RCCA-Secure multi-use bidirectional proxy re-encryption with master secret security

被引:11
作者
Lu, Rongxing [1 ]
Lin, Xiaodong [2 ]
Shao, Jun [3 ]
Liang, Kaitai [4 ]
机构
[1] School of Electrical and Electronic Engineering, Nanyang Technological University, 50 Nanyang Avenue
[2] University of Ontario Institute of Technology, ON
[3] School of Computer and Information Engineering, Zhejiang Gongshang University, Hangzhou, Zhejiang
[4] Department of Computer Science, City University of Hong Kong, Tat Chee Avenue, Kowloon
来源
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) | 2014年 / 8782卷
关键词
Bidirectional proxy re-encryption; Multi-use; Random oracle model; Replayable chosenciphertext attack;
D O I
10.1007/978-3-319-12475-9_14
中图分类号
学科分类号
摘要
Bidirectional proxy re-encryption allows ciphertext transformation between Alice and Bob via a semi-trusted proxy, who however cannot obtain the corresponding plaintext. Due to this special property, bidirectional proxy re-encryption has become a flexible tool in many dynamic environments, such as publish subscribe systems, group communication, and cloud computing. Nonetheless, how to design a secure and efficient bidirectional proxy re-encryption is still challenging. In this paper, we propose a novel bidirectional proxy re-encryption scheme that holds the following nice properties: 1) constant ciphertext size no matter how many times the transformation performed; 2) master secret security in the random oracle model, i.e., Alice (resp. Bob) colluding with the proxy cannot obtain Bob’s (resp. Alice’s) private key; 3) Replayable chosen ciphertext (RCCA) security in the random oracle model. To the best of our knowledge, our proposal is the first bidirectional proxy reencryption scheme that holds the above three properties simultaneously. © Springer International Publishing Switzerland 2014.
引用
收藏
页码:194 / 205
页数:11
相关论文
共 17 条
[1]  
Ateniese G., Fu K., Green M., Hohenberger S., Improved proxy re-encryption schemes with applications to secure distributed storage, NDSS., (2005)
[2]  
Blaze M., Bleumer G., Strauss M., Divertible protocols and atomic proxy cryptography, EUROCRYPT 1998. LNCS, 1403, pp. 127-144, (1998)
[3]  
Boneh D., Franklin M., Identity-based encryption from the weil pairing, CRYPTO 2001. LNCS, 2139, pp. 213-229, (2001)
[4]  
Boneh D., Franklin M., Identity-based encryption from the weil pairing, SIAM Journal of Computing, 32, 3, pp. 586-615, (2003)
[5]  
Canetti R., Hohenberger S., Chosen-ciphertext secure proxy re-encryption, ACM Conference on Computer and Communications Security, pp. 185-194, (2007)
[6]  
ElGamal T., A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, 31, 4, pp. 469-472, (1985)
[7]  
Huang C.-Y., Chiu Y.-P., Chen K.-T., Lei C.-L., Secure multicast in dynamic environments, Computer Networks (Amsterdam, Netherlands: 1999), 51, 10, pp. 2805-2817, (2007)
[8]  
Hur J., Improving Security and Efficiency in Attribute-Based Data Sharing, IEEE Transactions on Knowledge and Data Engineering, (2012)
[9]  
Kapadia A., Tsang P.P., Smith S.W., Attribute-based publishing with hidden credentials and hidden policies, NDSS., (2007)
[10]  
Lin H.-Y., Tzeng W.-G., A secure erasure code-based cloud storage system with secure data forwarding, IEEE Trans. Parallel Distrib. Syst., 23, 6, pp. 995-1003, (2012)