Abstract
Recently, proxy re-encryption scheme received much attention. A proxy re-encryption used for divert ciphertext from one group to another without revealing underlying plaintext is proposed in this paper. The scheme is bidirectional and any member can independently decrypt the ciphertext encrypted to its group. The security of the proposed scheme is discussed and proofs are given to show that the scheme withstands chosen ciphertext attack in standard model.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Mambo, M., Okamoto, E.: Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts. IEICE Trans. Fund. Electronics Communications and Computer Science E80-A/1, 54–63 (1997)
Ivan, A., Dodis, Y.: Proxy Cryptography Revisited. In: Proceedings of the Tenth Network and Distributed System Security Symposium (February 2003)
Blaze, M., Bleumer, G., Strauss, M.J.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127–144. Springer, Heidelberg (1998); Ateniese, G., Fu, K., Green, M., Honhenberger, S.: Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage. In: Proceedings of NDSS, pp. 29-43 (2005)
Ma, C., Mei, Q., Li, J.: Broadcast Group-oriented Encryption for Group Communication. Journal of Computational Information Systems 3(1), 63–71 (2007)
Canetti, R., Hohenberger, S.: Chosen-Ciphertext Secure Proxy Re-Encryption (2007), http://eprint.iacr.org/2007/171
Jakobsson, M.: On Quorum Controlled Asymmetric Proxy Re-encryption. In: Proceedings of Public Key Cryptography, pp. 112–121 (1999)
Green, M., Ateniese, G.: Identity-based proxy re-encryption. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 288–306. Springer, Heidelberg (2007)
Kim, H., Baek, J., Lee, B., Kim, K.: Computing with Secrets for Mobile Agent Using One-time Proxy Signature. In: Proceedings of SCIS 2001, vol. 2(2), pp. 845–850 (2001)
MacKenzie, P.D., Reiter, M.K.: Two-party generation of DSA signatures. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 137–154. Springer, Heidelberg (2001)
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)
Blaze. M.: A Cryptographic File System for Unix. In: First ACM Conference on Communications and Computing Security, Fairfax, VA (November 1993)
Freeman, W., Miller, E.: Design for a Decentralized Security System for Network-attached Storage. In: Proceedings of the 17th IEEE Symposium on Mass Storage Systems and Technologies, College Park, MD, March 2000, pp. 361–373 (2000)
Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)
Goldwasser, S., Micali, S.: Probabilistic Encryption. Journal of Computer and System Sciences 28, 270–299 (1984)
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433–444. Springer, Heidelberg (1992)
Phan, T., Huan, L., Dulan, C.: Challenge: Integrating Mobile Wireless Devices into the Computational Grid. In: Proceedings of MobiCom, pp. 271–278 (2002)
Libert, B., Vergnaud, D.: Unidirectional chosen-ciphertext secure proxy re-encryption. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 360–379. Springer, Heidelberg (2008)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2009 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Ma, C., Ao, J. (2009). Group-Based Proxy Re-encryption Scheme. In: Huang, DS., Jo, KH., Lee, HH., Kang, HJ., Bevilacqua, V. (eds) Emerging Intelligent Computing Technology and Applications. ICIC 2009. Lecture Notes in Computer Science, vol 5754. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04070-2_108
Download citation
DOI: https://doi.org/10.1007/978-3-642-04070-2_108
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-04069-6
Online ISBN: 978-3-642-04070-2
eBook Packages: Computer ScienceComputer Science (R0)