2017
DOI: 10.1016/j.jnca.2017.03.005
|View full text |Cite
|
Sign up to set email alerts
|

Proxy Re-Encryption: Analysis of constructions and its application to secure access delegation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
30
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 59 publications
(30 citation statements)
references
References 72 publications
0
30
0
Order By: Relevance
“…Despite using other articles, the researchers did not explore the quantitative techniques that the other researchers used and as such could not ascertain whether the reviewed or cited papers were biased or not. Many other reviews also focused on the descriptive aspects of the di erent encryptions and data security in cloud computing, especially with respect to big data and data science in general [24,20,25]. Sharma [26] and Vivekanand [27] also conducted reviews on security challenges and the homomorphic encryption related solutions and described some of the existing solutions.…”
Section: Contributionmentioning
confidence: 99%
“…Despite using other articles, the researchers did not explore the quantitative techniques that the other researchers used and as such could not ascertain whether the reviewed or cited papers were biased or not. Many other reviews also focused on the descriptive aspects of the di erent encryptions and data security in cloud computing, especially with respect to big data and data science in general [24,20,25]. Sharma [26] and Vivekanand [27] also conducted reviews on security challenges and the homomorphic encryption related solutions and described some of the existing solutions.…”
Section: Contributionmentioning
confidence: 99%
“…PRE enables the delegation of decryption rights by a delegator to a delegatee through an intervening proxy [60-63]. The notion is quite intuitive and shown in Figure 3.…”
Section: Introductionmentioning
confidence: 99%
“…Bob requests a re-encryption key to facilitate decryption of Alice’s ciphertext without exposing either party’s secret information. PRE has been generally deployed in the cloud [63-70] for network storage [60], distributed file systems [71], email forwarding [65,71], and information exchange [72]. In health care, it has been suggested to safeguard patient data and identities in cloud-based systems [73,74], secure mobile health monitoring and telehealth [66-68,75], and control disclosure of information in PHRs [65] and health information exchanges [72].…”
Section: Introductionmentioning
confidence: 99%
“…The authorized users can decrypt the message. PRE makes itself useful in various fields such as encrypted email forwarding, cloud storage, digital rights management, distributed file systems, and public transportation privacy . Proxy re‐encryption is classified as unidirectional in which the proxy can metamorphose ciphertext from user A to user B and biredictional, which works in both directions.…”
Section: Introductionmentioning
confidence: 99%