DDos Attack against Proxy in PRE and PRS

Abstract— In 1998, Blaze, Bleumer, and Strauss proposednew kind of cryptographic primitives called proxy re-encryption (PRE) and proxy re-signature (PRS). In proxy re-encryption, a proxy can transform a ciphertext computedunder Alice’s public key into one that can be opened underBob’s decryption key. In proxy re-signature, a proxy cantransform a signature computed under Alice’s secret keyinto one that can be verified by Bob’s public key. In 2005,Ateniese et al proposed a few new re-encryption schemesand discussed its several potential applications especially inthe secure distributed storage. In 2006, they proposedanother few proxy re-signature schemes and also discussedits several potential applications. They predicated thatproxy re-encryption and proxy re-signature will play animportant role in our life. Since then, researchers aresparked to give new lights to this area. Many excellentschemes have been proposed. In this paper, we introducea new attack- DDos attack against proxy in the proxy re-cryptography. Although this attack can also be implementedagainst other cryptographic primitives, the danger caused byit in proxy re-cryptography seems more serious. We revisitthe current literature, paying attention on their resistingDDos attack ability. We suggest a solution to decline theimpact of DDos attacking. Also we give a new efficient re-encryption scheme which can achieve CCA2 secure basedon Cramer-Shoup encryption scheme and prove its security.We point out this is the most efficient proxy re-encryptionschemes for the proxy which can achieve CCA2 secure inthe literature. At last we give our conclusions with hoping researchers give more attention on this attack.

[1]  N. Smart,et al.  SK-KEM : AN IDENTITY-BASED KEM , 2006 .

[2]  Xiaohui Liang,et al.  Proxy Re-signature Schemes Without Random Oracles , 2007, INDOCRYPT.

[3]  Toshihiko Matsuo,et al.  Proxy Re-encryption Systems for Identity-Based Encryption , 2007, Pairing.

[4]  C. Pandu Rangan,et al.  Signcryption with Proxy Re-encryption , 2008, IACR Cryptol. ePrint Arch..

[5]  Abhi Shelat,et al.  Securely Obfuscating Re-Encryption , 2007, Journal of Cryptology.

[6]  Benoît Libert,et al.  Tracing Malicious Proxies in Proxy Re-encryption , 2008, Pairing.

[7]  Susan Hohenberger,et al.  Advances in signatures, encryption, and E-Cash from bilinear groups , 2006 .

[8]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[9]  Ran Canetti,et al.  Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.

[10]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[11]  C. Pandu Rangan,et al.  RSA-TBOS signcryption with proxy re-encryption , 2008, DRM '08.

[12]  Jun Ao,et al.  Revisit of Group-based Unidirectional Proxy Re-encryption Scheme , 2008, IACR Cryptol. ePrint Arch..

[13]  Zhenfu Cao,et al.  Identity-Based Proxy Re-encryption Schemes with Multiuse, Unidirection, and CCA Security , 2008, IACR Cryptol. ePrint Arch..

[14]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.

[15]  Yevgeniy Dodis,et al.  Proxy Cryptography Revisited , 2003, NDSS.

[16]  Benoît Libert,et al.  Multi-use unidirectional proxy re-signatures , 2008, CCS.

[17]  Xu An Wang,et al.  On DDos Attack against Proxy in Proxy Re-encryption and Proxy Re-signature , 2009, 2009 Ninth IEEE International Conference on Computer and Information Technology.

[18]  Benoît Libert,et al.  Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption , 2008, IEEE Transactions on Information Theory.

[19]  Fred B. Schneider,et al.  Distributed Blinding for ElGamal Re-encryption , 2004 .

[20]  Susan Hohenberger,et al.  Proxy re-signatures: new definitions, algorithms, and applications , 2005, CCS '05.

[21]  Yevgeniy Dodis,et al.  Proxy cryptography revisted , 2003 .

[22]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[23]  Wen-Guey Tzeng,et al.  Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.

[24]  Jun Ao,et al.  Group-oriented Encryption Secure against Collude Attack , 2008, J. Convergence Inf. Technol..

[25]  Ting Chen,et al.  Bilinear Parings in Property-based attestation , 2011, J. Comput..

[26]  Ge Song,et al.  Proxy re-signature Scheme Based on Quadratic Residues , 2011, J. Networks.

[27]  Markus Jakobsson,et al.  On Quorum Controlled Asymmetric Proxy Re-encryption , 1999, Public Key Cryptography.

[28]  Yu Long,et al.  A Novel Unidirectional Proxy Re-Signature Scheme and Its Application for MANETs , 2012, J. Comput..