Reference

  • Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption.

    (with Benoît Libert) IEEE Transactions on Information Theory Volume 57, Issue 3, 1786-1802 (2011)
    Preliminary version in PKC'08.
top

Abstract

In 1998, Blaze, Bleumer and Strauss introduced a cryptographic primitive called proxy re-encryption in which a proxy can transform-without seeing the plaintext-a ciphertext encrypted under one key into an encryption of the same plaintext under another key. The concept has recently drawn renewed interest. Notably, Canetti and Hohenberger showed how to properly define (and realize) chosen-ciphertext security for the primitive. Their system is bidirectional as the translation key allows converting ciphertexts in both directions. This paper presents the first unidirectional proxy re-encryption schemes with chosen-ciphertext security in the standard model (i.e., without the random oracle idealization). The first system provably fits a unidirectional extension of the Canetti-Hohenberger security model. As a second contribution, the paper considers a more realistic adversarial model where attackers may choose dishonest users' keys on their own. It is shown how to modify the first scheme to achieve security in the latter scenario. At a moderate expense, the resulting system provides additional useful properties such as non-interactive temporary delegations. Both constructions are efficient and rely on mild complexity assumptions in bilinear groups. Like the Canetti-Hohenberger scheme, they meet a relaxed flavor of chosen-ciphertext security introduced by Canetti, Krawczyk and Nielsen.

Keywords

proxy re-encryption, unidirectionality, chosen-ciphertext security, standard model.

top

Download

[abs]   Abstract
[bib]   BibTeX Entry
[doi]   Official version
[ps] [pdf]   Authors' version
top