A Lattice-Based Homomorphic Proxy Re-Encryption Scheme with Strong Anti-Collusion for Cloud Computing

The homomorphic proxy re-encryption scheme combines the characteristics of a homomorphic encryption scheme and proxy re-encryption scheme. The proxy can not only convert a ciphertext of the delegator into a ciphertext of the delegatee, but also can homomorphically calculate the original ciphertext and re-encryption ciphertext belonging to the same user, so it is especially suitable for cloud computing. Yin et al. put forward the concept of a strong collusion attack on a proxy re-encryption scheme, and carried out a strong collusion attack on the scheme through an example. The existing homomorphic proxy re-encryption schemes use key switching algorithms to generate re-encryption keys, so it can not resist strong collusion attack. In this paper, we construct the first lattice-based homomorphic proxy re-encryption scheme with strong anti-collusion (HPRE-SAC). Firstly, algorithm TrapGen is used to generate an encryption key and trapdoor, then trapdoor sampling is used to generate a decryption key and re-encryption key, respectively. Finally, in order to ensure the homomorphism of ciphertext, a key switching algorithm is only used to generate the evaluation key. Compared with the existing homomorphic proxy re-encryption schemes, our HPRE-SAC scheme not only can resist strong collusion attacks, but also has smaller parameters.

[1]  Craig Gentry,et al.  Packed Ciphertexts in LWE-Based Homomorphic Encryption , 2013, Public Key Cryptography.

[2]  Zengpeng Li,et al.  Achieving Multi-Hop PRE via Branching Program , 2020, IEEE Transactions on Cloud Computing.

[3]  Zvika Brakerski,et al.  Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.

[4]  Craig Gentry,et al.  A Simple BGN-Type Cryptosystem from LWE , 2010, EUROCRYPT.

[5]  Kim-Kwang Raymond Choo,et al.  Cloud based data sharing with fine-grained proxy re-encryption , 2016, Pervasive Mob. Comput..

[6]  Chunguang Ma,et al.  Multi-use Deterministic Public Key Proxy Re-Encryption from Lattices in the Auxiliary-Input Setting , 2020, Int. J. Found. Comput. Sci..

[7]  Zhiguang Qin,et al.  A Survey of Proxy Re-Encryption for Secure Data Sharing in Cloud Computing , 2016 .

[8]  Tarunpreet Bhatia,et al.  Towards a secure incremental proxy re‐encryption for e‐healthcare data sharing in mobile cloud computing , 2019, Concurr. Comput. Pract. Exp..

[9]  Joseph K. Liu,et al.  A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing , 2015, Future Gener. Comput. Syst..

[10]  Keke Gai,et al.  Security-Aware Efficient Mass Distributed Storage Approach for Cloud Systems in Big Data , 2016, 2016 IEEE 2nd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International Conference on Intelligent Data and Security (IDS).

[11]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[12]  Qiaoyan Wen,et al.  Identity Based Proxy Re-encryption Scheme under LWE , 2017, KSII Transactions on Internet and Information Systems.

[13]  Y. P. Hu,et al.  Lattice-based multi-use unidirectional proxy re-encryption , 2015, Secur. Commun. Networks.

[14]  Elena Kirshanova,et al.  Proxy Re-encryption from Lattices , 2014, Public Key Cryptography.

[15]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[16]  Chunguang Ma,et al.  A Flexible Fully Homomorphic Encryption , 2017, Wirel. Pers. Commun..

[17]  Xavier Boyen,et al.  Key-Private Proxy Re-encryption under LWE , 2013, INDOCRYPT.

[18]  Chunguang Ma,et al.  A Novel Lattice-Based CP-ABPRE Scheme for Cloud Sharing , 2019, Symmetry.

[19]  Chunpeng Ge,et al.  A proxy broadcast re-encryption for cloud data sharing , 2017, Multimedia Tools and Applications.

[20]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[21]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[22]  Zengpeng Li,et al.  Towards Multi-Hop Homomorphic Identity-Based Proxy Re-Encryption via Branching Program , 2017, IEEE Access.

