scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Book ChapterDOI
09 Oct 2014
TL;DR: This application well implements the idea of cloud-enabled user revocation, offering an alternative yet more feasible solution to the user revocation issue when using attribute based encryption over cloud data.
Abstract: Conditional proxy re-encryption (CPRE) enables delegation of decryption rights, and is useful in many applications. In this paper, we present a ciphertext-policy attribute based CPRE scheme, together with a formalization of the primitive and its security proof. We further propose applying the scheme for fine-grained encryption of cloud data. This application well implements the idea of cloud-enabled user revocation, offering an alternative yet more feasible solution to the user revocation issue when using attribute based encryption over cloud data. Features of the application include little cost in case of user revocation, and high user-side efficiency when users access cloud data.

25 citations

Book ChapterDOI
22 Oct 2014
TL;DR: The notion of the unforgeability of re-encryption keys is defined to capture the above attacks and a non-interactive CPA secure PRE scheme is presented, which is resistant to collusion attacks in forging re- Encryption keys.
Abstract: Proxy re-encryption PRE provides nice solutions to the delegation of decryption rights. In proxy re-encryption, the delegator Alice generates re-encryption keys for a semi-trusted proxy, with which the proxy can translate a ciphertext intended for Alice into a ciphertext for the delegatee Bob of the same plaintext. Existing PRE schemes have considered the security that the collusion attacks among the proxy and the delegatees cannot expose the delegator's secret key. But almost all the schemes, as far as we know, failed to provide the security that the proxy and the delegatees cannot collude to generate new re-encryption keys from the delegator to any other user who has not been authorized by the delegator. In this paper, we first define the notion of the unforgeability of re-encryption keys to capture the above attacks. Then, we present a non-interactive CPA secure PRE scheme, which is resistant to collusion attacks in forging re-encryption keys. Both the size of the ciphertext and the re-encryption key are constant. Finally, we extend the CPA construction to a CCA secure scheme.

25 citations

Book ChapterDOI
09 Jul 2012
TL;DR: The first AIBPRE scheme is proposed, which can be proven-secure in the random oracle model based on the decisional bilinear Diffie-Hellman assumption and modified decisional BilinearDiffie- hellman assumption.
Abstract: ID-based proxy re-encryption (IBPRE) allows a proxy with some information (a.k.a. re-encryption key) to transform the ciphertext under one identity to another ciphertext under another identity. These two ciphertexts can yield the same plaintext, while the proxy cannot get any information of the plaintext. Due to its transformable functionality, IBPRE can be used in many applications. Some of these applications require that the underlying IBPRE scheme is CCA-secure and anonymous. However, to the best of our knowledge, none of the existing schemes satisfy the security requirement. In this paper, we first extend the concept of IBPRE to that of anonymous IBPRE (AIBPRE), including the definition and security model. After that, we propose the first AIBPRE scheme, which can be proven-secure in the random oracle model based on the decisional bilinear Diffie-Hellman assumption and modified decisional bilinear Diffie-Hellman assumption.

24 citations

01 Jan 2013
TL;DR: A lattice based identity based proxy re-encryption scheme in the random oracle model for the single bit as well as for the multi-bit, which is anonymous, bidirectional and multi use.
Abstract: At Eurocrypt 1998, Blaze, Bleumer and Strauss (BBS) presented a new primitive called proxy reencryption. This new primitive allows semi trusted proxy to convert a ciphertext for Alice into a ciphertext for Bob without underlying message. Till now all the identity based proxy re-encryption schemes are based on the number theoretic assumptions like prime factorization, discrete logarithm problem etc. In this paper we propose a lattice based identity based proxy re-encryption scheme in the random oracle model for the single bit as well as for the multi-bit. Both of our schemes are anonymous, bidirectional and multi use. In these schemes, we have used Micciancio and Peikert’s strong trapdoor [20] and this strong trapdoor is shown to be very efficient [6].

24 citations

Journal ArticleDOI
TL;DR: This work introduces the concept of Accountable Proxy Re-Encryption (APRE), whereby if the proxy is accused to abuse the re-encryption key for distributing Alice's decryption capability, a judge algorithm can decide whether it is innocent or not.
Abstract: Proxy re-encryption (PRE) provides a promising solution for encrypted data sharing in public cloud. When data owner Alice is going to share her encrypted data with data consumer Bob, Alice generates a re-encryption key and sends it to the cloud server (proxy); by using it, the proxy can transform Alice's ciphertexts into Bob's without learning anything about the underlying plaintexts. Despite that existing PRE schemes can prevent the proxy from recovering Alice's secret key by collusion attacks with Bob, due to the inherent functionality of PRE, it is inevitable that the proxy and Bob together are capable to gain and distribute Alices decryption capabilities. Even worse, the malicious proxy can deny that it has leaked the decryption capabilities and has very little risk of getting caught. To tackle this problem, we introduce the concept of Accountable Proxy Re-Encryption (APRE), whereby if the proxy is accused to abuse the re-encryption key for distributing Alice's decryption capability, a judge algorithm can decide whether it is innocent or not. We then present a non-interactive APRE scheme and prove its CPA security and accountability under DBDH assumption in the standard model. Finally, we show how to extend it to a CCA secure one.

24 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869