scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Journal ArticleDOI
24 Dec 2020-Sensors
TL;DR: Wang et al. as discussed by the authors proposed a secure proxy re-encryption protocol for IoT-based data outsourcing services in clouds, which is provably secure assuming the hardness of the bilinear inverse Diffie-Hellman problem (BIDHP).
Abstract: IoT-based data outsourcing services in clouds could be regarded as a new trend in recent years, as they could reduce the hardware and software cost for enterprises and obtain higher flexibility. To securely transfer an encrypted message in the cloud, a so-called proxy re-encryption scheme is a better alternative. In such schemes, a ciphertext designated for a data aggregation is able to be re-encrypted as one designated for another by a semi-trusted proxy without decryption. In this paper, we introduce a secure proxy re-encryption protocol for IoT-based data outsourcing services in clouds. The proposed scheme is provably secure assuming the hardness of the bilinear inverse Diffie–Hellman problem (BIDHP). In particular, our scheme is bidirectional and supports the functionality of multi-hop, which allows an uploaded ciphertext to be transformed into a different one multiple times. The ciphertext length of our method is independent of the number of involved IoT nodes. Specifically, the re-encryption process only takes one exponentiation computation which is around 54 ms when sharing the data with 100 IoT devices. For each IoT node, the decryption process only requires two exponentiation computations. When compared with a related protocol presented by Kim and Lee, the proposed one also exhibits lower computational costs.

8 citations

Proceedings ArticleDOI
01 Dec 2016
TL;DR: This research work aims to enhance security by integrating group signature with Non-transitive Proxy Re-encryption technique, a cryptographic technique which allows a third party to re-encrypt the message in such a way that it can decrypted by other authorized people as well as with the person for which the message was originally sent.
Abstract: Vehicular Ad hoc Network (VANET), using IEEE 802.11p, forms an ad hoc network of vehicles with no additional infrastructure to provide security and convenience to the drivers. The network delivers the traffic related information to the vehicles commencing the inter-vehicular communication (IVC), considering driver's context awareness and sensitivity. Rather than moving in random fashion as in other ad hoc networks, vehicles move in an organized way. Since all the vehicles on road need to be equipped with message transmission capabilities, the realistic scenario of VANET is often canvassed. Secure routing and smooth operation are even more questionable. This research work aims to enhance security by integrating group signature with Non-transitive Proxy Re-encryption technique. Proxy re-encryption is a cryptographic technique which allows a third party to re-encrypt the message in such a way that it can decrypted by other authorized people as well, along with the person for which the message was originally sent. Non-transitiveness of the algorithm makes sure that proxy is not able to generate re-encryption key, rk A→C given rk A→B and rk B→C . This framework benefits the network in two possible ways: First, the message sent in group can be read by either member of the group or the groups which are allowed to read the message specifically using re-encryption technique. Second, even if the proxy is compromised, C cannot decrypt A's message if the re-encryption rights were given only for B.

8 citations

Proceedings ArticleDOI
09 Sep 2013
TL;DR: This paper proposes a KP-ABPRE scheme, in which the cloud server can function as the proxy, and matrix access structure is used for the key policy and the secret key security is guaranteed.
Abstract: Cloud computing has achieved rapid development. The cloud server even provides unlimited storage and powerful computing capability as services. A lot of attribute-based schemes have been constructed for cloud computing to come into practical applications. To our knowledge, there seems no flexible key policy attribute-based proxy re-encryption (KP-AB-PRE) scheme in the literature, which is a promising cryptographic primitive. In this paper, we propose a KP-ABPRE scheme, in which the cloud server can function as the proxy. In the proposed scheme, matrix access structure is used for the key policy. Furthermore, our construction enjoys the desirable properties of unidirectionality, non-interactivity, and multi-Use, and the secret key security is guaranteed.

8 citations

Book ChapterDOI
03 Nov 2015
TL;DR: A new concept of limited proxy re-encryption with keyword search (LPREKS) for fine-grained data access control in cloud computing, which combines the function of limitedproxy re- Encryption and that of public key encryption with keywords search.
Abstract: In this paper, we introduce a new concept of limited proxy re-encryption with keyword search (LPREKS) for fine-grained data access control in cloud computing, which combines the function of limited proxy re-encryption (LPRE) and that of public key encryption with keyword search (PEKS). However, an LPREKS scheme cannot be obtained by directly combining those two schemes since the resulting scheme is no longer proven secure in our security model. Our scheme is proven semantically secure under the modified Bilinear Diffie-Hellman (mBDH) assumption and the q-Decisional Bilinear Diffie-Hellman inversion (q-DBDHI) assumption in the random oracle model.

8 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869