2014
DOI: 10.1007/978-3-642-54631-0_5
|View full text |Cite
|
Sign up to set email alerts
|

Proxy Re-encryption from Lattices

Abstract: We propose a new unidirectional proxy re-encryption scheme based on the hardness of the LWE problem. Our construction is collusionsafe and does not require any trusted authority for the re-encryption key generation. We extend a recent trapdoor definition for a lattice of Micciancio and Peikert. Our proxy re-encryption scheme is provably CCA-1 secure in the selective model under the LWE assumption.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
43
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 60 publications
(45 citation statements)
references
References 18 publications
0
43
0
Order By: Relevance
“…At last, the Dodis/Ivan framework has noteworthy security suggestions: plot between the proxy and delegate brings about a framework wide trade off, permitting the colluders to remake the IBE ace mystery. As of late, Boneh, Goh and Matsuo [8] introduced a half breed type of proxy re-encryption in light of IBE. In such plans, the PKG plays out all assignments; along these lines clients can't perform disconnected ("non-intuitive") assignments and every designation requires an expensive online demand to the PKG.…”
Section: Ijsrnetmentioning
confidence: 99%
“…At last, the Dodis/Ivan framework has noteworthy security suggestions: plot between the proxy and delegate brings about a framework wide trade off, permitting the colluders to remake the IBE ace mystery. As of late, Boneh, Goh and Matsuo [8] introduced a half breed type of proxy re-encryption in light of IBE. In such plans, the PKG plays out all assignments; along these lines clients can't perform disconnected ("non-intuitive") assignments and every designation requires an expensive online demand to the PKG.…”
Section: Ijsrnetmentioning
confidence: 99%
“…The separations we present further support the importance of the re-encryption oracle, since we show that when it leaks re-encryption keys, the scheme cannot achieve a proper security notion for PRE. • In light of this formalization, we show how a recent "CCA1-secure" proxy re-encryption scheme from PKC 2014 [9] does not actually achieve a meaningful chosenciphertext security notion for PRE, since it breaks when one considers an oracle for re-encryption. The methodology described for this attack, based on the leakage of reencryption keys, can be used for analyzing other schemes, and supports the principle that PRE schemes should not leak re-encryption keys.…”
Section: Contributionsmentioning
confidence: 99%
“…Figure 1 shows the relations among plaintext and ciphertext spaces for different kinds of PRE schemes, where (1a) represents PRE schemes with a single ciphertext space, while (1b) shows the case of two ciphertext spaces. Examples of PRE schemes with a single ciphertext space are [6], [7], [9], [13], while [3], [18], [11] are schemes with two ciphertext spaces. The former are usually associated with multi-hop PRE schemes, although there are some recent single-hop schemes based on lattices that also present this characteristic [9], [13].…”
Section: A Syntax Of Pre Schemesmentioning
confidence: 99%
See 1 more Smart Citation
“…Guo et al exhibited a non-intuitive CPA (picked plaintext assault)-secure intermediary reencryption plot, which is impervious to conspiracy assaults in producing re-encryption keys [7]. Numerous other solid intermediary re-encryption plans and their applications are additionally proposed [8]- [10].…”
Section: Related Workmentioning
confidence: 99%