identity-based proxy re-encryption (IB-Pre) can convert the ciphertext encrypted under Alice's identity to Bob's ciphertext of the same message by a semi-trusted proxy with the proper transformation key. The m...
详细信息
identity-based proxy re-encryption (IB-Pre) can convert the ciphertext encrypted under Alice's identity to Bob's ciphertext of the same message by a semi-trusted proxy with the proper transformation key. The main purpose of our work is to enhance the security of IB-Pre. For outside attacks, all existing IB-Pre constructions from lattices have only achieved a limited or weak security model called IND-sID-CPA security. Therefore, by embedding re-encryption key generation and re-encryption algorithms appropriately in Agrawal et al.'s identity-basedencryption scheme from lattices, we construct an IND-ID-CPA secure IB-Pre scheme over decisional learning with errors (LWE) under the standard model. For inside attacks, we propose a new primitive IB-VPre by extending the basic IB-Pre scheme with a new functionality called re-encryption verifiability, meaning that a re-encrypted ciphertext receiver or a third party can verify whether the received ciphertext is correctly transformed from an original ciphertext or not, and thus can detect illegal activities of the proxy. We realize re-encryption verifiability using the homomorphic signature technique as a black box, making the resulting scheme non-interactive and quantum-immune after instanced by a lattice-based homomorphic signature scheme.
The wireless body area network (WBAN) provides users with real-time medical services. Meanwhile, the cloud technology provides greater storage space and computing power for medical data. Both of them have contribute t...
详细信息
The wireless body area network (WBAN) provides users with real-time medical services. Meanwhile, the cloud technology provides greater storage space and computing power for medical data. Both of them have contribute to the development of telemedicine. In a cloud-assisted WBAN, the open network environment and the semi-trust cloud service providers expose the user's private medical data to backdoor adversaries who can make exfiltration attacks, such as the algorithm substitution attack (ASA) through the process of data sharing. Therefore, it is necessary to find a secure and efficient medical data sharing scheme for the huge amount of medical data. In this paper, we first design an identitybasedproxyre-encryption scheme with cryptographic reverse firewall (IBPre-CRF), then show the application in a multiple-access telemedicine data sharing scenario. Security analysis shows that the IBPre-CRF scheme provides chosen plaintext attack security and resists exfiltration attacks. Performance analysis shows that the IBPre-CRF scheme has a significant communication and computational cost advantage while being resistant to exfiltration attacks in clouds. Therefore, our IBPre-CRF scheme is suitable for telemedicine data sharing in a cloud-assisted WBAN. (c) 2022 Elsevier Inc. All rights reserved.
An identity-based proxy re-encryption scheme(IB-Pre)allows a semi-trusted proxy to convert an encryption under one identity to another without revealing the underlying *** to the fact that the proxy was semi-trusted,i...
详细信息
An identity-based proxy re-encryption scheme(IB-Pre)allows a semi-trusted proxy to convert an encryption under one identity to another without revealing the underlying *** to the fact that the proxy was semi-trusted,it should place as little trust as necessary to allow it to perform the *** some applications such as distributed file system,it demands the adversary cannot identify the sender and recipient’s ***,none of the exiting IB-Pre schemes satisfy this *** this work,we first define the security model of key-private ***,we propose the first key-private IB-Pre *** scheme is chosen plaintext secure(CPA)and collusion resistant in the standard model.
Cloud computing offers a huge resource pool by centralizing various resources with the rapid growth of digital data. Data storage is the most acceptable service in cloud computing. As one of the key technologies of cl...
