New Identity Based Encryption And Its Proxy Re-encryption

Identity based encryption (IBE) has received great attention since Boneh and Franklin’s breakthrough work on bilinear group based IBE [4]. Till now, many IBE schemes relying on bilinear groups with dierent properties have been proposed [5, 25, 29, 14]. However, one part of the user’s private key in all these IBE schemes is constructed as y = f(msk), where msk is the master key and y is an element in the underlying bilinear group G. In this paper, we propose a new IBE: one part of the private key is y = f(msk), where msk is the master key and y is an element inZ p . Here p is the underlying bilinear group’s prime order. By using some novel techniques, we prove this new IBE is semantic secure under the selective identity chosen plaintext attacks (INDsID-CPA) in the standard model. Based on this IBE scheme, we construct an IND-ID-CCA secure identity based proxy re-encryption (IBPRE) scheme which is master secret secure and ecient for the proxy compared with

[1]  Zhenfu Cao,et al.  Multi-use and unidirectional identity-based proxy re-encryption schemes , 2010, Inf. Sci..

[2]  Moni Naor,et al.  On Cryptographic Assumptions and Challenges , 2003, CRYPTO.

[3]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[4]  Xavier Boyen,et al.  A tapestry of identity-based encryption: practical frameworks compared , 2008, Int. J. Appl. Cryptogr..

[5]  Pieter H. Hartel,et al.  Inter-domain Identity-Based Proxy Re-encryption , 2008, Inscrypt.

[6]  刘胜利,et al.  New Constructions for Identity-Based Unidirectional Proxy Re-Encryption , 2010 .

[7]  Wen-Guey Tzeng,et al.  Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.

[8]  Robert H. Deng,et al.  Conditional Proxy Broadcast Re-Encryption , 2009, ACISP.

[9]  Zhong Chen,et al.  New construction of identity-based proxy re-encryption , 2010, DRM '10.

[10]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[11]  Dan Boneh,et al.  Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.

[12]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[13]  Zhenfu Cao,et al.  Identity-Based Proxy Re-encryption Schemes with Multiuse, Unidirection, and CCA Security , 2008, IACR Cryptol. ePrint Arch..

[14]  Masao Kasahara,et al.  ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..

[15]  Toshihiko Matsuo,et al.  Proxy Re-encryption Systems for Identity-Based Encryption , 2007, Pairing.

[16]  Pieter H. Hartel,et al.  A Type-and-Identity-Based Proxy Re-encryption Scheme and Its Application in Healthcare , 2008, Secure Data Management.

[17]  Ran Canetti,et al.  Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.

[18]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.

[19]  Yevgeniy Dodis,et al.  Proxy Cryptography Revisited , 2003, NDSS.

[20]  Yevgeniy Dodis,et al.  Proxy cryptography revisted , 2003 .

[21]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[22]  Xu An Wang,et al.  On the Insecurity of an Identity Based Proxy Re-encryption Scheme , 2010, Fundam. Informaticae.

[23]  Qiang Tang,et al.  Type-Based Proxy Re-encryption and Its Construction , 2008, INDOCRYPT.

[24]  Weidong Zhong,et al.  A New Identity Based Encryption Scheme , 2010, 2010 International Conference on Biomedical Engineering and Computer Science.

[25]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[26]  Kefei Chen,et al.  Chosen-Ciphertext Secure Proxy Re-encryption without Pairings , 2008, CANS.

[27]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[28]  Zhenfu Cao,et al.  CCA-Secure Proxy Re-Encryption without Pairings , 2009, IACR Cryptol. ePrint Arch..

[29]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[30]  Markus Jakobsson,et al.  On Quorum Controlled Asymmetric Proxy Re-encryption , 1999, Public Key Cryptography.

[31]  Zhenfu Cao,et al.  SCCR: a generic approach to simultaneously achieve CCA security and collusion-resistance in proxy re-encryption , 2011, Secur. Commun. Networks.

[32]  Benoît Libert,et al.  Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption , 2008, IEEE Transactions on Information Theory.

[33]  Xu An Wang,et al.  A New Identity Based Proxy Re-Encryption Scheme , 2010, 2010 International Conference on Biomedical Engineering and Computer Science.

[34]  Robert H. Deng,et al.  Conditional proxy re-encryption secure against chosen-ciphertext attack , 2009, ASIACCS '09.