scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Patent
09 Aug 2012
TL;DR: In this paper, a proxy re-encryption system is proposed to provide a system such that a throwaway signature is not used and a system parameter and a ciphertext are small in size while safety is secured.
Abstract: PROBLEM TO BE SOLVED: To provide a system such that a throwaway signature is not used and a system parameter and a ciphertext are small in size while safety is secured.SOLUTION: A proxy re-encryption system includes a transmission device, N reception devices, a re-encryption device, and key generation means. The transmission device includes an encryption part, and the reception device includes a decryption part; and the key generation means includes a re-encryption key generation part, and the re-encryption device includes a re-encryption part. A secret key is sk=x, and a public key is pk=g^sk. The encryption part calculates C=pk, C=h, C=e(g,g)×M, t=H(C,C), C=(uvd), and C=s to generate a ciphertext C. The decryption part finds a plaintext M=C/(e(C,g)^(1/sk)). The re-encryption key generation part generates a re-encryption key rk=sk/sk. The re-encryption part calculates C=C^rkto obtain a ciphertext C=(C, C, C, C, C).

5 citations

Book ChapterDOI
16 Sep 2009
TL;DR: A proxy re-encryption used for divert ciphertext from one group to another without revealing underlying plaintext is proposed in this paper and proofs are given to show that the scheme withstands chosen ciphertext attack in standard model.
Abstract: Recently, proxy re-encryption scheme received much attention A proxy re-encryption used for divert ciphertext from one group to another without revealing underlying plaintext is proposed in this paper The scheme is bidirectional and any member can independently decrypt the ciphertext encrypted to its group The security of the proposed scheme is discussed and proofs are given to show that the scheme withstands chosen ciphertext attack in standard model

5 citations

Patent
22 Dec 2014
TL;DR: In this article, the authors propose a proxy re-encryption scheme for encrypted data stored in a first database of a first server and a second database on a second server, where the first re-encrypted value is stored in the first database.
Abstract: Methods, systems, and computer-readable storage media for proxy re-encryption of encrypted data stored in a first database of a first server and a second database of a second server. Implementations include actions of receiving a first token at the first server from a client-side computing device, providing a first intermediate re-encrypted value based on a first encrypted value and the first token, transmitting the first intermediate re-encrypted value to the second server, receiving a second intermediate re-encrypted value from the second server, the second intermediate re-encrypted value having been provided by encrypting the first encrypted value at the second server based on a second token, providing the first encrypted value as a first re-encrypted value based on the first intermediate re-encrypted value and the second intermediate re-encrypted value, and storing the first re-encrypted value in the first database.

5 citations

Proceedings ArticleDOI
01 Dec 2018
TL;DR: The PREWM server framework for a provable secure way for users to register the sharing of messages and content with a third-party cloud-based webmail system and a cryptographic primitive called proxy re-encryption (PRE) to realize end-to-end privacy while sharing the contents of collaborative development is proposed.
Abstract: Most email users are still using the same email address set up fifteen years ago. Attained from their Internet service provider or having a free email account provided by Yahoo, Gmail or their college. The difference between most people is, secure and unsafe email can be found to be innocent. After all, we have nothing to hide, no illegal activities or anything dangerous. Google, Yahoo, and other webmail service providers use SSL/TLS or alternative methods to encrypt email communications in transit. S/MIME offers encryption, validation, message reliability and non-repudiation. We propose a novel proxy-re-encryption based webmail and file sharing system (PREWM). The PREWM server framework for a provable secure way for users to register the sharing of messages and content with a third-party cloud-based webmail system. In such a way, an intended receiver that neither has a cloud-based webmail provider or a proxy web server will be able to see the contents stored in the Webmail server. We make use of a cryptographic primitive called proxy re-encryption (PRE) to realize end-to-end privacy while sharing the contents of collaborative development. Also, we present the initial architecture and implementation in an Internet setting. We present the system architecture and its implementation. This paper will serve as a prototype for building next-generation webmail that can be adapted to any operating system.

5 citations

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a blockchain-based EHR management scheme with proxy re-encryption, which set a proxy server that reencrypts the ciphertext between file servers, thereby solving EHR sharing issues.
Abstract: The security and privacy of electronic health records (EHRs) have received considerable attention from healthcare workers and researchers. To ensure security, various encryption and decryption schemes as well as key management protocols have been developed. However, owing to sharing and scalability issues, additional security technologies have been proposed. Nonetheless, these technologies cause other problems, such as efficiency issues. Blockchain-based EHR management systems have been proposed to overcome computational overhead. However, because most blockchain systems are installed by outsourcing companies, EHRs may be leaked to the company. Hence, we herein propose a blockchain-based EHR management scheme with proxy re-encryption. In this scheme, we set a proxy server that re-encrypts the ciphertext between file servers, thereby solving EHR sharing issues. Furthermore, because the server is separated from the blockchain system, the outsourcing company cannot manipulate the server or access the records. In addition, the blockchain assists in access control by using smart contracts, thereby enabling secure and efficient EHR sharing. By performing security analysis, we prove that our proposed scheme solves the aforementioned security problems. In addition, we experimentally demonstrate the efficient operation of the proposed system.

5 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869