Key-Aggregate Proxy Re-Encryption with Dynamic Condition Generation Using Multilinear Map

With the growing accessibility of the internet, many people store files in the cloud storage. In consideration of privacy preserving, users tent to encrypt their files before uploading them to the cloud. Under certain conditions, a file owner may want to share the encrypted files directly on the cloud. In such cases, the file owner will delegate the re-encryption ability to a proxy with re-encryption keys. However, Chen et al. found that the size of the re-encryption key (or condition key) would increase with the number of the conditions, which motivated them in proposing the concept of key-aggregate proxy re-encryption. Unfortunately, we found that the conditions cannot be changed arbitrarily once we set the conditions at the beginning. To solve the problem, we apply the multilinear maps to the key-aggregate proxy re-encryption to extend the number of conditions to be exponentially large, while keeping the size of public parameters small and practical.

[1]  Sikhar Patranabis,et al.  Stronger Multilinear Maps from Indistinguishability Obfuscation , 2020, IACR Cryptol. ePrint Arch..

[2]  Robert H. Deng,et al.  Conditional Proxy Broadcast Re-Encryption , 2009, ACISP.

[3]  Aurore Guillevic,et al.  Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves , 2013, ACNS.

[4]  Chun-I Fan,et al.  Efficient Key-Aggregate Proxy Re-Encryption for Secure Data Sharing in Clouds , 2018, 2018 IEEE Conference on Dependable and Secure Computing (DSC).

[5]  Ran Canetti,et al.  Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.

[6]  Benoît Libert,et al.  Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption , 2008, IEEE Transactions on Information Theory.

[7]  Jean-Sébastien Coron,et al.  Practical Multilinear Maps over the Integers , 2013, CRYPTO.

[8]  Dan Boneh,et al.  Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..

[9]  Amit Sahai,et al.  Indistinguishability Obfuscation Without Multilinear Maps: iO from LWE, Bilinear Maps, and Weak Pseudorandomness , 2018, IACR Cryptol. ePrint Arch..

[10]  Zhen Liu,et al.  A CCA-Secure Identity-Based Conditional Proxy Re-Encryption without Random Oracles , 2012, ICISC.

[11]  Robert H. Deng,et al.  Conditional proxy re-encryption secure against chosen-ciphertext attack , 2009, ASIACCS '09.

[12]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[13]  Chunsheng Gu,et al.  Multilinear maps via secret ring , 2018, IACR Cryptol. ePrint Arch..

[14]  Kenneth G. Paterson,et al.  Multilinear Maps from Obfuscation , 2016, Journal of Cryptology.

[15]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[16]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.

[17]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.