Publication Type

Conference Proceeding Article

Version

publishedVersion

Publication Date

7-2009

Abstract

A proxy re-encryption (PRE) scheme supports the delegation of decryption rights via a proxy, who makes the ciphertexts decryptable by the delegatee. PRE is useful in various applications such as encrypted email forwarding. In this paper, we introduce a more generalized notion of conditional proxy broadcast re-encryption (CPBRE). A CPBRE scheme allows Alice to generate a re-encryption key for some condition specified during the encryption, such that the re-encryption power of the proxy is restricted to that condition only. This enables a more fine-grained delegation of decryption right. Moreover, Alice can delegate decryption rights to a set of users at a time. That is, Alice's ciphertexts can be re-broadcasted. This saves a lot of computation and communication cost. We propose a basic CPBRE scheme secure against chosen-plaintext attacks, and its extension which is secure against replayable chosen-ciphertext attacks (RCCA). Both schemes are unidirectional and proved secure in the standard model. Finally, we show that it is easy to get a unidirectional RCCA-secure identity-based proxy re-encryption from our RCCA-secure CPBRE construction.

Keywords

broadcast encryption, conditional proxy re-encryption, hierarchical identity-coupling broadcast encryption, proxy re-encryption

Discipline

Information Security

Research Areas

Cybersecurity

Publication

Information Security and Privacy: 14th Australasian Conference, ACISP 2009 Brisbane, Australia, July 1-3: Proceedings

Volume

5594

First Page

327

Last Page

242

ISBN

9783642026201

Identifier

10.1007/978-3-642-02620-1_23

Publisher

Springer

City or Country

Berlin

Copyright Owner and License

Publisher

Additional URL

https://doi.org/10.1007/978-3-642-02620-1_23

Share

COinS