Skip to main content
Log in

A CCA-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The notion of attribute-based proxy re-encryption extends the traditional proxy re-encryption to the attribute-based setting. In an attribute-based proxy re-encryption scheme, the proxy can convert a ciphertext under one access policy to another ciphertext under a new access policy without revealing the underlying plaintext. Attribute-based proxy re-encryption has been widely used in many applications, such as personal health record and cloud data sharing systems. In this work, we propose the notion of key-policy attribute-based proxy re-encryption, which supports any monotonic access structures on users’ keys. Furthermore, our scheme is proved against chosen-ciphertext attack secure in the adaptive model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. Suppose \((M,\rho )\) and \((M',\rho ')\) are two access structures. For any attribute \(\gamma \), if \(\gamma \) satisfies \((M,\rho )\), then \(\gamma \) does not satisfy \((M',\rho ')\). For such a case, from now on, we say that \((M,\rho )\) and \((M',\rho ')\) are disjoint.

  2. As in [16], derivative of \(C^*\) is defined as:

    1. (1)

      \(C^*\) is a derivative of itself;

    2. (2)

      If \({\mathcal {A}}\) has issued a re-encryption key query \({\mathcal {O}}_{rk}((M^*,\rho ^*),(M',\rho '))\) to get \(rk_{(M^*,\rho ^*)\rightarrow (M',\rho ')}\), and obtained \(C_R=ReEnc(PP,C^*,rk_{(M^*,\rho ^*)\rightarrow (M',\rho ')})\), then \(C_R\) is a derivative of \(C^*\);

    3. (3)

      If \({\mathcal {A}}\) has issued a re-encryption query \({\mathcal {O}}_{re}((M^*,\rho ^*),(M',\rho '),C^*)\) to get \(C_R\), then \(C_R\) is a derivative of \(C^*\).

References

  1. Sahai A., Waters B.: Fuzzy identity-based encryption. In: Proceedings of Eurocrypt 2005, Aarhus, Denmark, 22–26, May, pp. 457–473. Springer, Berlin (2005).

    Google Scholar 

  2. Goyal V., Pandey O., Sahai A., Waters B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of ACM CCS 2006, Alexandria, Virginia, USA, 30 October–3 November, pp. 89–98. ACM, New York (2006).

  3. Blaze M., Bleumer G., Strauss M.: Divertible protocols and atomic proxy cryptography. In: Proceedings of EUROCRYPT 1998, Finland, 31 May 31–4 June, pp. 127–144. Springer, Berlin (1998).

    Google Scholar 

  4. Ateniese G., Fu K., Green M., Hohenberger S.: Improved proxy re-encryption schemes with applications to secure distributed storage. In: Proceedings of the 12th Annual Network and Distributed System Security Symposium 2005, San Diego, California, USA, 3–4 February, pp. 29–44. ACM, New York (2005).

  5. Weng J., Deng R.H., Chu C.: Conditional proxy re-encryption secure against chosen-ciphertext attack. In: Proceedings of the 4th International Symposium on ACM Symposium on Information, Computer and Communications Security 2009, Sydney, Australia, 10–12 March, pp. 322–332. ACM, New York (2009).

  6. Green M., Ateniese G.: Identity-based proxy re-encryption. In: Proceedings of ACNS 2007, Zhuhai, China, 5–8 June, pp. 288–306. Springer, Berlin (2007).

  7. Liang X., Cao Z., Lin H., Shao J.: Attribute-based proxy re-encryption with delegating capabilities. In: Proceedings of ASIACCS 2009, Sydney, Australia, 10–12 March, pp. 276–286. ACM, New York (2009).

  8. Luo S., Hu J., Chen Z.: Ciphertext policy attribute-based proxy re-encryption. In: Proceedings of ICICS 2010, Barcelona, Spain, 15–17 December, pp. 401–415 (2010). Springer, Berlin.

  9. Liang K.T., Fang L., Wong D.S., Susilo W.: A Ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security. In: Proceedings of the 5th International Conference on Intelligent Networking and Collaborative Systems 2013, Xi’an, China, 9–13 September, pp. 552–559. IEEE Computer Society, Washington, DC, USA (2013).

  10. Fang L.M., Susilo W., Ge C., Wang J.D.: Interactive conditional proxy re-encryption with fine grain policy. J. Syst. Softw. 84, 2293–2302 (2011).

    Article  Google Scholar 

  11. Boneh D., Boyen X.: Efficient selective-ID based encryption without random oracles. In: Proceedings of EUROCRYPT 2004, Interlaken, Switzerland, 2–6 May, pp. 223–238. Springer, Berlin (2004).

  12. Liang K.T., Au M.H., Susilo W., Wong D.S., Yang G., Yu Y.: An adaptive CCA-secure ciphertext-policy attribute-based proxy re-encryption for cloud data sharing. In: Proceedings of ISPEC 2014, Fujian, China, 5–8 May, pp. 448–461. Springer, Switzerland (2014).

    Chapter  Google Scholar 

  13. Boneh D., Goh E., Nissim K.: Evaluating 2-dnf formulas on ciphertexts. In: TCC, pp. 325–342 (2005).

    Chapter  Google Scholar 

  14. Lewko A., Okamota T., Sahai A., Takashima K.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Proceedings of Eurocrypt 2010, Riviera, French, 30 May–3 June, pp. 62–91. Springer, Berlin (2010).

    Chapter  Google Scholar 

  15. Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity-based encryption. In: Proceedings of PKC 1999, Kamakura, Japan, 21–23 May, pp. 53–68. Springer, Berlin (1999).

  16. Canetti R., Hohenberger S.: Chosen-ciphertext secure proxy re-encryption. In: Proceedings of the 14th ACM Conference on Computer and Comuniation, Security 2007, 29–31 October–1 November, pp. 185–194. ACM, New York (2007).

  17. Beimel A.: Secure schemes for secret sharing and key distribution. PhD thesis, Israel Institute of Technology, Technion, Haifa, Israel (1996).

  18. Libert B., Vergnaud D.: Unidirectional chosen-ciphertext secure proxy re-encryption. In: Proceedings of PKC 2008, Barcelona, Spain, 9–12 March, pp. 360–379. Springer, Berlin (2008).

  19. Cramer R., Shoup V.: Design and analysis of pratical public-key encryption schemes secure against adapitve chosen ciphertext attack. J. Comput. 33(1), 167–226 (2004).

    MATH  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (Nos. 61702236, 61672270, 61602216, 61272083, 61300236), the National Natural Science Foundation of Jiangsu (No. BK20130809), the National Science Foundation for Post-doctoral Scientists of China (No. 2013M530254), the National Science Foundation for Post-doctoral Scientists of Jiangsu (No. 1302137C), and the China Postdoctoral Science special Foundation (No. 2014T70518 ), the Open Fund of State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences (No. 2015-MSB-10), the Changzhou Sci & Tech Program (Grant No.CJ20179027).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Willy Susilo.

Additional information

Communicated by R. Steinwandt.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ge, C., Susilo, W., Fang, L. et al. A CCA-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system. Des. Codes Cryptogr. 86, 2587–2603 (2018). https://doi.org/10.1007/s10623-018-0462-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-018-0462-9

Keywords

Mathematics Subject Classification

Navigation