An Efficient Certificateless Proxy Re-Encryption Scheme Without Pairing

被引:5
作者
Selvi, S. Sharmila Deva [1 ]
Paul, Arinjita [1 ]
Rangan, Chandrasekaran Pandu [1 ]
机构
[1] Indian Inst Technol Madras, Theoret Comp Sci Lab, Dept Comp Sci & Engn, Chennai, Tamil Nadu, India
来源
PROVABLE SECURITY, PROVSEC 2017 | 2017年 / 10592卷
关键词
Proxy re-encryption; Pairing-less; Public key; Certificateless; Unidirectional;
D O I
10.1007/978-3-319-68637-0_25
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Proxy re-encryption (PRE) is a cryptographic primitive introduced by Blaze, Bleumer and Strauss [4] to provide delegation of decryption rights. PRE allows re-encryption of a ciphertext intended for Alice (delegator) to a ciphertext for Bob (delegatee) via a semi-honest proxy, who should not learn anything about the underlying message. In 2003, Al-Riyami and Patterson introduced the notion of certificateless public key cryptography which offers the advantage of identity-based cryptography without suffering from key escrow problem. The existing certificateless PRE (CLPRE) schemes rely on costly bilinear pairing operations. In ACM ASIA-CCS SCC 2015, Srinivasan et al. proposed the first construction of a certificateless PRE scheme without resorting to pairing in the random oracle model. In this work, we demonstrate a flaw in the CCA-security proof of their scheme. Also, we present the first construction of a CLPRE scheme without pairing which meets CCA security under the computational Diffie-Hellman hardness assumption in the random oracle model.
引用
收藏
页码:413 / 433
页数:21
相关论文
共 13 条
  • [1] Al-Riyami SS, 2003, LECT NOTES COMPUT SC, V2894, P452
  • [2] [Anonymous], 2005, NDSS
  • [3] Ateniese G., 2006, ACM Transactions on Information and Systems Security, V9, P1, DOI 10.1145/1127345.1127346
  • [4] Blaze M, 1998, LECT NOTES COMPUT SC, V1403, P127, DOI 10.1007/BFb0054122
  • [5] Chow SSM, 2010, LECT NOTES COMPUT SC, V6055, P316
  • [6] Guo H, 2013, LECT NOTES COMPUT SC, V8209, P330, DOI 10.1007/978-3-642-41227-1_19
  • [7] Schnorr C. P., 1991, Journal of Cryptology, V4, P161, DOI 10.1007/BF00196725
  • [8] Shamir A., 1984, ADV CRYPTOLOGY, P47, DOI 10.1007/3-540-39568-7_5
  • [9] Sharmila Deva Selvi S., 2017, 2017768 CRYPT EPRINT
  • [10] Srinivasan A., 2015, P 3 INT WORKSH SEC C, P41, DOI DOI 10.1145/2732516.27325192-S2.0-84950103549