Multi-use and unidirectional identity-based proxy re-encryption schemes

被引:56
作者
Wang, Hongbing [1 ]
Cao, Zhenfu [1 ]
Wang, Licheng [2 ]
机构
[1] Shanghai Jiao Tong Univ, Dept Comp Sci & Engn, Shanghai 200240, Peoples R China
[2] Beijing Univ Posts & Telecommun, Informat Secur Ctr, Beijing 100876, Peoples R China
基金
美国国家科学基金会; 中国国家自然科学基金;
关键词
Random padding; Identity-based encryption; Proxy re-encryption; Bilinear pairing; Dynamic directed graph; SECURE; SIGNATURE;
D O I
10.1016/j.ins.2010.06.029
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In a proxy re-encryption scheme, a semi-trusted proxy is given special power that allows it to transform a ciphertext for Alice into a ciphertext for Bob without learning any information about the messages encrypted under either key. When a proxy re-encryption scheme is constructed in an identity-based setting, it means that a proxy converts a ciphertext encrypted under Alice's identity into a ciphertext under Bob's. Proxy re-encryption has become more and more popular these years due to the fact that it has many practical applications. In this paper, we present an IND-CCA2 secure identity-based proxy re-encryption scheme which has several useful properties, including, multi-use, unidirectionality, etc. Finding a unidirectional, multi-use, and CCA2-secure proxy re-encryption scheme is presented as an open problem by Green et al. Fortunately, our identity-based proxy re-encryption scheme is a solution to this problem. As a middleware for fulfilling our main goal, we also propose a new construction of identity-based encryption using random padding techniques. The security of our schemes is based on the standard decisional bilinear Diffie-Hellman assumption in the random oracle model. (C) 2010 Elsevier Inc. All rights reserved.
引用
收藏
页码:4042 / 4059
页数:18
相关论文
共 33 条
[1]  
An JH, 2002, LECT NOTES COMPUT SC, V2332, P83
[2]  
[Anonymous], 2001, LNCS
[3]  
[Anonymous], ACM CCS 2007
[4]  
[Anonymous], DRM 2006
[5]  
[Anonymous], 2001, LNCS
[6]  
[Anonymous], 2001, LNCS
[7]  
Ateniese G., 2006, ACM Transactions on Information and Systems Security, V9, P1, DOI 10.1145/1127345.1127346
[8]  
Ateniese G, 2009, LECT NOTES COMPUT SC, V5473, P279, DOI 10.1007/978-3-642-00862-7_19
[9]  
Ateniese Giuseppe., 2005, NDSS INTERNET SOC
[10]  
Bellare M, 1996, LECT NOTES COMPUT SC, V1070, P399