Browse > Article
http://dx.doi.org/10.1109/JCN.2016.000003

Collusion-Resistant Unidirectional Proxy Re-Encryption Scheme from Lattices  

Kim, Kee Sung (Graduate School of Information Security, CIST, Korea University)
Jeong, Ik Rae (Graduate School of Information Security, CIST, Korea University)
Publication Information
Abstract
Most of the previous proxy re-encryption schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, they cannot guarantee its security under quantum analysis, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. In the paper, we propose the first proxy re-encryption scheme based on the hard worst-case lattice problems. Our scheme has many useful properties as follows: Unidirectional, collusion-resistant, noninteractive, proxy invisible, key optimal, and nontransitive.We also provided the formal security proof of the proposed scheme in the random oracle model.
Keywords
Collusion-resistance; proxy re-encryption; unidirectional lattice;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. Canetti and S. Hohenberger, "Chosen-ciphertext secure proxy reencryption," in Proc. CCS, (Virginia, USA), Oct. 2007, pp. 185-194.
2 B. Libert and D. Vergnaud, "Unidirectional chosen-ciphertext secure proxy re-encryption," in Proc. PKC, (Barcelona, Spain), Mar. 2008, pp. 360-379.
3 K. Liang, Z. Liu, X. Tan, D. S.Wong, and C. Tang, "A cca-secure identitybased conditional proxy re-encryption without random oracles," in Proc. ICISC, (Seoul, Korea), Nov. 2012, pp. 231-246.
4 P. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM J. Comput., vol. 26, no. 5, pp. 1484-1509, Oct. 1997.   DOI
5 C. Peikert, "Public-key cryptosystems from the worst-case shortest vector problem," in Proc. STOC, (Maryland, USA), May 2009, pp. 333-342.
6 D. Micciancio and C. Peikert, "Trapdoors for lattices: simpler, tighter, faster, smaller," in Proc. EUROCRYPT, (Cambridge, United Kingdom), Apr. 2012, pp. 700-718.
7 C. Gentry, C. Peikert, and V. Vaikuntanathan "Trapdoors for hard lattices and new cryptographic constructions," in Proc. STOC, (Victoria, Canada), May 2008, pp. 197-206.
8 D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in Proc. EUROCRYT, (French Riviera), May 2010, pp. 523-552.
9 M. Ajtai, "Generating hard instance of lattice problems," in Proc. STOC, (Pennsylvania, USA), May 1996, pp. 99-108.
10 J. Alwen and C. Peikert, "Generating shorter bases for hard random lattices," Theory Comput. Syst., vol. 48, no. 3, pp. 535-553, Apr. 2011.   DOI
11 M. Ruckert, "Strongly unforgeable signatures and hierarchical identitybased signatures from lattices without random oracles," in Proc. PQCrypto, (Darmstadt, Germany), May 2010, pp.182-200.
12 D.Micciancio and O. Regev, "Worst-case to average-case reductions based on gaussian measures," SIAM J. Comput., vol. 37, no. 1, pp. 267-302, Apr. 2007.   DOI
13 O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," in Proc. STOC, (Baltimore, USA), pp. 84-93, May 2005.
14 M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," in Proc. EUROCRYPT, (Espoo, Finland), Vol. 1403 of LNCS, May 1998, pp. 127-144.
15 S. Agrawal, D. Boneh, and X. Boyen, "Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE," in Proc. CRYPTO, (Santa Barbara, USA), Aug. 2010, pp. 98-115.
16 G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy reencryption schemes with applications to secure distributed storage," ACM Trans. Inf. Syst. Security, vol. 9, no. 1, pp. 1-30, Feb. 2006.   DOI
17 M. Green and G. Ateniese, "Identity-based proxy re-encryption," in Proc. ACNS, (Zhuhai, China), June 2007, pp. 288-306.
18 S. Agrawal, D. Boneh, and X. Boyen, "Efficient lattice (H)IBE in the standard model," in Proc. EUROCRYPT, (French Riviera), May 2010, pp. 553-572.