2015 IEEE 28th Computer Security Foundations Symposium 2015
DOI: 10.1109/csf.2015.27
|View full text |Cite
|
Sign up to set email alerts
|

A Parametric Family of Attack Models for Proxy Re-encryption

Abstract: Proxy Re-Encryption (PRE) is a type of Public-Key Encryption (PKE) that provides an additional re-encryption functionality. Although PRE is inherently more complex than PKE, attack models for PRE have not been developed further than those inherited from PKE. In this paper we address this gap and define a parametric family of attack models for PRE, based on the availability of both the decryption and reencryption oracles during the security game. This family enables the definition of a set of intermediate secur… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
6
0

Year Published

2016
2016
2019
2019

Publication Types

Select...
4
2

Relationship

2
4

Authors

Journals

citations
Cited by 9 publications
(6 citation statements)
references
References 17 publications
(46 reference statements)
0
6
0
Order By: Relevance
“…For reasons we will see later, in this work we need a finer‐grained definition of the attack models, so we will make use of the parametric family of attack models for PRE proposed in by Nuñez, et al ., which is defined in terms of the availability of the decryption and re‐encryption oracles during the security game. These attack models are of the form CCA i , j , where indices i , j ∈{0,1,2} mark the last phase of the security game where the decryption and re‐encryption oracles, respectively, are available to the adversary.…”
Section: Preliminariesmentioning
confidence: 99%
See 2 more Smart Citations
“…For reasons we will see later, in this work we need a finer‐grained definition of the attack models, so we will make use of the parametric family of attack models for PRE proposed in by Nuñez, et al ., which is defined in terms of the availability of the decryption and re‐encryption oracles during the security game. These attack models are of the form CCA i , j , where indices i , j ∈{0,1,2} mark the last phase of the security game where the decryption and re‐encryption oracles, respectively, are available to the adversary.…”
Section: Preliminariesmentioning
confidence: 99%
“…Figure depicts the resulting lattice‐shaped hierarchy of indistinguishability notions. See for more details about the definition of the parametric families of attack models and security notions for PRE.…”
Section: Preliminariesmentioning
confidence: 99%
See 1 more Smart Citation
“…A bidirectional single-hop PRE scheme without bilinear maps is considered by Deng et al in 2008 and then it is also CCA secure in random oracle model. Bidirectional PRE schemes have attracted much attention from the cryptography community (Ateniese et al, 2006;Blaze et al, 1998;Guo et al, 2015;Ivan and Dodis, 2003;Libert and Vergnaud, 2008;Niu et al, 2009; because they have many interesting and useful applications, such as the e-mail forwarding, the encrypted files distribution, the digital rights management (Nuez et al, 2015) and the cloud data sharing (Fan and Liu, 2016).…”
Section: Introductionmentioning
confidence: 99%
“…Note that in the traditional proxy re-encryption literature (i.e., in the public-key setting), the re-encryption oracle is considered as a delicate point. See for example[17], where several generic attacks using the re-encryption oracle are discussed.…”
mentioning
confidence: 99%