skip to main content
10.1145/1533057.1533100acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Conditional proxy re-encryption secure against chosen-ciphertext attack

Authors Info & Claims
Published:10 March 2009Publication History

ABSTRACT

In a proxy re-encryption (PRE) system [4], a proxy, authorized by Alice, can convert a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. PRE has found many practical applications requiring delegation. However, it is inadequate to handle scenarios where a fine-grained delegation is demanded. To overcome the limitation of existing PRE systems, we introduce the notion of conditional proxy re-encryption (C-PRE), whereby only ci-phertext satisfying a specific condition set by Alice can be transformed by the proxy and then decrypted by Bob. We formalize its security model and propose an efficient C-PRE scheme, whose chosen-ciphertext security is proven under the 3-quotient bilinear Diffie-Hellman assumption. We further extend the construction to allow multiple conditions with a slightly higher overhead.

References

  1. G. Ateniese, K. Fu, M. Green, and S. Hohenberger. Improved proxy re-encryption schemes with applications to secure distributed storage. In NDSS 2005, pages 29--43.Google ScholarGoogle Scholar
  2. G. Ateniese, K. Fu, M. Green, and S. Hohenberger. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security (TISSEC), 9(1):1--30, February 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Baek, R. Safavi-Naini, and W. Susilo. Certificatless public key encryption without pairing. In ISC 2005, pages 134--148. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In In advances in Cryptology-Eurocrypt 1998, pages 127--144. Springer-Verlag.Google ScholarGoogle Scholar
  5. D. Boneh and X. Boyen. Efficient selective-id secure identity based encryption without random oracles. In In advances in Cryptology-Eurocrypt 2004, pages 223--238. Springer-Verlag.Google ScholarGoogle Scholar
  6. D. Boneh and M. Franklin. Identity based encryption from the weil pairing. In In advances in Cryptology-Crypto 2001, pages 213--229. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. Boneh, E.-J. Goh, and T. Matsuo. Proposal for p1363.3 proxy re-encryption. In http://grouper.ieee.org/groups/1363/IBC/submissions/NTTDataProposal-for- P1363.3-2006-08-14.pdf.Google ScholarGoogle Scholar
  8. R. Caneti and S. Hohenberger. Chosen-ciphertext secure proxy re-encryption. In ACM CCS 2007, pages 185--194. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Chu and W. Tzeng. Identity-based proxy re-encryption without random oracles. In ISC 2007, pages 189--202. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J.-S. Coron. On the exact security of full domain hash. In In advances in Cryptology-Crypto 2000, pages 229--235. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. R. H. Deng, J. Weng, S. Liu, and K. Chen. Chosen-ciphertext secure proxy re-encryption without pairings. In CANS 2008, pages 1--17. Springer-Verlag, December 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Y. Dodis and A.-A. Ivan. Proxy cryptography revisited. In NDSS 2003.Google ScholarGoogle Scholar
  13. T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. In In Advances in Cryptology-Crypto'84, pages 10--18. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In In Advances in Cryptology-Crypto 1999, pages 537--554. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Green and G. Ateniese. Identity-based proxy re-encryption. In ACNS 2007, pages 288--306. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. Jakobsson. On quorum controlled asummetric proxy re-encryption. In PKC 1999, pages 112--121. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. B. Libert and D. Vergnaud. Tracing malicious proxies in proxy re-encryption. In Pairing 2008, pages 332--353. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. B. Libert and D. Vergnaud. Unidirectional chosen-ciphertext secure proxy re-encryption. In PKC 2008, pages 360--379. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. Mambo and E. Okamoto. Proxy cryptosystems: Delegation of the power to decrypt ciphertexts. IEICE Trans. Fund. Electronics Communications and Computer Science, E80-A(1):54--63.Google ScholarGoogle Scholar
  20. J. Weng, R. H. Deng, S. Liu, K. Chen, J. Lai, and X. Wang. Chosen-ciphertext secure proxy re-encryption schemes without pairings. In http://eprint.iacr.org/2008/509.pdf (full paper of {11}). Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Conditional proxy re-encryption secure against chosen-ciphertext attack

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          ASIACCS '09: Proceedings of the 4th International Symposium on Information, Computer, and Communications Security
          March 2009
          408 pages
          ISBN:9781605583945
          DOI:10.1145/1533057

          Copyright © 2009 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 10 March 2009

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate418of2,322submissions,18%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader