scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: It is shown that the CR-IB-PRE scheme with the reduced key update token size is not secure against collusion attacks.
Abstract: Designing secure revocable storage systems for a large number of users in a cloud-based environment is important. Cloud storage systems should allow its users to dynamically join and leave the storage service. Further, the rights of the users to access the data should be changed accordingly. Recently, Liang et al. proposed a cloud-based revocable identity-based proxy re-encryption (CR-IB-PRE) scheme that supports user revocation and delegation of decryption rights. Moreover, to reduce the size of the key update token, they employed a public key broadcast encryption system as a building block. In this paper, we show that the CR-IB-PRE scheme with the reduced key update token size is not secure against collusion attacks. key words: revocable identity-based encryption, key revocation, cloudbased identity-based proxy re-encryption, ciphertext update

2 citations

Peng, Xu, Hongwu, Chen, Deqing, Zou, Hai, Jin 
01 Jan 2014
TL;DR: In this article, FH-PRE is described as a "FH-pre" which is a "fH-compensation scheme" that is used to compensate for the loss of FH resources.
Abstract: 云是一个新兴的计算范例。它从学术界和工业引起了广泛的注意。但是它的安全问题在它的快速的发展被看作了一个批评障碍。当数据主人在云作为纯文本存储他们的数据时,他们由于任意的可接近性失去他们的云数据的安全,特殊由未信任的云存取了。为了保护数据主人的机密,遮蔽数据,一个有希望的想法是在在云存储他们前由数据主人加密数据。然而,自从它是难的让数据主人管理他们的私人钥匙,传统的加密算法的直接雇用不能解决这个问题很好,如果他们想要安全地以一种有细密纹理的方式与其它一起分享他们的云数据。在这份报纸,我们建议一个有细密纹理、异构的代理重新加密(FH-PRE ) 系统保护数据主人云数据的机密。由在云使用 FH-PRE 系统,数据主人云数据能安全地在云被存储并且以一种有细密纹理的方式分享了。而且,异质支持使我们的 FH-PRE 系统比以前的工作更有效。另外,在二个异构的云系统之间分享提供安全数据,它与不同密码的原语被装备。

1 citations

Patent
13 Dec 2019
TL;DR: In this article, a proxy re-encryption system and a method capable of resisting quantum attacks is presented, where a system public parameter is generated by a system parameter generation module and a secret key generation module generates public and private secret key pairs for employees authorized to process data needing to be encrypted in a company.
Abstract: The invention discloses a proxy re-encryption system and a method capable of resisting quantum attacks. First, a system public parameter is generated by a system parameter generation module. The secret key generation module generates public and private secret key pairs for employees authorized to process data needing to be encrypted in a company, and the employee i encrypts the processed data anduploads the encrypted data to the cloud server. When the employee j needs to check the data; authorization, a re-encryption key can be generated by a cloud server, an employee i and an employee j according to a re-encryption key protocol; and the cloud server performs re-encryption processing on the data by using the re-encryption key to obtain a re-encrypted ciphertext, and then the cloud serversends the re-encrypted ciphertext to the employee j, so that the employee j can decrypt the re-encrypted ciphertext by using a private key of the employee j to obtain the data. According to the method, an NTRU encryption system based on the lattice difficulty problem is adopted, quantum attacks can be effectively resisted, a unique re-encryption protocol is designed, collusion attacks can be resisted, and only one-way re-encryption can be achieved.

1 citations

Posted Content
TL;DR: Ma et al. as discussed by the authors proposed a group based proxy re-encryption scheme to convert a ciphertext from one group to another and showed that their scheme is not secure against adaptive chosen ciphertext attack.
Abstract: Proxy re-encryption (PRE) allows a semi-trusted proxy to convert a ciphertext intended for Alice into a ciphertext for Bob without learning anything about the underlying plaintext. Chunbo Ma et al. have proposed a group based proxy re-encryption scheme to convert a ciphertext from one group to another. Any group member can independently decrypt the ciphertexts encrypted to its group. In their paper, the authors gave a security proof to say that the scheme is secure against adaptive chosen ciphertext attack. However, we highlight the aws in their scheme and show that their scheme is not secure against adaptive chosen ciphertext attack. In this direction, we construct an adversary who issues only one decryption oracle query and break the security of their scheme with non-negligible advantage.

1 citations

Proceedings ArticleDOI
05 Jul 2010
TL;DR: This paper presents two new bidirectional proxy re-encryption schemes, which are restricted IND-PRE-CCA2 secure without pairing nor random oracle, based on Hanaoka's efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption.
Abstract: Proxy re-encryption, introduced by Blaze et al. in 1998, allows a proxy to transform a ciphertext computed under Alice's public key into one that can be opened under Bob's decryption key. An open problem of constructing (bidirectional or unidirectional) IND-PRE-CCA2 secure proxy re-encryption scheme in the standard model yet without pairings was left until now. In this paper, based on Hanaoka's efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption, we try to solve this open problem by presenting two new bidirectional proxy re-encryption schemes, which are restricted IND-PRE-CCA2 secure without pairing nor random oracle.

1 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869