A Novel Lattice-Based Ciphertext-Policy Attribute-Based Proxy Re-encryption for Cloud Sharing

Proxy re-encryption plays an important role in cloud sharing. Ciphertext-policy attribute-based proxy re-encryption (CP-ABPRE) scheme supports access control and can convert the ciphertext under an access policy to a ciphertext under another access policy, which is flexible and efficient for cloud sharing. The existing CP-ABPRE schemes are constructed by bilinear pairing or multi-linear maps which are fragile when the post-quantum comes. In this paper, a unidirectional single-hop CP-ABPRE scheme with small size of public parameters was presented by using trapdoor sampling, and proved secure under learning with errors assumption which is widely believed secure in quantum computer attacks.

[1]  Robert H. Deng,et al.  Efficient Unidirectional Proxy Re-Encryption , 2010, AFRICACRYPT.

[2]  Chris Peikert,et al.  Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.

[3]  Mingming Jiang,et al.  Identity-Based Multi-bit Proxy Re-encryption Over Lattice in the Standard Model , 2018, FCS.

[4]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.

[5]  Kim-Kwang Raymond Choo,et al.  A New Kind of Conditional Proxy Re-Encryption for Secure Cloud Storage , 2018, IEEE Access.

[6]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[7]  Chunguang Ma,et al.  A Homomorphic Proxy Re-encryption from Lattices , 2016, ProvSec.

[8]  Debiao He,et al.  Cryptanalysis and Improvement of a Password-Based Remote User Authentication Scheme without Smart Cards , 2013, Inf. Technol. Control..

[9]  Zhong Chen,et al.  Ciphertext Policy Attribute-Based Proxy Re-encryption , 2010, ICICS.

[10]  Jiang Zhang,et al.  A Ciphertext Policy Attribute-Based Encryption Scheme without Pairings , 2011, Inscrypt.

[11]  Joseph K. Liu,et al.  A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing , 2015, Future Gener. Comput. Syst..

[12]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[13]  Willy Susilo,et al.  A Ciphertext-Policy Attribute-Based Proxy Re-encryption with Chosen-Ciphertext Security , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.

[14]  Chunguang Ma,et al.  Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment , 2017, Int. J. Found. Comput. Sci..

[15]  Keita Xagawa,et al.  Cryptography with Lattices , 2010 .

[16]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[17]  Xiaohui Liang,et al.  Attribute based proxy re-encryption with delegating capabilities , 2009, ASIACCS '09.

[18]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[19]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[20]  Fugeng Zeng,et al.  A Novel Model for Lattice-Based Authorized Searchable Encryption with Special Keyword , 2015 .

[21]  Chunguang Ma,et al.  Secure Password-based Remote User Authentication Scheme Against Smart Card Security Breach , 2013, J. Networks.

[22]  Chunguang Ma,et al.  On the Security of an Improved Password Authentication Scheme Based on ECC , 2012, ICICA.

[23]  Y. P. Hu,et al.  Lattice-based multi-use unidirectional proxy re-encryption , 2015, Secur. Commun. Networks.