Browse > Article
http://dx.doi.org/10.13089/JKIISC.2013.23.2.147

A Single Re-encryption key based Conditional Proxy Re-Encryption Scheme  

Son, Junggab (Hanyang University)
Oh, Heekuck (Hanyang University)
Kim, SangJin (Korea University of Technology and Education)
Abstract
Proxy re-encryption scheme has advantage where plaintext does not get exposed during re-encryption process. This scheme is popular for sharing server-saved data in case of cloud computing or mobile office that uses server to save data. Since previous proxy re-encryption schemes can use re-encryption key over and over again, it may abuse re-encryption. To solve this problem, conditional proxy re-encryption scheme was proposed. But, it is computationally expensive generate the same number of re-encryption key with the number of condition values. In this paper, we propose an efficient conditional proxy re-encryption scheme in terms of re-encryption key generation. The proposed scheme uses only encryption and decryption process. Therefore it has advantage to generate one re-encryption key for one person. The proposed scheme is secure against chosen-ciphertext attack.
Keywords
Proxy re-encrpytion; conditional proxy re-encryption; data sharing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 K.M. Khan, and Q. Malluhi, "Establishing trust in cloud computing," IT Professional, vol. 12, issue. 5, pp. 20-27, Sept. 2010.
2 H. Takabi, J. Joshi, and G. Ahn, "Security and privacy challenges in cloud computing environments," IEEE Security & Privacy, vol. 8, issue. 6, pp. 24-31, Nov. 2010.   DOI   ScienceOn
3 K. Ren, C. Wang, and Q. Wang, "Security chanllenges for the public cloud," IEEE Internet Computing, vol. 16, issue. 1, pp. 59-73, Jan. 2012.   DOI   ScienceOn
4 L.M. Kaufman, "Data security in the world of cloud computing," IEEE Security & Privacy, vol. 7, issue. 4, pp. 61-64, July. 2009.   DOI   ScienceOn
5 송유진, 박광용, "Proxy Re-encryption 기술," 정보보호학회지, 10(5), pp. 95-104, 2009년 10월.
6 M. Mambo, and E. Okamoto, "Proxy cryptosystems: delegation of the power to decrypt ciphertext," IEICE Transactions on Fund Electronics Communications and Computer Science, vol. E80-A, no. 1, pp. 54-63, Jan. 1997.
7 M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," In Advances in Cryptology. EUROCRYPT'98, vol. 1403 of LNCS, pp. 127-144, May. 1998.
8 G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Transactions on Information and System Security (TISSEC), vol. 9, issue. 1, pp. 1-30, Feb. 2006.   DOI
9 J. Weng, Y. Yang, Q. Tang, R. H. Deng, and F. Bao, "Efficient conditional proxy re-encryption with Chosen-Ciphertext security," Proceedings of the 12th International Conference on Information Security, pp.151-166, Sept. 2009.
10 C.K. Chu, J. Weng, S.S.M. Chow, J. Zhou, and R.H. Deng, "Conditional proxy broadcast re-encryption," Proceedings of the 14th Australasian Conference on Information Security and Privacy pp. 327-342, July. 2009.
11 R.H. Deng, J. Weng, S. Liu, and K. Chen, "Chosen-ciphertext secure proxy re-encryption without pairings," Lecture Notes in Computer Science, vol. 5339, pp. 1-17, Dec. 2008.
12 D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Lecture Notes in Computer Science, vol. 2248, pp. 514-532, Dec. 2001.
13 D. Cash, E. Kiltz, and V. Shoup, "The Twin diffie-hellman problem and applications," Lecture Notes in Computer Science, vol. 4965, pp. 127-145, Apr. 2008.
14 J. Zhao, D. Feng, and Z. Zhang, "Attribute-based conditional proxy re-encryption with chosen-ciphertext security," IEEE Global Telecommunications Conference (GLOBECOM 2010), pp. 1-6, Dec. 2010.