Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2590296.2590322acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Improved anonymous proxy re-encryption with CCA security

Published: 04 June 2014 Publication History

Abstract

Outsourcing private data and heavy computation tasks to the cloud may lead to privacy breach as attackers (e.g., malicious outsiders or cloud administrators) may correlate any relevant information to penetrate information of their interests. Therefore, how to preserve cloud users' privacy has been a top concern when adopting cloud solutions. In this paper, we investigate the identity privacy problem for the proxy re-encryption, which allows any third party (e.g., cloud) to re-encrypt ciphertexts in order to delegate the decryption right from one to another user. The relevant identity information, e.g., whose ciphertext was re-encrypted to the ciphertext under whose public key, may leak because re-encryption keys and ciphertexts (before and after re-encryption) are known to the third party. We review prior anonymity (identity privacy) notions, and find that these notions are either impractical or too weak. To address this problem thoroughly, we rigorously define the anonymity notion that not only embraces the prior anonymity notions but also captures the necessary anonymity requirement for practical applications. In addition, we propose a new and efficient proxy re-encryption scheme. The scheme satisfies the proposed anonymity notion under the Squared Decisional Bilinear Diffie-Hellman assumption and achieves security against chosen ciphertext attack under the Decisional Bilinear Diffie-Hellman assumption in the random oracle model. To the best of our knowledge, it is the first proxy re-encryption scheme attaining both chosen-ciphertext security and anonymity simultaneously.
We implement a prototype based on the proposed proxy re-encryption scheme and the performance study shows that it is efficient.

References

[1]
Amazon web service. http://aws.amazon.com/.
[2]
Apache james. http://projects.apache.org/projects/james.html.
[3]
Hastymail. http://www.hastymail.org/.
[4]
Pairing-based cryptography library. http://crypto.stanford.edu/pbc/.
[5]
G. Ateniese, K. Benson, and S. Hohenberger. Key-private proxy re-encryption. In Proceedings of the The Cryptographers' Track at the RSA Conference 2009 on Topics in Cryptology, CT-RSA '09, pages 279--294, Berlin, Heidelberg, 2009. Springer-Verlag.
[6]
G. Ateniese, K. Fu, M. Green, and S. Hohenberger. Improved proxy re-encryption schemes with applications to secure distributed storage. volume 9, pages 1--30, New York, NY, USA, February 2006. ACM.
[7]
M. Bellare, A. Boldyreva, A. Desai, and D. Pointcheval. Key-privacy in public-key encryption. In Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT '01, pages 566--582, London, UK, UK, 2001. Springer-Verlag.
[8]
M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In In EUROCRYPT, pages 127--144. Springer-Verlag, 1998.
[9]
R. Canetti and S. Hohenberger. Chosen-ciphertext secure proxy re-encryption. In Proceedings of the 14th ACM conference on Computer and communications security, CCS '07, pages 185--194, New York, NY, USA, 2007. ACM.
[10]
Y.-R. Chen, C.-K. Chu, W.-G. Tzeng, and J. Zhou. Cloudhka: A cryptographic approach for hierarchical access control in cloud computing. In Proceedings of the 11th International Conference on Applied Cryptography and Network Security, ACNS'13, pages 37--52, Berlin, Heidelberg, 2013. Springer-Verlag.
[11]
Y.-R. Chen, J. D. Tygar, and W.-G. Tzeng. Secure group key management using uni-directional proxy re-encryption schemes. In INFOCOM, pages 1952--1960, 2011.
[12]
R. H. Deng, J. Weng, S. Liu, and K. Chen. Chosen-ciphertext secure proxy re-encryption without pairings. In Proceedings of the 7th International Conference on Cryptology and Network Security, CANS '08, pages 1--17, Berlin, Heidelberg, 2008. Springer-Verlag.
[13]
E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '99, pages 537--554, London, UK, 1999. Springer-Verlag.
[14]
D. Hofheinz and E. Kiltz. Secure hybrid encryption from weakened key encapsulation. In CRYPTO, pages 553--571, 2007.
[15]
T. Isshiki, M. H. Nguyen, and K. Tanaka. Proxy re-encryption in a stronger security model extended from ct-rsa2012. In CT-RSA, pages 277--292, 2013.
[16]
X. Jia, J. Shao, J. Jing, and P. Liu. Cca-secure type-based proxy re-encryption with invisible proxy. In CIT, pages 1299--1305, 2010.
[17]
B. Libert and D. Vergnaud. Unidirectional chosen-ciphertext secure proxy re-encryption. In Proceedings of the Practice and theory in public key cryptography, 11th international conference on Public key cryptography, PKC'08, pages 360--379, Berlin, Heidelberg, 2008. Springer-Verlag.
[18]
T. Matsuda, R. Nishimaki, and K. Tanaka. Cca proxy re-encryption without bilinear maps in the standard model. In Proceedings of the 13th international conference on Practice and Theory in Public Key Cryptography, PKC'10, pages 261--278, Berlin, Heidelberg, 2010. Springer-Verlag.
[19]
J. Shao, P. Liu, G. Wei, and Y. Ling. Anonymous proxy re-encryption. volume 5, pages 439--449. John Wiley & Sons, Ltd, 2012.
[20]
J. Shao, P. Liu, and Y. Zhou. Achieving key privacy without losing cca security in proxy re-encryption. In Journal of Systems and Software, 2011.
[21]
J. Weng, R. H. Deng, X. Ding, C.-K. Chu, and J. Lai. Conditional proxy re-encryption secure against chosen-ciphertext attack. In ASIACCS, pages 322--332, 2009.
[22]
J. Weng, Y. Yang, Q. Tang, R. H. Deng, and F. Bao. Efficient conditional proxy re-encryption with chosen-ciphertext security. In Proceedings of the 12th International Conference on Information Security, ISC '09, pages 151--166, Berlin, Heidelberg, 2009. Springer-Verlag.
[23]
H. Xiong, X. Zhang, W. Zhu, and D. Yao. Cloudseal: End-to-end content protection in cloud-based storage and delivery services. In SecureComm, pages 491--500, 2011.
[24]
K. Yang, X. Jia, and K. Ren. Attribute-based fine-grained access control with efficient revocation in cloud storage systems. In ASIACCS, pages 523--528, 2013.
[25]
F. Zhang, R. Safavi-Naini, and W. Susilo. An efficient signature scheme from bilinear pairings and its applications. In Public Key Cryptography, pages 277--290, 2004.

