scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Proceedings ArticleDOI
01 Oct 2019
TL;DR: This paper analyzes the performance of a symmetric proxy re-encryption scheme’s implementation, and compares the running time of the program with that of AES CBC's reencryption's running time, to compare a naïve re- Encryption with the selected schemes.
Abstract: The use of cloud system’s storage service has been increasing in recent years. A way to secure the stored data is to use cryptographic techniques. One of the techniques that can be used when sharing data accesses with other users, is proxy reencryption, which means converting data from its unreadable form (ciphertext) corresponding to one key into another ciphertext of a different key. Many proxy re-encryption schemes often only use asymmetric key cryptography, and not symmetric key. In this paper we analyze the performance of a symmetric proxy re-encryption scheme’s implementation. In measuring the performance of the re-encryption function, the authors compare the running time of the program with that of AES CBC’s reencryption’s running time, to compare a naive re-encryption with the selected schemes. We also propose some improvement to the implementation of the proxy re-encryption algorithm.

2 citations

Proceedings ArticleDOI
01 Jul 2020
TL;DR: A Web 3.0 based architecture which eliminates the centralized agencies and to promote a fully decentralized, secure, and transparent internet is proposed which leverages IPFS, a peer to peer distributed hypermedia transfer protocol.
Abstract: The global daily data generation is estimated to be more than 2.5 quintillion bytes, and more than 90 percent of the total data produced is generated in the last two years. Most of this data is being generated and controlled by very few centralized agencies in the Web 2.0 internet architecture. This causes issues, including data manipulation, lack of privacy, and data leaks historically and is not just limited to the fields mentioned. This paper proposes a Web 3.0 based architecture which eliminates the centralized agencies and to promote a fully decentralized, secure, and transparent internet. It leverages IPFS, a peer to peer distributed hypermedia transfer protocol. Ethereum and smart contracts create a secure decentralized mechanism for initiating data-based payments. Furthermore, the proposed architecture uses zero-knowledge proofs and proxy re-encryption mechanisms to enhance the privacy of the nodes in the network.

2 citations

Posted Content
TL;DR: This paper defines a parametric family of attack models for Proxy Re-Encryption, based on the availability of both the decryption and re-encryption oracles during the security game, and enables the definition of a set of intermediate security notions for PRE that ranges from "plain" IND-CPA to "full"IND-CCA.
Abstract: Proxy Re-Encryption (PRE) is a type of Public-Key Encryption (PKE) that provides an additional re-encryption functionality. Although PRE is inherently more complex than PKE, attack models for PRE have not been developed further than those inherited from PKE. In this paper we address this gap and define a parametric family of attack models for PRE, based on the availability of both the decryption and re-encryption oracles during the security game. This family enables the definition of fine-grained security notions for PRE, ranging from “plain” IND-CPA to “full” IND-CCA. We analyze some relations among these notions of security, and in particular, the separations, which further support the importance of the re-encryption oracle. The identified separations stem from the study of a new property of PRE, called privacy of re-encryption keys, which captures the requirement that re-encryption keys should not be leaked through the re-encryption function. Finally, we show that the scheme by Kirshanova (PKC 2014), which does not satisfy this property, cannot achieve a meaningful security notion for PRE since it is vulnerable to chosen-ciphertext attacks using the re-encryption oracle. This attack emphasizes the fact that PRE schemes that leak re-encryption keys cannot achieve strong security notions.

2 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869