详细信息
Cloud computing offers a huge resource pool by centralizing various resources with the rapid growth of digital data. Data storage is the most acceptable service in cloud computing. As one of the key technologies of cloud storage service, data deduplication technology allows cloud servers to save storage space by deleting redundant data. In order to protect data privacy, data holders generally encrypt their data first, and then upload the encrypted data to the cloud server, which clearly brings a new challenge for cloud data deduplication, as traditional deduplication technology cannot deduplicate encrypted data. Existing solutions have various security issues. They cannot flexibly support data access control, and also require data users to remain online. In this paper, we propose an identity-based proxy re-encryption data deduplication scheme using identity-based proxy re-encryption (IB-Pre) and identity-based proof of ownership (IB-PoW). The proposed scheme integrates cloud data deduplication with access control. By detailed security analysis and performance evaluation, we show that the proposed scheme is security, efficient and effective.
proxyre-encryption (Pre), with the unique ciphertext transformation ability, enables various ciphertext authorization applications to be implemented efficiently. However, most existing Pre schemes mainly focus on acc...
详细信息
proxyre-encryption (Pre), with the unique ciphertext transformation ability, enables various ciphertext authorization applications to be implemented efficiently. However, most existing Pre schemes mainly focus on access authorization while ignoring the situation where the key needs to be changed and the ciphertext needs to be evolved, making the scheme's practicability and security inadequate. Moreover, the few schemes that simultaneously combine ciphertext authorization, key update, and ciphertext evolution are not satisfactory in terms of security. For solving this problem, based on Xiong et al.'s scheme, this paper proposes an improved revocable and identity-based conditional proxyre-encryption scheme with ciphertext evolution (RIB-CPre-CE) for secure and efficient cloud data sharing. The proposed scheme inherits the characteristics of multi-use, constant ciphertext length, fine-grained authorization, collision-resistance security, and chosen ciphertext attack (CCA) security from the original method. Also, it supports updating ciphertext to adapt to the new key after changing the identity (key) or achieves authorization revocation by evolving ciphertext. Two new algorithms, URKeyGen and UpreEnc, have been integrated into the original delegation scheme to support ciphertext evolution. The formal definition, security model, concrete construction, and security analysis of RIB-CPre-CE have been presented. The comparison and analysis show that the proposed scheme is practical and secure. Although it adds a ciphertext evolution function for supporting key update and delegation revocation, its efficiency and security are not reduced. The proposed scheme can also be used in other access authorization systems that need to change the key or revoke the authorization. It has certain practicability and security.
identity-based proxy re-encryption (IBPre) is a powerful cryptographic tool for various applications, such as access control system, secure data sharing, and secure e-mail forwarding. Most of the existing efficient IB...
详细信息
identity-based proxy re-encryption (IBPre) is a powerful cryptographic tool for various applications, such as access control system, secure data sharing, and secure e-mail forwarding. Most of the existing efficient IBPre schemes arebased on the Diffie-Hellman assumption, and they only focus on the single-hop construction. based on the work of Chandran et al.'s lattice-basedproxyre-encryption (Pre) scheme (PKC'14) and Yamada's lattice-basedidentity-basedencryption (IBE) scheme (EUROCRYPT'16), in this paper, we first show the possibility of assembling lattice-based IBE into lattice-based Pre. Then, we present the construction of a new efficient single-hop homomorphic IBPre from learning with errors (LWEs) via key homomorphic computation. Furthermore, using branching program (BP), we obtain an efficient multi-hop IBPre scheme. To the best of our knowledge, our scheme is the first multi-hop homomorphic IBPre scheme via BP. Our scheme supports homomorphic evaluation and is proved secure under the decisional LWE assumption.
proxyre-encryption (Pre) enables an authorized proxy to convert a ciphertext under Alice's public key into a ciphertext under Bob's public key without exposing the encrypted message. In existing Pre systems, ...
