Abstract

By allowing intermediate nodes to combine multiple packets before forwarding them, the concept of network coding in multi-cast networks can provide maximum possible information flow. However, this also means traditional encryption methods are less applicable, since the different public-keys of receivers imply different ciphertexts which cannot be easily combined by network coding. While network coding itself may provide confidentiality, its effectiveness heavily depends on the underlying network topology and ability of the eavesdroppers. Finally, broadcast encryption and group key agreement techniques both allow a sender to broadcast the same ciphertext to all the receivers, although they rely on the assumptions of trusted key servers or secure channels. In this paper, we propose a novel public-key encryption concept with a single public-key for encryption and multiple secret keys for decryption (MSK-PK), which has limited ciphertext expansion and does not require trusted key servers or secure channels. To demonstrate the feasibility of this concept, we construct a concrete scheme based on a class of lattice-based multi-trapdoor functions. We prove that those functions satisfy the one-wayness property and can resist the nearest plane algorithm.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call