Cited By

View all
  • (2024)Encryption as a Service for IoT: Opportunities, Challenges, and SolutionsIEEE Internet of Things Journal10.1109/JIOT.2023.334187511:5(7525-7558)Online publication date: 1-Mar-2024
  • (2019)A Closer Look at Anonymous Proxy Re-Encryption SchemesSecurity, Privacy, and Anonymity in Computation, Communication, and Storage10.1007/978-3-030-24907-6_36(475-489)Online publication date: 11-Jul-2019
  • (2018)A Secure Multimedia Data Sharing Scheme for Wireless NetworkSecurity and Communication Networks10.1155/2018/50378922018Online publication date: 18-Oct-2018
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '14: Proceedings of the 9th ACM symposium on Information, computer and communications security
June 2014
556 pages
ISBN:9781450328005
DOI:10.1145/2590296
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 June 2014

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. anonymity
  2. chosen-ciphertext security
  3. outsourced computation
  4. proxy re-encryption

Qualifiers

  • Research-article

Conference

ASIA CCS '14
Sponsor:

Acceptance Rates

ASIA CCS '14 Paper Acceptance Rate 50 of 255 submissions, 20%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)10
  • Downloads (Last 6 weeks)1
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Encryption as a Service for IoT: Opportunities, Challenges, and SolutionsIEEE Internet of Things Journal10.1109/JIOT.2023.334187511:5(7525-7558)Online publication date: 1-Mar-2024
  • (2019)A Closer Look at Anonymous Proxy Re-Encryption SchemesSecurity, Privacy, and Anonymity in Computation, Communication, and Storage10.1007/978-3-030-24907-6_36(475-489)Online publication date: 11-Jul-2019
  • (2018)A Secure Multimedia Data Sharing Scheme for Wireless NetworkSecurity and Communication Networks10.1155/2018/50378922018Online publication date: 18-Oct-2018
  • (2018)CCA Secure Proxy Re-Encryption Scheme for Secure Sharing of Files through Cloud Storage2018 Fifth International Conference on Emerging Applications of Information Technology (EAIT)10.1109/EAIT.2018.8470404(1-6)Online publication date: Jan-2018
  • (2015)Assessing Attack Surface with Component-Based Package DependencyNetwork and System Security10.1007/978-3-319-25645-0_29(405-417)Online publication date: 6-Nov-2015

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media