详细信息
proxyre-encryption (Pre) enables an authorized proxy to convert a ciphertext under Alice's public key into a ciphertext under Bob's public key without exposing the encrypted message. In existing Pre systems, the original ciphertexts and the re-encrypted ones are both required to be in the same cryptosystem, which limits their applications in cloud computing systems. In this paper, we propose a new proxyre-encryption pattern, referred to as an identity-based proxy re-encryption version 2 (IBPre2). It allows an authorized proxy to convert a ciphertext of an identity-based broadcast encryption (IBBE) scheme into a ciphertext of an identity-basedencryption (IBE) scheme. With IBPre2, one can take advantage of IBBE to securely share data with a set of recipients, and then incorporate an additional one into the authorized set through the re-encryption mechanism, without decrypting the IBBE ciphertext nor leaking any sensitive information. We formalize the security requirements in IBPre2 and propose a provably CCA-secure scheme. The unique feature of ciphertext transformation from a complicated cryptosystem to a simple one makes our IBPre2 a versatile cryptographic tool to secure outsourced data in cloud computing. (C) 2015 Elsevier B.V. All rights reserved.
An identity-based conditional proxyre-encryption scheme (IB-CPre) allows a semi-trusted proxy to convert a ciphertext satisfying one condition, which is set by the delegator, under one identity to another without the...
详细信息
An identity-based conditional proxyre-encryption scheme (IB-CPre) allows a semi-trusted proxy to convert a ciphertext satisfying one condition, which is set by the delegator, under one identity to another without the necessity to reveal the underlying message. In ICISC 2012, Liang, Liu, Tan, Wong and Tang proposed an IB-CPre scheme, and left an open problem on how to construct chdsen-ciphertext secure IB-CPre supporting OR gates on conditions. In this work, we answer this aforementioned problem by constructing an identity-based conditional proxyre-encryption scheme with fine grain policy (IB-CPre-FG). In an IB-CPre-FG scheme, each ciphertext is labeled with a set of descriptive conditions and each re-encryption key is associated with an access tree that specifies which type of ciphertexts the proxy can re-encrypt. Furthermore, our scheme can be proved secure against adaptive access tree and adaptive identity chosen-ciphertext attack.
Green and Ateniese introduced the notion of identity-based proxy re-encryption (IB-Pre), whereby the proxy can covert a ciphertext encrypted under the delegator's identity to an encryption under the delegatee'...
详细信息
Green and Ateniese introduced the notion of identity-based proxy re-encryption (IB-Pre), whereby the proxy can covert a ciphertext encrypted under the delegator's identity to an encryption under the delegatee's identity of the same message. In some situations, biometric, such as dactylogram, was used as identities. However, these biometric identities will inherently have some noise when they are sampled each time. To make identity-based proxy re-encryption flexible on identities, we introduced a new primitive called fuzzy identity-based proxy re-encryption (FIB-Pre), in which an identity is viewed as a set of descriptive attributes. In a fuzzy identity-based proxy re-encryption scheme, an identity can decrypt a ciphertext re-encrypted under another identity, if and only if and are close to each other as measured by the "set overlap" distance metric. In this work, we first formulate the security model of a FIB-Pre scheme. Finally, we present a construction of FIB-Pre and prove its CCA security under the decisional bilinear Diffie-Hellman (DBDH) assumption in the random model.
In an identity-based proxy re-encryption scheme, a semi-trusted proxy can convert a ciphertext under Alice's public identity into a ciphertext for Bob. The proxy does not know the secret key of Alice or Bob, and a...
详细信息
In an identity-based proxy re-encryption scheme, a semi-trusted proxy can convert a ciphertext under Alice's public identity into a ciphertext for Bob. The proxy does not know the secret key of Alice or Bob, and also does not know the plaintext during the conversion. In identity-based proxy re-encryption, the collusion of the proxy and a delegatee may result in the decryption of ciphertext for delegator. In this paper, we present a new scheme which can avoid the collusion of proxy and delegatee. Our scheme improves the scheme of Chu and Tzeng while inheriting all useful properties such as unidirectionality and non-interactivity. In our scheme, we get the security by using added secret parameter and change the secret key and re-encryption key. Our sheme is secure against Chosen-Ciphertext Attack (CCA) and collusion attack in the standard model.
暂无评论