[23]  Qiaoyan Wen,et al.  A New Insight - Proxy Re-encryption Under LWE with Strong Anti-collusion , 2018, ISPEC.

[24]  Meikang Qiu,et al.  Voltage Assignment with Guaranteed Probability Satisfying Timing Constraint for Real-time Multiproceesor DSP , 2007, J. VLSI Signal Process..

[25]  Meikang Qiu,et al.  Cloud Infrastructure Resource Allocation for Big Data Applications , 2018, IEEE Transactions on Big Data.

[26]  Gaurav Sharma,et al.  Secure sharing of mobile personal healthcare records using certificateless proxy re‐encryption in cloud , 2018, Trans. Emerg. Telecommun. Technol..

[27]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[28]  David Cash,et al.  Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.

[29]  Mingming Jiang,et al.  Efficient identity-based multi-bit proxy re-encryption over lattice in the standard model , 2019, J. Inf. Secur. Appl..

[30]  C. Pandu Rangan,et al.  Cryptanalysis of Unidirectional Proxy Re-Encryption Scheme , 2014, ICT-EurAsia.

[31]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[32]  Kim-Kwang Raymond Choo,et al.  A New Kind of Conditional Proxy Re-Encryption for Secure Cloud Storage , 2018, IEEE Access.

[33]  Victor I. Chang,et al.  Secure searching on cloud storage enhanced by homomorphic indexing , 2016, Future Gener. Comput. Syst..

[34]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[35]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[36]  C. Pandu Rangan,et al.  Lattice Based Identity Based Proxy Re-Encryption Scheme , 2013, J. Internet Serv. Inf. Secur..

[37]  Ryo Nishimaki,et al.  Key-Private Proxy Re-Encryption from Lattices, Revisited , 2015, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[38]  Jie Cui,et al.  Many-to-one homomorphic encryption scheme , 2016, Secur. Commun. Networks.

[39]  Chunguang Ma,et al.  A Homomorphic Proxy Re-encryption from Lattices , 2016, ProvSec.

[40]  Yevgeniy Dodis,et al.  Proxy Cryptography Revisited , 2003, NDSS.

[41]  Ibrahim Khalil,et al.  Design and implementation of a secure cloud-based billing model for smart meters as an Internet of things using homomorphic cryptography , 2017, Future Gener. Comput. Syst..

[42]  Chunguang Ma,et al.  Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment , 2017, Int. J. Found. Comput. Sci..

[43]  Keita Xagawa,et al.  Cryptography with Lattices , 2010 .

[44]  Yang Lu,et al.  A pairing-free certificate-based proxy re-encryption scheme for secure data sharing in public clouds , 2016, Future Gener. Comput. Syst..

[45]  Chris Peikert,et al.  Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.

[46]  Ping Wang,et al.  Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks , 2018, IEEE Transactions on Industrial Informatics.

[47]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[48]  Susan Hohenberger,et al.  Key-Private Proxy Re-encryption , 2009, CT-RSA.

[49]  Chunguang Ma,et al.  Unidirectional FHPRE Scheme from Lattice for Cloud Computing , 2019, Int. J. Netw. Secur..

[50]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[51]  Donghui Guo,et al.  Dynamic Encrypted Data Sharing Scheme Based on Conditional Proxy Broadcast Re-Encryption for Cloud Storage , 2017, IEEE Access.

[52]  Chris Peikert,et al.  Better Key Sizes (and Attacks) for LWE-Based Encryption , 2011, CT-RSA.

[53]  Peng Xu,et al.  Conditional Identity-Based Broadcast Proxy Re-Encryption and Its Application to Cloud Email , 2016, IEEE Transactions on Computers.

[54]  Emmanuela Orsini,et al.  Bootstrapping BGV Ciphertexts with a Wider Choice of p and q , 2014, Public Key Cryptography.

[55]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[56]  Jianwei Liu,et al.  Identity-based proxy re-encryption version 2: Making mobile access easy in cloud , 2016, Future Gener. Comput. Syst..

[57]  Han-Yu Lin,et al.  An Improved Proxy Re-Encryption Scheme for IoT-Based Data Outsourcing Services in Clouds , 2021, Sensors.