryption,” 13th Annual International Cryptology Conference (CRYPTO’ 93), Santa Barbara, CA, USA, pp.480–491, 2007.
    [10]
    Q. Wu, B. Qin, L. Zhang, et al., “Contributory broadcast encryption with efficient encryption and short ciphertexts,” IEEE Transactions on Computers, vol.65, no.2, pp.466–479, 2016. doi: 10.1109/TC.2015.2419662
    [11]
    M. Ajtai, “Generating hard instances of lattice problems (extended abstract),” The 28th Annual ACM Symposium on Theory of Computing (STOC96), Philadelphia, PA, USA, pp.99–108, 1996.
    [12]
    O. Goldreich, Studies in Complexity and Cryptography - Miscellanea on the Interplay between Randomness and Computation, Berlin, Heidelberg: Springer, 2011.
    [13]
    Z. Liu, Y. Han, X. Yang, et al., “A generalized signcryption scheme based on LWE over rings,” Acta Electonica Sinica, vol.49, no.7, pp.1314–1322, 2021. (in Chinese)
    [14]
    L. Wu, Y. Han, X. Yang, et al., “Robust threshold proxy re-encryption scheme from ideal lattices,” Acta Electonica Sinica, vol.48, no.9, pp.1786–1794, 2020. (in Chinese)
    [15]
    M. Ajtai and C. Dwork, “A public-key cryptosystem with worst-case/average-case equivalence,” The 29th Annual ACM Symposium on Theory of Computing (STOC’97), El Paso, TX, USA, pp.284–293, 1997.
    [16]
    O. Goldreich, S. Goldwasser, and S. Halevi, “Public-key cryptosystems from lattice reduction problems,” 17th Annual International Cryptology Conference (CRYPTO’97), Santa Barbara, California, USA, pp.112–131, 1997.
    [17]
    J. Hoffstein, J. Pipher, and J. H. Silverman, “NTRU: A ring-based public key cryptosystem,” International Algorithmic Number Theory Symposium (ANTS 1998), Portland, OR, USA, pp.267–288, 1998.
    [18]
    C. Gentry, “A fully homomorphic encryption scheme,” PhD Thesis, Stanford University, USA, 2009.
    [19]
    C. Gentry, “Fully homomorphic encryption using ideal lattices,” The 41st Annual ACM Symposium on Theory of Computing (STOC’09), Bethesda, MD, USA, pp.169–178, 2009.
    [20]
    M. Coglianese and B. M. Goi, “MaTRU: A new NTRU-based cryptosystem,” 6th International Conference on Cryptology in India (INDOCRYPT 2005), Bangalore, India, pp.232–243, 2005.
    [21]
    D. Micciancio and O. Regev, “Worst-case to average-case reductions based on Gaussian measures,” SIAM Journal on Computing, vol.37, no.1, pp.267–302, 2007. doi: 10.1137/S0097539705447360
    [22]
    J. Katz and Y. Lindell, Introduction to Modern Cryptography: Principles and Protocols, 1st ed., Chapman and Hall/CRC, 2007.
    [23]
    M. Bellare and P. Rogaway, “Optimal asymmetric encryption,” Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT’94), Perugia, Italy, pp.92–111, 1995.
    [24]
    V. Shoup, “OAEP reconsidered,” Journal of Cryptology, vol.15, pp.223–249, 2002.
    [25]
    A. K. Lenstra, H. W. Lenstra, and L. Lovász, “Factoring polynomials with rational coefficients,” Mathematische Annalen, vol.261, no.4, pp.515–534, 1982. doi: 10.1007/BF01457454
    [26]
    L. Babai, “On Lovász’ lattice reduction and the nearest lattice point problem,” Combinatorica, vol.6, no.1, pp.1–13, 1986. doi: 10.1007/BF02579403
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(1)  / Tables(1)

    Article Metrics

    Article views (381) PDF downloads(20) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return