scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Book ChapterDOI
28 Nov 2012
TL;DR: A new unidirectional single-hop Identity-Based Conditional Proxy Re-Encryption (IBCPRE) scheme that not only captures the property of IBPRE, but also supports conditional re-encryption and can be proved secure against adaptive condition and adaptive identity chosen-ciphertext attacks in the standard model.
Abstract: Although a few unidirectional single-hop Identity-Based Proxy Re-Encryption (IBPRE) systems are available in the literature, none of them is CCA secure in the standard model. Besides, they can not support conditional re-encryption property, which allows a delegator to specify a condition for ciphertexts so that the proxy can re-encrypt ciphertexts only if the re-encryption key corresponding to the same condition is given. This paper, for the first time, proposes a new unidirectional single-hop Identity-Based Conditional Proxy Re-Encryption (IBCPRE) scheme that not only captures the property of IBPRE (i.e. identity-based re-encryption), but also supports conditional re-encryption. Moreover, the scheme can be proved secure against adaptive condition and adaptive identity chosen-ciphertext attacks in the standard model.

55 citations

Book ChapterDOI
26 May 2010
TL;DR: This paper constructs a bidirectional PRE-CCA proxy re-encryption without bilinear maps in the standard model, and defines a new variant of LTDFs, re-applicable LTDF’s, which are specializedLTDFs for PRE, and use them for the scheme.
Abstract: Proxy re-encryption (PRE) is a cryptographic application proposed by Blaze, Bleumer, and Strauss. It is an encryption system with a special property in which the semi-honest third party, the proxy, can re-encrypt ciphertexts for Alice into other ciphertexts for Bob without using Alice’s secret key. We can classify PRE into bidirectional and unidirectional schemes. Canetti and Hohenberger formalized the semantic security under chosen ciphertext attack for PRE, the PRE-CCA security. Several schemes satisfy the PRE-CCA security as a bidirectional or unidirectional scheme. However, some PRE schemes need a bilinear map in the standard model, and the other PRE schemes are PRE-CCA secure in the random oracle model before our work. In this paper, we construct a bidirectional PRE-CCA proxy re-encryption without bilinear maps in the standard model. We study lossy trapdoor functions (LTDFs) based on the decisional Diffie-Hellman (DDH) assumption proposed by Peikert and Waters. We define a new variant of LTDFs, re-applicable LTDFs, which are specialized LTDFs for PRE, and use them for our scheme.

54 citations

Journal Article
TL;DR: The system model and security model in the scheme are described and the design goals and related assumptions are provided and it is assumed that the cloud infrastructures are more reliable and powerful than personal computers.
Abstract: In this research paper, we will describe the system model and security model in our scheme and provide our design goals and related assumptions. We consider a cloud computing environment consisting of a cloud service provider (CSP), a data owner, and many users. The CSP maintains cloud infrastructures, which pool the bandwidth, storage space, and CPU power of many cloud servers to provide 24/7 services. We assume that the cloud infrastructures are more reliable and powerful than personal computers. In our system, the CSP mainly provides two services: data storage and re-encryption. After obtaining the encrypted data from the data owner, the CSP will store the data on several cloud servers, which can be chosen by the consistent hash function, where the input of the consistent hash function is the key of the data, and the outputs of the consistent hash function are the IDs of the servers that store the data. On receiving a data access request from a user, the CSP will re-encrypt the cipher text based on its own time, and return the re-encrypted cipher text.

53 citations

Journal ArticleDOI
TL;DR: A definition of security against chosen ciphertext attacks for C-PRES schemes with keyword anonymity, which combines C-PRE and PEKS is proposed, and a scheme that satisfies the definition is presented.

53 citations

Book ChapterDOI
13 Dec 2010
TL;DR: This paper proposes two new constructions of identity-based proxy re-encryption (IB-PRE) that no longer need the semi-trust assumption on the proxy, and achieves the IND-PrID-CCA security.
Abstract: In this paper, we propose two new constructions of identity-based proxy re-encryption (IB-PRE). The most important feature of our schemes is that we no longer need the semi-trust assumption on the proxy. Moreover, we describe the IND-PrID-CCA/CPA security models for an IB-PRE in a single-hop scenario, and then give a general analysis on the relationship between the IND-PrID-CPA security model and the desirable PRE properties: unidirectionality, collusion "safeness" and nontransitivity. Our first scheme has no ciphertext expansion through the re-encryption and is proven IND-PrID-CPA secure in the random oracle model. The second one achieves the IND-PrID-CCA security.

53 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869