Browse > Article
http://dx.doi.org/10.6109/jicce.2012.10.1.053

Attribute-based Proxy Re-encryption with a Constant Number of Pairing Operations  

Seo, Hwa-Jeong (Department of Computer Engineering, Pusan National University)
Kim, Ho-Won (Department of Computer Engineering, Pusan National University)
Abstract
Attribute-based encryption (ABE) is an encryption scheme in which the user is able to decrypt a ciphertext with associated attributes. However, the scheme does not offer the capability of decryption to others when the user is offline. For this reason, the attribute-based proxy re-encryption (ABPRE) scheme was proposed, which combines traditional proxy re-encryption with ABE, so a user is able to empower designated users to decrypt the re-encrypted ciphertext with the associated attributes of designated users. However, previous ABPRE schemes demands a number of pairing operations that imply huge computational overhead. To reduce the number of pairing operations, we reduce the pairing operations with exponent operations. This paper provides a novel approach to an ABPRE scheme with constant pairing operation latency.
Keywords
Attribute based encryption; Proxy re-encryption; Key delegation;
Citations & Related Records
연도 인용수 순위
  • Reference
1 D. Boneh and M. K. Franklin, "Identity-based encryption from the weil pairing," Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara: CA, pp. 213-229, 2001.
2 X. Boyen and B. Waters, "Anonymous hierarchical identity-based encryption," Proceedings of the 26th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara: CA, pp. 290-307, 2006.
3 A. Sahai and B. Waters, "Fuzzy identity-based encryption," Proceedings of the 24th Annual International Conference on Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, pp. 457-473, 2005.
4 V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria: VA, pp. 89-98, 2006.
5 L. Cheung and C. Newport, "Provably secure ciphertext policy ABE," Proceedings of the 14th ACM conference on Computer and Communications Security, Alexandria: VA, pp. 456-465, 2007.
6 V. Goyal, A. Jain, O. Pandey, and A. Sahai, "Bounded ciphertext policy attribute based encryption," Proceedings of the 35th international colloquium on Automata, Languages and Programming, Reykjavik, Iceland, pp. 579-591, 2008.
7 J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," Proceedings of the 2007 IEEE Symposium on Security and Privacy, Oakland: CA, pp. 321-334, 2007.
8 X. Liang, Z. Cao, H. Lin, and J. Shao, "Attribute based proxy reencryption with delegating capabilities," Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, Sidney, Australia, pp. 276-286, 2009.
9 K. Emura, A. Miyaji, A. Nomura, K. Omote, and M. Soshi, "A ciphertext policy attribute-based encryption scheme with constant ciphertext length," Proceedings of the 5th International Conference on Information Security Practice and Experience, Shaanxi, China, pp. 13-23, 2009.
10 R. Canetti and S. Hohenberger, "Chosen-ciphertext secure proxy re-encryption," Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria: VA, pp. 185-194, 2007.
11 T. Nishide, K. Yoneyama, and K. Ohta, "Attribute-based encryption with partially hidden encryptor-specified access structures," Proceedings of the 6th International Conference on Applied Cryptography and Network Security, New York: NY, pp. 111-129, 2008.
12 B. Waters, "Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization," Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography Conference on Public Key Cryptography, Taormina, Italy, pp. 53-70, 2008.