Abstract
Proxy re-encryption is a special type of public key encryption that allows an intermediate proxy to transform a ciphertext from one public key to another without learning any information about the original message. Therefore, it can be regarded as a consignation of decryption right. In this paper, we put forward two novel definitions of anti-collusion called strong anti-collusion and weak anti-collusion, and propose an improved strong anti-collusion lattice based proxy re-encryption scheme. Moreover, our scheme based on the hardness of standard Learning With Error (LWE) problem is the CPA secure in the standard model, which can be reduced to the worst-case lattice hard problems. In addition, we give a detailed analysis of key privacy and proof of security.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Agrawal, S., Boyen, X.: Identity-based encryption from lattices in the standard model. Manuscript, July 2009
Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_41
Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553–572. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_28
Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127–144. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054122
Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)
Singh, K., Rangan, C.P., Banerjee, A.K.: Lattice based identity based proxy re-encryption scheme. J. Internet Serv. Inf. Secur. 3(3/4), 38–51 (2013)
Kirshanova, E.: Proxy re-encryption from lattices. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 77–94. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_5
Chu, C.-K., Tzeng, W.-G.: Identity-based proxy re-encryption without random oracles. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 189–202. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-75496-1_13
Aono, Y., Boyen, X., Phong, L.T., Wang, L.: Key-private proxy re-encryption under LWE. In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol. 8250, pp. 1–18. Springer, Cham (2013). https://doi.org/10.1007/978-3-319-03515-4_1
Green, M., Ateniese, G.: Identity-based proxy re-encryption. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 288–306. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72738-5_19
Jiang, Z., Zhenfeng, Z., Chen, Y.: PRE: stronger security notions and efficient construction with non-interactive opening. Theor. Comput. Sci. 542, 1–16 (2014)
Canetti, R., Hohenberger, S.: Chosen-ciphertext secure proxy re-encryption. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 185–194 (2007)
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 197–206 (2008)
Cash, D., Hofheinz, D., Kiltz, E.: How to delegate a lattice basis. IACR Cryptology ePrint Archive, p. 351 (2009)
Micciancio, D., Regev, O.: Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 147–191. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7_5
Xagawa, D.K.: Cryptography with lattices (2010)
Daniele, M., Goldwasser, S.: Complexity of Lattice Problems: A Cryptographic Perspective. Springer, Boston (2002). https://doi.org/10.1007/978-1-4615-0897-7
Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 99–108 (1996)
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 56(6), 34 (2009)
Cramer, R., Damgård, I.: On the amortized complexity of zero-knowledge protocols. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 177–191. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_11
Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. In: Proceedings - Annual IEEE Symposium on Foundations of Computer Science, pp. 372–381 (2004)
Ateniese Giuseppe, F., Kevin, G.M., Susan, H.: Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. (TISSEC) 9(1), 1–30 (2006)
Ateniese, G., Benson, K., Hohenberger, S.: Key-private proxy re-encryption. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 279–294. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00862-7_19
Libert, B., Vergnaud, D.: Unidirectional chosen-ciphertext secure proxy re-encryption. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 360–379. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78440-1_21
Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)
Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)
Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)
Wojciech, B.: New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen 296(1), 625–635 (1993)
Wojciech, B.: Inequalities for convex bodies and polar reciprocal lattices in \(R^{n}\). Discret. Comput. Geom. 13(1), 217–231 (1995)
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_7
Weng, J., Deng, R.H., Liu, S., Chen, K.: Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings. Inf. Sci. 180(24), 5077–5089 (2010)
Xagawa, K., Tanaka, K.: Proxy re-encryption based on learning with errors. In: Proceedings of the 2010 Symposium on Cryptography and Information Security, pp. 29–35 (2010)
Nunez, D., Agudo, I., Lopez, J.: NTRUReEncrypt: an efficient proxy re-encryption scheme based on NTRU. In: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, pp. 179–189 (2015)
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 13 (2014)
Singh, K., Rangan, C.P., Banerjee, A.K.: Cryptanalysis of unidirectional proxy re-encryption scheme. In: Linawati, M.M.S., Neuhold, E.J., Tjoa, A.M., You, I. (eds.) ICT-EurAsia 2014. LNCS, vol. 8407, pp. 564–575. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55032-4_58
Kim, K.S., Jeong, I.R.: Collusion-resistant unidirectional proxy re-encryption scheme from lattices. J. Commun. Netw. 18(1), 1–7 (2016)
Nuñez, D., et al.: Proxy re-encryption: analysis of constructions and its application to secure access delegation. J. Netw. Comput. Appl. 87, 193–209 (2017)
Shao, J.: SCCR: a generic approach to simultaneously achieve CCA security and collusion resistance in proxy re encryption. Secur. Commun. Netw. 4(2), 122–135 (2011)
Zhang, L., Ma, H., Liu, Z., Dong, E.: Security analysis and improvement of a collusion-resistant identity-based proxy re-encryption scheme. In: Barolli, L., Xhafa, F., Yim, K. (eds.) BWCCA 2016. LNDECT, vol. 2, pp. 839–846. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-49106-6_86
Lu, Y., Li, J.: A pairing-free certificate-based proxy re-encryption scheme for secure data sharing in public clouds. Future Gener. Comput. Syst. 62, 140–147 (2016)
Ge, C.: Identity-based conditional proxy re-encryption with fine grain policy. Comput. Stand. Interfaces 52, 1–9 (2017)
Acknowledgments
This work is supported by NSFC (Grant No. 61502044).
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2018 Springer Nature Switzerland AG
About this paper
Cite this paper
Yin, W., Wen, Q., Li, W., Zhang, H., Jin, Z. (2018). A New Insight—Proxy Re-encryption Under LWE with Strong Anti-collusion. In: Su, C., Kikuchi, H. (eds) Information Security Practice and Experience. ISPEC 2018. Lecture Notes in Computer Science(), vol 11125. Springer, Cham. https://doi.org/10.1007/978-3-319-99807-7_36
Download citation
DOI: https://doi.org/10.1007/978-3-319-99807-7_36
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-99806-0
Online ISBN: 978-3-319-99807-7
eBook Packages: Computer ScienceComputer Science (R0)