scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: This paper proposes a PBRE scheme and proves its security against a chosen-ciphertext attack (CCA) in the random oracle model under the decisional n-BDHE assumption.
Abstract: Proxy re-encryption (PRE) enables a semi-trusted proxy to automatically convert a delegator’s ciphertext to a delegate’s ciphertext without learning anything about the underlying plaintext. PRE schemes have broad applications, such as cloud data sharing systems, distributed file systems, email forward systems and DRM systems. In this paper, we introduced a new notion of proxy broadcast re-encryption (PBRE). In a PBRE scheme, a delegator, Alice, can delegate the decryption right to a set of users at a time, which means that Alice’s ciphertext can be broadcast re-encrypted. We propose a PBRE scheme and prove its security against a chosen-ciphertext attack (CCA) in the random oracle model under the decisional n-BDHE assumption. Furthermore, our scheme is collusion-resistant, which means the proxy cannot collude with a set of delegates to reveal the delegator’s private key.

36 citations

Journal ArticleDOI
TL;DR: A lightweight certificate-based signcryption with a proxy re-encryption (CBSRE) scheme for smart grid based-IoT devices with the intention of reducing the computational and communicational costs and strong security with the expanse of minimal computational and communications resources.
Abstract: A smart grid is a new ecosystem, which is made by combining a number of smart Internet of Things (IoT) devices that manage wide energy sources by increasing the efficiency and reliability of the smart energy systems. As the IoT devices in the smart grid ecosystem generate a gigantic amount of data that needs to be stored and managed in the cloud server. On the other hand, the stored data in the cloud server can be accessible to a number of data users, therefore the data need authenticity and secrecy. Here, to fulfill the security requirements of such type of communication, signcryption with proxy re-encryption technique is the most suitable option where a semi-trusted third party can alter a ciphertext that has been encrypted for one user into another ciphertext without seeing the original content of the message. However, the existing signcryption with proxy re-encryption schemes for the smart grid environment is suffering from more bandwidth space and greater computational time requirements. Thus, in this paper, we propose a lightweight certificate-based signcryption with a proxy re-encryption (CBSRE) scheme for smart grid based-IoT devices with the intention of reducing the computational and communicational costs. For the security and efficiency of the proposed CBSRE scheme, we used a hyperelliptic curve cryptosystem that uses small parameters with a key size of 80-bits. Furthermore, the proposed scheme provides the security requirements of confidentiality (IND-CBSRE-CCA2-I and IND-CBSRE-CCA2-II), unforgeability (EUF-CBSRE-CMA-I and EUF-CBSRE-CMA-II) and forward secrecy. Additionally, we compared our proposed CBSRE scheme with the existing proxy signcryption with re-encryption schemes and the final results show that the new scheme provides strong security with the expanse of minimal computational and communications resources.

35 citations

Book ChapterDOI
Takeo Mizuno1, Hiroshi Doi
12 Dec 2009
TL;DR: This paper proposes the first proxy re-encryption scheme, which can convert an ABE ciphertext to a ciphertext which is encrypted by IBE scheme, and proves the security in the standard model based on decisional bilinear Diffie-Hellman assumption.
Abstract: In ciphertext policy attribute based encryption (ABE) schemes the sender selects an access structure and generates a ciphertext,which decryptors can get plaintext if he has certain set of secret key associate with his attributeswhich satisfies the access structure. On the other hand, many organisations already introduced standard identity based encryption (IBE) or public key encryption (PKE) where only a single recipient is specified at the time of encryption. To utilize the above schemes and to simplify the management of user's key, it is valuable to develop a proxy re-encryption schemes between ABE schemes and IBE schemes. In this paper we propose the first proxy re-encryption scheme, which can convert an ABE ciphertext to a ciphertext which is encrypted by IBE scheme. Using new proxy re-encryption scheme, some useful applications can be constructed. Furthermore, we prove the security in the standard model based on decisional bilinear Diffie-Hellman assumption.

35 citations

Journal ArticleDOI
TL;DR: This work introduces a data access control scheme which is suitable for smart grids with secure customer data access via a certificateless signcryption with proxy re-encryption (CLSPRE) scheme that is secure in the random oracle model (ROM).
Abstract: Smart grid utilizes intelligent metering and other monitoring devices that frequently collect and send a customer’s usage report of energy consumption to an energy service provider (ESP). By mere behavioral inference from usage reports, its viable to adjudge the daily routine, location, and the kind of electrical devices of a customer. The collection and transmission of such data raises security concerns. Hence, its vital to secure ESP’s access to a customer’s data. In perspective of this, we introduce a data access control scheme which is suitable for smart grids with secure customer data access. In our scheme, the customer is a data owner while an ESP or other third party stakeholder (TPS) is the data user. A data user can have secure access to a customer’s data via a gateway device such as energy service interface (ESI). The ESI fits in as proxy that re-encrypts data for authorized data users based on the delegation command from the data owner. Here, ESI is unable to acquire plaintext information on the data. Moreover, only authorized data users are eligible for decrypting and verifying the integrity and authentication of data. We achieve the data access control via a certificateless signcryption with proxy re-encryption (CLSPRE) scheme. Detailed security analysis shows that our CLSPRE scheme is secure in the random oracle model (ROM). Moreover, extensive performance evaluation indicates its efficiency with respect to communication overhead and computation complexity.

35 citations

Journal ArticleDOI
TL;DR: A novel approach to an ABPRE scheme with constant pairing operation latency is provided, which reduces the number of pairing operations with exponent operations to reduce the computational overhead.
Abstract: Attribute-based encryption (ABE) is an encryption scheme in which the user is able to decrypt a ciphertext with associated attributes. However, the scheme does not offer the capability of decryption to others when the user is offline. For this reason, the attribute-based proxy re-encryption (ABPRE) scheme was proposed, which combines traditional proxy re-encryption with ABE, so a user is able to empower designated users to decrypt the re-encrypted ciphertext with the associated attributes of designated users. However, previous ABPRE schemes demands a number of pairing operations that imply huge computational overhead. To reduce the number of pairing operations, we reduce the pairing operations with exponent operations. This paper provides a novel approach to an ABPRE scheme with constant pairing operation latency.

34 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869