Skip to main content
Log in

IB-VPRE: adaptively secure identity-based proxy re-encryption scheme from LWE with re-encryption verifiability

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Identity-based proxy re-encryption (IB-PRE) can convert the ciphertext encrypted under Alice’s identity to Bob’s ciphertext of the same message by a semi-trusted proxy with the proper transformation key. The main purpose of our work is to enhance the security of IB-PRE. For outside attacks, all existing IB-PRE constructions from lattices have only achieved a limited or weak security model called IND-sID-CPA security. Therefore, by embedding re-encryption key generation and re-encryption algorithms appropriately in Agrawal et al.’s identity-based encryption scheme from lattices, we construct an IND-ID-CPA secure IB-PRE scheme over decisional learning with errors (LWE) under the standard model. For inside attacks, we propose a new primitive IB-VPRE by extending the basic IB-PRE scheme with a new functionality called re-encryption verifiability, meaning that a re-encrypted ciphertext receiver or a third party can verify whether the received ciphertext is correctly transformed from an original ciphertext or not, and thus can detect illegal activities of the proxy. We realize re-encryption verifiability using the homomorphic signature technique as a black box, making the resulting scheme non-interactive and quantum-immune after instanced by a lattice-based homomorphic signature scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  • Agrawal S, Boneh D, Boyen X (2010) Efficient lattice (H)IBE in the standard model. In: EUROCRYPT 2010. LNCS, vol 6110, pp 553–572. https://doi.org/10.1007/978-3-642-13190-5_28

  • Apon D, Fan X, Liu F (2016) Fully-secure lattice-based IBE as compact as PKE. http://eprint.iacr.org/2016/125.pdf. Accessed 16 Feb 2020

  • Bellafqira R, Coatrieux G, Bouslimi D, Gwénolé Q, Cozic M (2017) Proxy re-encryption based on homomorphic encryption. ACSAC 2017:154–161. https://doi.org/10.1145/3134600.3134616

    Article  Google Scholar 

  • Blaze M, Bleumer G, Strauss M (1998) Divertible protocols and atomic proxy cryptography. In: Eurocrypt1998. LNCS, vol 1403, pp 127–144

  • Boneh D, Freeman DM (2011) Homomorphic signatures for polynomial functions. In: EUROCRYPT 2011. LNCS, vol 6632, pp 149–168. https://doi.org/10.1007/978-3-642-20465-4_10

  • Boneh D, Gennaro R, Goldfeder S, Kim S (2017) A lattice-based universal thresholdizer for cryptographic systems. http://eprint.iacr.org/2017/251.pdf. Accessed 16 Feb 2020

  • Cheon JH, Kim A, Kim M, Song Y (2017) Homomorphic encryption for arithmetic of approximate numbers. In: ASIACRYPT 2017. LNCS, vol 10624, pp 409–437. https://doi.org/10.1007/978-3-319-70694-8_15

  • Chillotti I, Gama N, Georgieva M, Izabachène M (2016) Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: ASIACRYPT 2016. LNCS, vol 10031, pp 3–33. https://doi.org/10.1007/978-3-662-53887-6_1

  • Chu CK, Tzeng WG (2007) Proxy re-encryption systems for identity-based encryption. In: ISC’07. LNCS, vol 4575, pp 247–267

  • Deng H, Qin Z, Wu Q, Guan Z, Zhou Y (2020a) Identity-based encryption transformation for flexible sharing of encrypted data in public cloud. IEEE Trans Inf Forensics Secur 15:3168–3180

    Article  Google Scholar 

  • Deng H, Qin Z, Wu Q, Guan Z, Zhou Y (2020b) Flexible attribute-based proxy re-encryption for efficient data sharing. Inf Sci 511:94–113

    Article  MathSciNet  Google Scholar 

  • Ge C, Susilo W, Fang L, Wang J, Shi Y (2018) A CCA-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system. Des Codes Cryptogr 86:2587–2603. https://doi.org/10.1007/s10623-018-0462-9

