scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Posted Content
TL;DR: Wang et al. as discussed by the authors proposed a proxy re-encryption scheme from CBE to IBE which can resist malicious PKG attack, and also proved their security in their corresponding security models.
Abstract: In 1998, Blaze, Bleumer, and Strauss proposed a kind of cryptographic primitive called proxy re-encryption[3] In proxy re-encryption, a proxy can transform a ciphertext computed under Alice’s public key into one that can be opened under Bob’s decryption key In 2007, Matsuo proposed the concept of four types of proxy re-encryption schemes: CBE(Certificate Based Public Key Encryption) to IBE(Identity Based Encryption)(type 1), IBE to IBE(type 2), IBE to CBE (type 3), CBE to CBE (type 4)[29] Now CBE to IBE and IBE to IBE proxy re-encryption schemes are being standardized by IEEEP13633 working group[31] In this paper, based on [29] we pay attention to the role of PKG for proxy re-encryption in identity based setting We find that if we allow the PKG to use its master-key in the process of generating re-encryption key for proxy re-encryption in identity based setting, many open problems can be solved Our main results are as following: We construct the first proxy re-encryption scheme from CBE to IBE which can resist malicious PKG attack, the first proxy re-encryption scheme from IBE to CBE, the second proxy re-encryption scheme based on a variant of BB1 IBE , the first proxy re-encryption scheme based on BB2 IBE, the first proxy re-encryption scheme based on SK IBE, we also prove their security in their corresponding security models

6 citations

Journal ArticleDOI
TL;DR: This work shows that a hierarchical identity-based proxy re-encryption scheme without random oracles, which was proposed in CCS'09 post session and claimed to be multi-use and CCA-secure, is not secure.
Abstract: In proxy re-encryption PRE, a semi-trusted proxy can convert a ciphertext originally intended for Alice into one which can be decrypted by Bob, while the proxy cannot know the corresponding plaintext. PRE can be classified as single-use PRE and multi-use PRE according to the times the ciphertext can be transformed. In multi-use PRE schemes, the ciphertext can be transformed from A to B and to C and so on. In CCS'09 post session, Wang et al. proposed a multi-use unidirectional CCA-secure proxy re-encryption scheme. Unfortunately, we show their proposal is not CCA-secure in the corresponding security models by giving concrete attacks. In 2010, Ren et al. proposed a hierarchical identity-based proxy re-encryption scheme without random oracles, and claimed their scheme was also multi-use and CCA-secure, we also show their scheme is not secure.

6 citations

Book ChapterDOI
10 Jan 2019
TL;DR: Using the quorum/threshold controlled proxy re-encryption scheme, the trust on the proxy can be reduced and single point of failure problem can be solved.
Abstract: In this paper, we analyze the quorum controlled proxy re-encryption scheme proposed by Jakobsson for the security. We show that the scheme is susceptible to collusion and cannot be used for secure communication. We design a new quorum controlled proxy re-encryption scheme based on RSA public key cryptosystem. We show that the proposed scheme is collusion resistant and non-transitive. Using the quorum/threshold controlled proxy re-encryption scheme, the trust on the proxy can be reduced and single point of failure problem can be solved. The proposed scheme can be used in any network application where distribution of trust and delegation of tasks are the requirements.

6 citations

Journal ArticleDOI
TL;DR: A new scheme which can avoid the collusion of proxy and delegatee is presented, which improves the scheme of Chu and Tzeng while inheriting all useful properties such as unidirectionality and non-interactivity.
Abstract: In an identity-based proxy re-encryption scheme, a semi-trusted proxy can convert a ciphertext under Alice’s public identity into a ciphertext for Bob. The proxy does not know the secret key of Alice or Bob, and also does not know the plaintext during the conversion. In identity-based proxy re-encryption, the collusion of the proxy and a delegatee may result in the decryption of ciphertext for delegator. In this paper, we present a new scheme which can avoid the collusion of proxy and delegatee. Our scheme improves the scheme of Chu and Tzeng while inheriting all useful properties such as unidirectionality and non-interactivity. In our scheme, we get the security by using added secret parameter and change the secret key and re-encryption key. Our sheme is secure against ChosenCiphertext Attack (CCA) and collusion attack in the standard model.

6 citations

Book ChapterDOI
25 Oct 2018
TL;DR: Li et al. as mentioned in this paper presented a new collusion-resistant IB-PRE scheme that meets the adaptive CCA security under the decisional bilinear Diffie-Hellman hardness assumption in the random oracle model.
Abstract: Cloud storage enables its users to store confidential information as encrypted files in the cloud. A cloud user (say Alice) can share her encrypted files with another user (say Bob) by availing proxy re-encryption services of the cloud. Proxy Re-Encryption (PRE) is a cryptographic primitive that allows transformation of ciphertexts from Alice to Bob via a semi-trusted proxy, who should not learn anything about the shared message. Typically, the re-encryption rights are enabled only for a bounded, fixed time and malicious parties may want to decrypt or learn messages encrypted for Alice, even beyond that time. The basic security notion of PRE assumes the proxy (cloud) is semi-trusted, which is seemingly insufficient in practical applications. The proxy may want to collude with Bob to obtain the private keys of Alice for later use. Such an attack is called collusion attack, allowing colluders to illegally access all encrypted information of Alice in the cloud. Hence, achieving collusion resistance is indispensable to real-world scenarios. Realizing collusion-resistant PRE has been an interesting problem in the ID-based setting. To this end, several attempts have been made to construct a collusion-resistant IB-PRE scheme and we discuss their properties and weaknesses in this paper. We also present a new collusion-resistant IB-PRE scheme that meets the adaptive CCA security under the decisional bilinear Diffie-Hellman hardness assumption in the random oracle model.

6 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869