Paper 2012/375

How to Store some Secrets

Reto E. Koenig and Rolf Haenni

Abstract

This paper introduces a special type of symmetric cryptosystem called multi-encryption scheme. It allows users to encrypt multiple plaintexts into a single ciphertext. Each plaintext is protected with its own secret key, meaning that they can be decrypted individually by applying the decryption function with the corresponding key to the ciphertext. Compared to encrypting the ciphertexts one-by-one using a standard symmetric cryptosystem, the main advantage of using a multi-encryption scheme is the no-search property, which guarantees that knowing the key is sufficient for decrypting a single plaintext. We show how to construct a multi-encryption scheme based on polynomials over finite fields. A possible application area is coercion-resistant electronic voting. To ensure a strong form of privacy, voters are equipped with multiple fake credentials, which are indistinguishable from the proper one. While theoretically sound, this requires a voter to perfectly recall multiple lengthy random numbers, and to know which of them is the proper one. To ensure 100\% recall, users need to manage these numbers and keep them secret. A multi-encryption scheme is an elegant solution for this problem.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
CryptographySymmetric EncryptionPolynomials over Finite FieldsPassword Manager
Contact author(s)
reto koenig @ bfh ch
History
2012-07-05: last of 2 revisions
2012-07-05: received
See all versions
Short URL
https://ia.cr/2012/375
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/375,
      author = {Reto E.  Koenig and Rolf Haenni},
      title = {How to Store some Secrets},
      howpublished = {Cryptology ePrint Archive, Paper 2012/375},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/375}},
      url = {https://eprint.iacr.org/2012/375}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.