×

Type-based proxy re-encryption and its construction. (English) Zbl 1203.94126

Roy Chowdhury, Dipanwita (ed.) et al., Progress in cryptology – INDOCRYPT 2008. 9th international conference on cryptology in India, Kharagpur, India, December 14–17, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-89753-8/pbk). Lecture Notes in Computer Science 5365, 130-144 (2008).
Summary: Recently, the concept of proxy re-encryption has been shown very useful in a number of applications, especially in enforcing access control policies. In existing proxy re-encryption schemes, the delegatee can decrypt all ciphertexts for the delegator after re-encryption by the proxy. Consequently, in order to implement fine-grained access control policies, the delegator needs to either use multiple key pairs or trust the proxy to behave honestly. In this paper, we extend this concept and propose type-based proxy re-encryption, which enables the delegator to selectively delegate his decryption right to the delegatee while only needs one key pair. As a result, type-based proxy re-encryption enables the delegator to implement fine-grained policies with one key pair without any additional trust on the proxy. We provide a security model for our concept and provide formal definitions for semantic security and ciphertext privacy which is a valuable attribute in privacy-sensitive contexts. We propose two type-based proxy re-encryption schemes: one is CPA secure with ciphertext privacy while the other is CCA secure without ciphertext privacy.
For the entire collection see [Zbl 1154.94005].

MSC:

94A60 Cryptography
PDFBibTeX XMLCite
Full Text: DOI Link

References:

[1] Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. 9(1), 1–30 (2006) · Zbl 1281.94070 · doi:10.1145/1127345.1127346
[2] Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998) · Zbl 0931.94014 · doi:10.1007/BFb0055718
[3] Bellare, M., Palacio, A.: The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 273–289. Springer, Heidelberg (2004) · Zbl 1104.94043 · doi:10.1007/978-3-540-28628-8_17
[4] Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on Computer and communications security, pp. 62–73. ACM Press, New York (1993) · doi:10.1145/168588.168596
[5] Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127–144. Springer, Heidelberg (1998) · Zbl 0929.68048 · doi:10.1007/BFb0054122
[6] Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001) · Zbl 1002.94023 · doi:10.1007/3-540-44647-8_13
[7] Borisov, N., Mitra, S.: Restricted queries over an encrypted index with applications to regulatory compliance. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 373–391. Springer, Heidelberg (2008) · Zbl 05288373 · doi:10.1007/978-3-540-68914-0_23
[8] Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact E-Cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302–321. Springer, Heidelberg (2005) · Zbl 1137.94366 · doi:10.1007/11426639_18
[9] Damgård, I.: Towards practical public key systems secure against chosen ciphertext attacks. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 445–456. Springer, Heidelberg (1992) · Zbl 0764.94015 · doi:10.1007/3-540-46766-1_36
[10] ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985) · Zbl 1359.94590 · doi:10.1007/3-540-39568-7_2
[11] Green, M., Ateniese, G.: Identity-based proxy re-encryption. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 288–306. Springer, Heidelberg (2007) · Zbl 1214.94045 · doi:10.1007/978-3-540-72738-5_19
[12] Seroussi, G., Blake, I.F., Smart, N.P.: Elliptic Curves in Cryptography. Cambridge University Press, Cambridge (1999) · Zbl 0937.94008 · doi:10.1109/ITNW.1999.814351
[13] Ivan, A., Dodis, Y.: Proxy cryptography revisited. In: Proceedings of the Network and Distributed System Security Symposium. The Internet Society (2003)
[14] Jakobsson, M.: On quorum controlled asymmetric proxy re-encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 112–121. Springer, Heidelberg (1999) · Zbl 0947.68528 · doi:10.1007/3-540-49162-7_9
[15] Mambo, M., Okamoto, E.: Proxy cryptosystems: Delegation of the power to decrypt ciphertexts. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences E80-A(1), 54–63 (1997)
[16] Matsuo, T.: Proxy re-encryption systems for identity-based encryption. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 247–267. Springer, Heidelberg (2007) · Zbl 1151.94544 · doi:10.1007/978-3-540-73489-5_13
[17] Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997) · Zbl 0868.94001
[18] Tang, Q.: Type-based proxy re-encryption and its construction. Technical Report TR-CTIT-08-47, Centre for Telematics and Information Technology, University of Twente (2008) · Zbl 1203.94126
[19] Wang, L., Cao, Z., Okamoto, T., Miao, Y., Okamoto, E.: Authorization-Limited Transformation-Free Proxy Cryptosystems and Their Security Analyses*. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences (1), 106–114 (2006) · doi:10.1093/ietfec/e89-a.1.106
[20] Zhou, L., Marsh, M.A., Schneider, F.B., Redz, A.: Distributed blinding for distributed elgamal re-encryption. In: Proceedings of the 25th IEEE International Conference on Distributed Computing Systems, pp. 824–824. IEEE Computer Society, Los Alamitos (2005)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.