scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Proceedings ArticleDOI
28 Dec 2022
TL;DR: In this article , a logical cloud security scheme is introduced called Modified Data Cipher Policies (MDCP), in which it is a new primitive also protects against known cipher text attacks, as demonstrated by the system.
Abstract: The need for safe large data storage services is at an all-time high and confidentiality is a fundamental need of any service. Consideration must also be given to service customer anonymity, one of the most important privacy considerations. As a result, the service should offer realistic and fine-grained [11] encrypted data sharing, which allows a data owner to share a cipher text of data with others under certain situations. In order to accomplish the aforesaid characteristics, our system offers a novel privacy- preserving cipher text multi-sharing technique. In this way, proxy re-encryption and anonymity are combined to allow many receivers to safely and conditionally receive a cipher text while maintaining the confidentiality of the underlying message and the identities of the senders and recipients. In this paper, a logical cloud security scheme is introduced called Modified Data Cipher Policies (MDCP), in which it is a new primitive also protects against known cipher text attacks, as demonstrated by the system.
Patent
26 Nov 2019
TL;DR: In this article, the authors proposed an anti-collusion/privacy protection proxy re-encryption method, which comprises the following steps that: step 1, a first user encrypts and sends a file of the first user byusing a public key of the second user, and generates a conversion key by using a private key of a second user.
Abstract: The invention relates to an anti-collusion/privacy protection proxy re-encryption method, which comprises the following steps that: step 1, a first user encrypts and sends a file of the first user byusing a public key of the first user, and generates a conversion key by using a public key of a second user; 2, the proxy receives the encrypted file sent by the first user, receives a conversion keysent by the first user and converts the conversion key into a new ciphertext; and 3, the second user receives the new ciphertext converted by the agent through the conversion key, and decrypts the newciphertext by using the private key of the second user. According to the invention, the proxy re-encryption can enable the user to obtain better privacy protection.
09 Mar 2017
TL;DR: This paper shows that the new primitive is secure against chosen-cipher text attacks in the standard model and ensures that, original message and information identity of cipher text senders and it is not vulnerable to cipher text attacks.
Abstract: The requirement of unharmed big data storage is greater helpful than ever to date. The prime concern of the service is to assurance the privacy of the data. Nevertheless, the anonymity of the service providers, one of the greatest crucial appearances of privacy, should be deliberate concurrently. Furthermore, the service also should contribute realistic and delicate encrypted data sharing like that a data owner is allowed to share a cipher text of data between others under some specified conditions. In this mechanism the advantage of proxy re-encryption technique are employed in which only the cipher text to be shared securely and conditionally over multiple times. It also ensures that, original message and information identity of cipher text senders and it is not vulnerable to cipher text attacks. Furthermore, this paper shows that the new primitive is secure against chosen-cipher text attacks in the standard model.
Journal ArticleDOI
TL;DR: An identity-based proxy re-encryption with keyword search scheme, where the delegator and the delegatee extract keys from a trusted party called the key generator center (KGC), who generates public-private key pair for delegATOR and delegatee based on their identities satisfies the properties of PRE including unidirectionality, multi-use and transparency.
Abstract: In this paper, a novel proxy re-encryption (PRE) scheme with keyword search is proposed, where only the ciphertext containing the keyword set by the delegator can be transformed by the semi-trusted proxy and then decrypted by delegatee In the proposed scheme, the semi-trusted proxy can convert the ciphertext encrypted under the delegator’s public key into the ciphertext encrypted under the delegatee’s public key In addition, only the delegatee’s email gateway with a trapdoor can test whether or not a given cipheretext containing some keyword, but can learn nothing else about the sensitive data of email We proposed an identity-based proxy re-encryption with keyword search scheme, where the delegator and the delegatee extract keys from a trusted party called the key generator center (KGC), who generates public-private key pair for delegator and delegatee based on their identities Meanwhile, the identity-based proxy re-encryption with keyword search scheme satisfies the properties of PRE including unidirectionality, multi-use and transparency Additionally, the proposed scheme is efficient in terms of both computation and communication, and can realize security privacy preserving in cloud computing environments

Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869