scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Proceedings ArticleDOI
13 Jan 2016
TL;DR: This paper presents how PRE can be applied in ICN architectures, analyses the implied overhead and discusses if it break the ICN paradigm.
Abstract: Information-centric networking (ICN) stands out as a promising solution to replace the Internet. In the ICN architecture, the content is the major element and the data name is used for routing the content, instead of the address location as in the Internet nowadays. Furthermore, it is desirable to cache as much data as possible near the user, aiming to improve performance and reduce data transfer. However, data confidentiality can be compromised once it is complex to the content publisher control the access to sensitive data. Although many architectures allow the use of encryption, the key management and the user revocation can be challenging. One possible solution is to insert a proxy to intermediate the access to sensitive data, using a technique named proxy re-encryption (PRE), despite the fact that it inputs an additional overhead to the access. This paper presents how PRE can be applied in ICN architectures, analyses the implied overhead and discuss if it break the ICN paradigm.

6 citations

Proceedings ArticleDOI
20 Jun 2012
TL;DR: This work proposes a hybrid encryption scheme for a typical structure of a file system by integrating a hierarchical proxy re-encryption scheme and a hierarchical key assignment scheme and shows that getting a finer access control mechanism does not cost much.
Abstract: Networked storage systems provide storage services for users over networks. Secure networked storage systems store encrypted data to guarantee data confidentiality. However, using encryption schemes somehow restricts the access control function over stored data. We address the access control function for a secure networked storage system by proposing a fine-grained access control mechanism. In our mechanism, a user cannot only read or write data but also grant the reading permissions of a single file or a whole directory of files to others with low cost. Moreover, these functions are supported in a confidential way against honest-but-curious storage servers. Our technical contribution is to propose a hybrid encryption scheme for a typical structure of a file system by integrating a hierarchical proxy re-encryption scheme and a hierarchical key assignment scheme. We measure the computation overhead for reading, writing, and granting operations by experiments. Our experimental results show that getting a finer access control mechanism does not cost much.

6 citations

Proceedings ArticleDOI
14 Dec 2013
TL;DR: An efficient Re-dPEKS scheme which is proven secure against an adaptive chosen keyword attack in the adaptive corruption model without resorting to random oracle and proven to resist off-line keyword guessing attacks.
Abstract: In 2010, Yau et al. introduced the notion of searchable proxy re-encryption with a designated tester (Re-dPEKS) and proposed a concrete construction of bidirectional Re-dPEKS which was secure in the random oracle model. In this paper, we present an efficient Re-dPEKS scheme which is proven secure against an adaptive chosen keyword attack in the adaptive corruption model without resorting to random oracle. Furthermore, our scheme is proven to resist off-line keyword guessing attacks.

6 citations

Journal ArticleDOI
TL;DR: Li et al. as mentioned in this paper proposed the first KP-ABPRE scheme based on the learning with errors (LWE) problem, which is widely believed to be quantum-resistant. And they proved that their scheme is CPA secure in the selective security model, based on their LWE assumption.

6 citations

Book ChapterDOI
TL;DR: In this paper , the first feasibility results for unidirectional updatable encryption and proxy re-encryption from DDH were shown. But they require stronger assumptions such as FHE or indistinguishability obfuscation (iO).
Abstract: Updatable Encryption (UE) and Proxy Re-encryption (PRE) allow re-encrypting a ciphertext from one key to another in the symmetric-key and public-key settings, respectively, without decryption. A longstanding open question has been the following: do unidirectional UE and PRE schemes (where ciphertext re-encryption is permitted in only one direction) necessarily require stronger/more structured assumptions as compared to their bidirectional counterparts? Known constructions of UE and PRE seem to exemplify this “gap” – while bidirectional schemes can be realized as relatively simple extensions of public-key encryption from standard assumptions such as DDH or LWE, unidirectional schemes typically rely on stronger assumptions such as FHE or indistinguishability obfuscation (iO), or highly structured cryptographic tools such as bilinear maps or lattice trapdoors. In this paper, we bridge this gap by showing the first feasibility results for realizing unidirectional UE and PRE from a new generic primitive that we call Key and Plaintext Homomorphic Encryption (KPHE) – a public-key encryption scheme that supports additive homomorphisms on its plaintext and key spaces simultaneously. We show that KPHE can be instantiated from DDH. This yields the first constructions of unidirectional UE and PRE from DDH. Our constructions achieve the strongest notions of post-compromise security in the standard model. Our UE schemes also achieve “backwards-leak directionality” of key updates (a notion we discuss is equivalent, from a security perspective, to that of unidirectionality with no-key updates). Our results establish (somewhat surprisingly) that unidirectional UE and PRE schemes satisfying such strong security notions do not, in fact, require stronger/more structured cryptographic assumptions as compared to bidirectional schemes.

6 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869