Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts

Abstract Proxy Re-Encryption (PRE) allows one user to delegate the decryption rights of his/her ciphertexts to another user. Since the introduction of Multi-Hop Identity-Based PRE (MH-IBPRE) by Green and Ateniese, the ciphertext size and the decryption complexity grow linearly in the number of re-encryption “hops”. In this paper, for the first time, we propose an MH-IBPRE that maintains the (constant) ciphertext size and computational complexity regardless of the number of re-encryption hops. Moreover, our scheme is bidirectional and also supports conditional re-encryption. The scheme is proven secure against selective identity and chosen-ciphertext attacks and collusion resistant in the standard model. As of independent interest, we also show that the conditional re-encryption can also be extended to a set of conditions.

[1]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[2]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[3]  Kefei Chen,et al.  Chosen-Ciphertext Secure Proxy Re-encryption without Pairings , 2008, CANS.

[4]  Hugo Krawczyk,et al.  Relaxing Chosen-Ciphertext Security , 2003, CRYPTO.

[5]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[6]  Wen-Guey Tzeng,et al.  Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.

[7]  Toshihiko Matsuo,et al.  Proxy Re-encryption Systems for Identity-Based Encryption , 2007, Pairing.

[8]  Zhenfu Cao,et al.  Multi-use and unidirectional identity-based proxy re-encryption schemes , 2010, Inf. Sci..

[9]  Robert H. Deng,et al.  CCA-secure unidirectional proxy re-encryption in the adaptive corruption model without random oracles , 2010, Science China Information Sciences.

[10]  Mihir Bellare,et al.  Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles , 2007, Public Key Cryptography.

[11]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[12]  Robert H. Deng,et al.  Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security , 2009, ISC.

[13]  M. Mambo,et al.  Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts (Special Section on Cryptography and Information Security) , 1997 .

[14]  Zhenfu Cao,et al.  Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption , 2012, Inf. Sci..

[15]  Keisuke Tanaka,et al.  Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 , 2013, CT-RSA.

[16]  Willy Susilo,et al.  Anonymous Conditional Proxy Re-encryption without Random Oracle , 2009, ProvSec.

[17]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[18]  Yevgeniy Dodis,et al.  Proxy cryptography revisted , 2003 .

[19]  Eiji Okamoto,et al.  New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks , 2010, Pairing.

[20]  Benoît Libert,et al.  Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption , 2008, IEEE Transactions on Information Theory.

[21]  Qiang Tang,et al.  Type-Based Proxy Re-encryption and Its Construction , 2008, INDOCRYPT.

[22]  Eiji Okamoto,et al.  Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities , 2012 .

[23]  Ryo Nishimaki,et al.  CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model , 2010, Public Key Cryptography.

[24]  Pieter H. Hartel,et al.  Inter-domain Identity-Based Proxy Re-encryption , 2008, Inscrypt.

[25]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[26]  Keisuke Tanaka,et al.  Factoring-Based Proxy Re-Encryption Schemes , 2013, ProvSec.

[27]  Zhong Chen,et al.  Fully Secure Unidirectional Identity-Based Proxy Re-encryption , 2011, ICISC.

[28]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[29]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[30]  Zhen Liu,et al.  A CCA-Secure Identity-Based Conditional Proxy Re-Encryption without Random Oracles , 2012, ICISC.

[31]  Ran Canetti,et al.  Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.

[32]  Yunlei Zhao,et al.  On the Security of a Bidirectional Proxy Re-encryption Scheme from PKC 2010 , 2011, Public Key Cryptography.

[33]  Yunlei Zhao,et al.  Generic Construction of Chosen Ciphertext Secure Proxy Re-Encryption , 2012, CT-RSA.

[34]  Hiroshi Doi,et al.  Secure and Efficient IBE-PKE Proxy Re-Encryption , 2011, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[35]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[36]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[37]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.

[38]  Yevgeniy Dodis,et al.  Proxy Cryptography Revisited , 2003, NDSS.

[39]  Robert H. Deng,et al.  Conditional proxy re-encryption secure against chosen-ciphertext attack , 2009, ASIACCS '09.