scispace - formally typeset
Search or ask a question
Topic

Proxy re-encryption

About: Proxy re-encryption is a research topic. Over the lifetime, 708 publications have been published within this topic receiving 33624 citations.


Papers
More filters
Book ChapterDOI
08 Jun 2018
TL;DR: A CP-ABE access control scheme based on proxy re-encryption is proposed, it helps markedly reduce the user’s decryption overhead, and an improved decryption key generation method is proposed that solves the data leakage problem caused by illegal stealing private key in the traditional CP- ABE scheme.
Abstract: With the popular application of cloud storage and the diversification of terminal devices, especially the widespread popularization of smart terminals Users have more and more requirements for how to access information in the cloud safely and efficiently Ciphertext policy attribute-based encryption (CP-ABE) is an effective method to achieve fine-grained access control of cloud data However, the large decryption overhead is a potential problem of attribute-based encryption In this paper, a CP-ABE access control scheme based on proxy re-encryption is proposed, it helps markedly reduce the user’s decryption overhead Meanwhile, attribute revocation is provided for key update while ensuring fine-grained access control, and an improved decryption key generation method is proposed, which solves the data leakage problem caused by illegal stealing private key in the traditional CP-ABE scheme A comparison with other CP-ABE schemes shows that our scheme has better decryption performance for mobile devices accessing cloud data

5 citations

Proceedings ArticleDOI
01 Apr 2013
TL;DR: This paper formulate the security notions for the conjunctive keywords searchable encryption with designated tester (dPECK) and present an efficient scheme which is proven secure in the standard model and demonstrates that this scheme has the lower computation and storage overhead.
Abstract: Public key encryption with keyword search enables users to retrieve keywords from encrypted data, which can protect data confidentiality without losing the search operability. However, it is also vulnerable to keyword guessing attacks. In this paper, we propose a conjunctive keywords searchable encryption with designated tester (dPECK) to prevent the keyword guessing attacks. It can support multiple-keywords query at one time, i.e. conjunctive keywords search. We formulate the security notions for the conjunctive keyword search with the designated tester and present an efficient scheme which is proven secure in the standard model. Moreover, we extend the dPECK to proxy re-encryption dPECK (Re-dPECK) in order to enable the search proxy function. At last, the comparison and efficiency simulation demonstrates that this scheme has the lower computation and storage overhead.

5 citations

Patent
04 Jul 2017
TL;DR: In this article, a semantic searchable encryption method for proxy re-encryption resistant to a post quantum attack is proposed, where synonym extension is performed on a search keyword input by a user, so that relative keywords semantically similar to the original input keyword can be found, extension query is beneficial to matching more relative documents, and flexibility of search can be effectively enhanced.
Abstract: The invention relates to a semantic searchable encryption method for proxy re-encryption resistant to a post quantum attack. According to the method, synonym extension is performed on a search keyword input by a user, so that relative keywords semantically similar to the original input keyword can be found, extension query is beneficial to matching more relative documents, and flexibility of search can be effectively enhanced; search permission proxy can be supported via a proxy re-encryption mechanism; a data owner utilizes unidirectional proxy re-encryption to consign own search permission to the other user, the consignee can search encrypted data of the consignor, and the consignor cannot search the data of the consignee; the function of resisting the post quantum attack is achieved by a lattice-based password technology, and security of cloud storage is improved. According to the scheme of the method provided by the invention, the problems that existing searchable schemes are low in query efficiency, limited in search permission and unable to resist quantum attack are effectively solved.

5 citations

Journal Article
TL;DR: An efficient ID-based proxy re-encryption scheme with threshold multi-proxy that is selective ID-IND-CCA secure in the standard model.
Abstract: An efficient ID-based proxy re-encryption scheme with threshold multi-proxy is proposed Unlike the previous proxy re-encryption schemes,the proxy in this proposal is a group of entities instead of a single entity,only t or more entities out of n entities in the group can realize the functionality of the proxy Furthermore,this proposal is selective ID-IND-CCA secure in the standard model

5 citations

赖俊祚, 朱文涛, 邓慧杰, 刘胜利, 寇卫东 
01 Jan 2010
TL;DR: The future of cryptosystems is under threat, according to experts.
Abstract: 我们探讨代理重新加密(PRE ) 的密码的话题,它是特殊公共密钥的 cryptosystem。一个 PRE 计划允许一个特殊实体,作为代理知道,到变换,一条消息与 delegator 的公钥加密了(说艾莉斯),进新密文,那在 delegatee 的公钥下面被保护(说鲍勃),并且因此,一样的消息然后能被恢复与跳私人钥匙。在这份报纸,在基于身份的背景,我们首先调查在那么叫的调停的加密和单向性的 PRE 之间的关系。我们提供把任何安全基于身份的单向性的 PRE 计划变换成一个安全基于身份的调停的加密计划的一个一般框架,并且反过来也如此。有关为单向性的 PRE 计划的安全, Ateniese 等。以前建议了作为主人秘密安全知道的一个重要性质,它要求代理和鲍勃的联盟不能暴露爱丽斯私人钥匙。在这份报纸,我们扩大观点到基于身份的背景,并且介绍一个基于身份的单向性的 PRE 计划,它不仅对在标准模型的选择密文攻击是 provably 安全的而且同时完成主人秘密安全。

5 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Authentication
74.7K papers, 867.1K citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Server
79.5K papers, 1.4M citations
79% related
Routing protocol
46.5K papers, 901.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202336
202275
202147
202059
201959
201869