Certificateless Proxy Re-Encryption Without Pairing: Revisited

Proxy Re-Encryption was introduced by Blaze, Bleumer and Strauss to efficiently solve the problem of delegation of decryption rights. In proxy re-encryption, a semi-honest proxy transforms a ciphertext intended for Alice to a ciphertext of the same message for Bob without learning anything about the underlying message. From its introduction, several proxy re-encryption schemes in the Public Key Infrastructure (PKI) and Identity (ID) based setting have been proposed. In practice, systems in the public key infrastructure suffer from the certificate management problem and those in identity based setting suffer from the key escrow problem. Certificateless Proxy Re-encryption schemes enjoy the advantages provided by ID-based constructions without suffering from the key escrow problem. In this work, we construct the first unidirectional, single-hop CCA-secure certificateless proxy re-encryption scheme without pairing by extending the PKI based construction of Chow et al. proposed in 2010. We prove its security in the random oracle model under the Computational Diffie-Hellman (CDH) assumption. Prior to this work, the only secure certificateless proxy re-encryption scheme is due to Guo et al. proposed in 2013 using bilinear pairing. They proved their construction is RCCA-secure under q-weak Decisional Bilinear Diffie-Hellman assumption. The construction proposed in this work is more efficient than that system and its security relies on more standard assumptions. We also show that the recently proposed construction of Yang et al. is insecure with respect to the security model considered in this work.

[1]  Zhenfeng Zhang,et al.  Certificateless Proxy Re-Encryption Without Pairings , 2013, ICISC.

[2]  Jean-Jacques Quisquater,et al.  On Constructing Certificateless Cryptosystems from Identity Based Encryption , 2006, Public Key Cryptography.

[3]  Chun-Ying Huang,et al.  Secure Multicast Using Proxy Encryption , 2005, ICICS.

[4]  Alexander W. Dent,et al.  A survey of certificateless encryption schemes and security models , 2008, International Journal of Information Security.

[5]  Wen-Guey Tzeng,et al.  Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.

[6]  Cheng Chen,et al.  Towards a Secure Certificateless Proxy Re-Encryption Scheme , 2013, ProvSec.

[7]  Min-Rong Chen,et al.  Cryptanalysis of a Certificateless Proxy Re-encryption Scheme , 2013, 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies.

[8]  Joonsang Baek,et al.  Strongly Secure Certificateless Public Key Encryption Without Pairing , 2007, CANS.

[9]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[10]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[11]  Kevin Fu,et al.  Privacy for Public Transportation , 2006, Privacy Enhancing Technologies.

[12]  Ran Canetti,et al.  Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.

[13]  Youngho Park,et al.  Chosen-Ciphertext Secure Certificateless Proxy Re-Encryption , 2010, Communications and Multimedia Security.

[14]  Xiaodong Lin,et al.  RCCA-Secure Multi-use Bidirectional Proxy Re-encryption with Master Secret Security , 2014, ProvSec.

[15]  C. Pandu Rangan,et al.  Certificateless Proxy Re-Encryption Without Pairing , 2014, IACR Cryptol. ePrint Arch..

[16]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[17]  Xiao Tan,et al.  Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts , 2014, Theor. Comput. Sci..

[18]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.

[19]  Joonsang Baek,et al.  Certificateless Public Key Encryption Without Pairing , 2005, ISC.

[20]  Benoît Libert,et al.  Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption , 2008, IEEE Transactions on Information Theory.

[21]  Colin Boyd,et al.  Security-Mediated Certificateless Cryptography , 2006, Public Key Cryptography.

[22]  AtenieseGiuseppe,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006 .

[23]  Robert H. Deng,et al.  Efficient Unidirectional Proxy Re-Encryption , 2010, AFRICACRYPT.

[24]  Michael Scott,et al.  Computing the Tate Pairing , 2005, CT-RSA.

[25]  Kefei Chen,et al.  Chosen-Ciphertext Secure Proxy Re-encryption without Pairings , 2008, CANS.

[26]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.

[27]  Robert H. Deng,et al.  Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings , 2010, Inf. Sci..

[28]  Jean-Sébastien Coron,et al.  On the Exact Security of Full Domain Hash , 2000, CRYPTO.

[29]  Zhenfu Cao,et al.  CCA-Secure Proxy Re-Encryption without Pairings , 2009, IACR Cryptol. ePrint Arch..

[30]  Robert H. Deng,et al.  Variations of Diffie-Hellman Problem , 2003, ICICS.

[31]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.