Proceedings of the 4th International Symposium on Information, Computer, and Communications Security 2009
DOI: 10.1145/1533057.1533100
|View full text |Cite
|
Sign up to set email alerts
|

Conditional proxy re-encryption secure against chosen-ciphertext attack

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
117
0

Year Published

2013
2013
2018
2018

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 140 publications
(117 citation statements)
references
References 11 publications
0
117
0
Order By: Relevance
“…For example, john is only allowed Lisa's encrypted emails containing a predetermine keyword. In order to overcome the limitation of existing PRE, in [15] the system introduces the notion of conditional proxy re-encryption (or C-PRE), whereby only ciphertext satisfying one condition set by Alice can be transformed by the proxy and then decrypted by john. The author formulates its security model and also proposes an efficient C-PRE scheme, whose chosen-ciphertext security is proven under the 3-quotient bilinear Diffe-Hellman assumption.…”
Section: Conditional Prementioning
confidence: 99%
See 1 more Smart Citation
“…For example, john is only allowed Lisa's encrypted emails containing a predetermine keyword. In order to overcome the limitation of existing PRE, in [15] the system introduces the notion of conditional proxy re-encryption (or C-PRE), whereby only ciphertext satisfying one condition set by Alice can be transformed by the proxy and then decrypted by john. The author formulates its security model and also proposes an efficient C-PRE scheme, whose chosen-ciphertext security is proven under the 3-quotient bilinear Diffe-Hellman assumption.…”
Section: Conditional Prementioning
confidence: 99%
“…Conditional Proxy Broadcast Re-Encryption (CPBRE), which was proposed by Chu et al [15], can further reduce the cost incurred by TR-PRE. Specifically, CPBRE allows a delegator to delegate the decryption rights of a broadcast encryption to a set of delegatees, and to specify a condition to control the re-encryption power of the proxy.…”
Section: Literature Surveymentioning
confidence: 99%
“…Since then, some useful PRE schemes have been proposed accordingly 15,16,17,18,19 . Weng, et al 20 proposed a new PRE scheme called conditional PRE (C-PRE). In this scheme, only the ciphertexts which satisfy the condition given by the original decryptor can be transferred to the ciphertexts for a designated decryptor, instead of all ciphertexts.…”
Section: Related Workmentioning
confidence: 99%
“…Rather than allowing the proxy to convert all of Alice's ciphertext, Alice may only want the proxy to convert the ciphertexts that satisfies a certain condition. To overcome this problem, Weng, Deng and Ding [3] introduced the notion of conditional proxy re-encryption, whereby only ciphertext satisfying one certain condition set by Alice can be transformed by the proxy. Similarly to Weng's work [3], Libert and Vergnaud [4] proposed a PRE scheme that provides warrant-based and keyword-based delegations in PKC08.…”
Section: Introductionmentioning
confidence: 99%
“…To overcome this problem, Weng, Deng and Ding [3] introduced the notion of conditional proxy re-encryption, whereby only ciphertext satisfying one certain condition set by Alice can be transformed by the proxy. Similarly to Weng's work [3], Libert and Vergnaud [4] proposed a PRE scheme that provides warrant-based and keyword-based delegations in PKC08. Later, Tang proposed a notion called typed-based proxy re-encryption [5].…”
Section: Introductionmentioning
confidence: 99%