Conditional Proxy Broadcast Re-Encryption
A proxy re-encryption (PRE) scheme supports the delegation of decryption rights via a proxy, who makes the ciphertexts decryptable by the delegatee. PRE is useful in various applications such as encrypted email forwarding. In this paper, we introduce a more generalized notion of conditional proxy br...
Saved in:
Main Authors: | , , , , |
---|---|
Format: | text |
Language: | English |
Published: |
Institutional Knowledge at Singapore Management University
2009
|
Subjects: | |
Online Access: | https://ink.library.smu.edu.sg/sis_research/288 https://ink.library.smu.edu.sg/context/sis_research/article/1287/viewcontent/Chu2009_Chapter_ConditionalProxyBroadcastRe_En.pdf |
Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
Institution: | Singapore Management University |
Language: | English |
id |
sg-smu-ink.sis_research-1287 |
---|---|
record_format |
dspace |
spelling |
sg-smu-ink.sis_research-12872022-02-18T06:14:16Z Conditional Proxy Broadcast Re-Encryption CHU, Cheng-Kang Weng, Jian Chow, Sherman S. W. Zhou, Jianying DENG, Robert H. A proxy re-encryption (PRE) scheme supports the delegation of decryption rights via a proxy, who makes the ciphertexts decryptable by the delegatee. PRE is useful in various applications such as encrypted email forwarding. In this paper, we introduce a more generalized notion of conditional proxy broadcast re-encryption (CPBRE). A CPBRE scheme allows Alice to generate a re-encryption key for some condition specified during the encryption, such that the re-encryption power of the proxy is restricted to that condition only. This enables a more fine-grained delegation of decryption right. Moreover, Alice can delegate decryption rights to a set of users at a time. That is, Alice's ciphertexts can be re-broadcasted. This saves a lot of computation and communication cost. We propose a basic CPBRE scheme secure against chosen-plaintext attacks, and its extension which is secure against replayable chosen-ciphertext attacks (RCCA). Both schemes are unidirectional and proved secure in the standard model. Finally, we show that it is easy to get a unidirectional RCCA-secure identity-based proxy re-encryption from our RCCA-secure CPBRE construction. 2009-07-01T07:00:00Z text application/pdf https://ink.library.smu.edu.sg/sis_research/288 info:doi/10.1007/978-3-642-02620-1_23 https://ink.library.smu.edu.sg/context/sis_research/article/1287/viewcontent/Chu2009_Chapter_ConditionalProxyBroadcastRe_En.pdf http://creativecommons.org/licenses/by-nc-nd/4.0/ Research Collection School Of Computing and Information Systems eng Institutional Knowledge at Singapore Management University broadcast encryption conditional proxy re-encryption hierarchical identity-coupling broadcast encryption proxy re-encryption Information Security |
institution |
Singapore Management University |
building |
SMU Libraries |
continent |
Asia |
country |
Singapore Singapore |
content_provider |
SMU Libraries |
collection |
InK@SMU |
language |
English |
topic |
broadcast encryption conditional proxy re-encryption hierarchical identity-coupling broadcast encryption proxy re-encryption Information Security |
spellingShingle |
broadcast encryption conditional proxy re-encryption hierarchical identity-coupling broadcast encryption proxy re-encryption Information Security CHU, Cheng-Kang Weng, Jian Chow, Sherman S. W. Zhou, Jianying DENG, Robert H. Conditional Proxy Broadcast Re-Encryption |
description |
A proxy re-encryption (PRE) scheme supports the delegation of decryption rights via a proxy, who makes the ciphertexts decryptable by the delegatee. PRE is useful in various applications such as encrypted email forwarding. In this paper, we introduce a more generalized notion of conditional proxy broadcast re-encryption (CPBRE). A CPBRE scheme allows Alice to generate a re-encryption key for some condition specified during the encryption, such that the re-encryption power of the proxy is restricted to that condition only. This enables a more fine-grained delegation of decryption right. Moreover, Alice can delegate decryption rights to a set of users at a time. That is, Alice's ciphertexts can be re-broadcasted. This saves a lot of computation and communication cost. We propose a basic CPBRE scheme secure against chosen-plaintext attacks, and its extension which is secure against replayable chosen-ciphertext attacks (RCCA). Both schemes are unidirectional and proved secure in the standard model. Finally, we show that it is easy to get a unidirectional RCCA-secure identity-based proxy re-encryption from our RCCA-secure CPBRE construction. |
format |
text |
author |
CHU, Cheng-Kang Weng, Jian Chow, Sherman S. W. Zhou, Jianying DENG, Robert H. |
author_facet |
CHU, Cheng-Kang Weng, Jian Chow, Sherman S. W. Zhou, Jianying DENG, Robert H. |
author_sort |
CHU, Cheng-Kang |
title |
Conditional Proxy Broadcast Re-Encryption |
title_short |
Conditional Proxy Broadcast Re-Encryption |
title_full |
Conditional Proxy Broadcast Re-Encryption |
title_fullStr |
Conditional Proxy Broadcast Re-Encryption |
title_full_unstemmed |
Conditional Proxy Broadcast Re-Encryption |
title_sort |
conditional proxy broadcast re-encryption |
publisher |
Institutional Knowledge at Singapore Management University |
publishDate |
2009 |
url |
https://ink.library.smu.edu.sg/sis_research/288 https://ink.library.smu.edu.sg/context/sis_research/article/1287/viewcontent/Chu2009_Chapter_ConditionalProxyBroadcastRe_En.pdf |
_version_ |
1770570370180448256 |