    Article  MathSciNet  MATH  Google Scholar 

  • Ge C, Liu Z, Xia J, Liming F (2020) Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Trans Dependable Secure Comput. https://doi.org/10.1109/TDSC.2019.2899300

    Article  Google Scholar 

  • Genise N, Micciancio D (2018) Faster Gaussian sampling for trapdoor lattices with arbitrary modulus. In: EUROCRYPT 2018. LNCS, vol 10820, pp 174–203. https://doi.org/10.1007/978-3-319-78381-9_7

  • Green M, Ateniese G (2007) Identity-based proxy re-encryption. In: ACNS’07. LNCS, vol 4521, pp 288–306

  • Jiang M, Hu Y, Wang B, Wang F, Lai Q (2016) Lattice-based multi-use unidirectional proxy re-encryption. Secur Commun Netw 8(18):3796–3803

    Article  Google Scholar 

  • Kim KS, Jeong IR (2016) Collusion-resistant unidirectional proxy re-encryption scheme from lattices. J Commun Netw 18(1):1–7

    Article  Google Scholar 

  • Kunwar S, Pandu R, Banerjee A (2014a) Lattice based identity based proxy re-encryption scheme. J Internet Serv Inf Secur (JISIS) 3(3/4):38–51

    Google Scholar 

  • Kunwar S, Rangan C Pandu, Banerjee AK (2014) Lattice based identity based unidirectional proxy re-encryption scheme. In: SPACE’14. LNCS, vol 8804. Springer, pp 76–91

  • Lin X , Lu R(2016) Proxy re-encryption with delegatable verifiability. In: ACISP 2016, vol 9723, pp 120–133

  • Micciancio D, Peikert C (2012) Trapdoors for lattices: simpler, tighter, faster, smaller. In: EUROCRYPT’12. LNCS, vol 7237. Springer, Berlin, pp 700–718

  • Ohata S, Kawai Y, Matsuda T, Hanaoka G, Matsuura K (2015) Re-encryption verifiability: how to detect malicious activities of a proxy in proxy re-encryption. In: CT-RSA 2015, vol 9048, pp 410–428. https://doi.org/10.1007/978-3-319-16715-2_22

  • Park S, Lee DH (2016) Security of cloud-based revocable identity-based proxy re-encryption scheme. Ieice Trans Inf Syst E99.D(7):1933–1936

    Article  Google Scholar 

  • Regev O (2005) On lattice, learning with errors. Random linear codes, and cryptography. In: STOC’05, pp 84–93

  • Sergey G, Vinod V, Daniel W (2015) Leveled fully homomorphic signatures from standard lattices. STOC 2015:469–477. https://doi.org/10.1145/2746539.2746576

    Article  MathSciNet  MATH  Google Scholar 

  • Waters B. (2005) Efficient identity-based encryption without random oracles. In: EUROCRYPT 2005, vol 3494, pp 114–127. https://doi.org/10.1007/11426639_7

  • Wu L, Yang X, Zhang M, Wang X (2016) Collusion resistant identity-based proxy re-encryption scheme on lattices. J Huazhong Univ Sci Technol (Natural Science Edition) 3:110–115

    MathSciNet  MATH  Google Scholar 

  • Yin W, Wen Q, Li W, Zhang H, Jin Z (2018) A new insight—proxy re-encryption under LWE with strong anti-collusion. In: ISPEC 2018. LNCS, vol 11125, pp 559–577. https://doi.org/10.1007/978-3-319-99807-7_36

Download references

Acknowledgments

This work is supported by the National Nature Science Foundation of China (U1636114, 61672196, 61872372, 61572521), Innovative Research Team in Engineering University of PAP (KYTD201805), and Basic Research Project of Engineering University of PAP (WJY201914).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wu Li-qiang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li-qiang, W., Xiao-yuan, Y., Min-qing, Z. et al. IB-VPRE: adaptively secure identity-based proxy re-encryption scheme from LWE with re-encryption verifiability. J Ambient Intell Human Comput 13, 469–482 (2022). https://doi.org/10.1007/s12652-021-02911-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-021-02911-9

Keywords

Navigation