Skip to main content
Log in

Secure Content Distribution Using Multi-hop Proxy Re-encryption

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

A proxy re-encryption (PRE) scheme allows a semi-trusted proxy to convert a ciphertext intended for some recipient, say Alice, into another ciphertext which can only be decrypted by the other designated one, say Bob. It is required that the semi-trusted proxy cannot learn any information about the encrypted message. When a PRE scheme enables the semi-trusted proxy to convert a ciphertext intended for Alice into the one intended for Bob and then again convert this ciphertext into another one intended for Candy and so on, it is called multi-hop PRE scheme. In this paper, the author will propose a new multi-hop PRE scheme for secure content distribution. The security assumption is based on the bilinear inverse Diffie–Hellman problem. Compared with related PRE schemes, ours can earn more computational efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  1. Ateniese, G., Fu, K., Green, M., & Hohenberger, S. (2005). Improved proxy re-encryption schemes with applications to secure distributed storage. In: Proceedings of the 10th Network and Distributed System Security Symposium (NDSS’05) (pp. 29–43). California, U.S.A.

  2. Ateniese, G., Fu, K., Green, M., & Hohenberger, S. (2006). Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security (TISSEC), 9(1), 1–30.

    Article  MATH  Google Scholar 

  3. Blaze, M., Bleumer, G., & Strauss, M. (1998). Divertible protocols and atomic proxy cryptography. In Advances in Cryptology—EUROCRYPT’98 (pp. 127–144). Springer.

  4. Boneh, D., & Franklin, M. (2001). Identity based encryption from the Weil pairing. In Advances in Cryptology—CRYPTO 2001 (pp. 213–229). Springer.

  5. Canetti, R., & Hohenberger, S. (2007). Chosen-ciphertext secure proxy re-encryption. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS 2007) (pp. 185–194). Alexandria, U.S.A.: ACM Press.

  6. Chiu, Y. P., Lei, C. L., & Huang, C. Y. (2005). Secure multicast using proxy encryption. In Proceedings of the 7th International Conference on Information and Communications Security (ICICS) (pp. 280–290). Beijing, China.

  7. Chu, C. K., & Tzeng, W. G. (2007). Identity-based proxy re-encryption without random oracles. In Proceedings of the 10th Information Security Conference (ISC’07) (pp. 189–202). Springer.

  8. Deng, R. H., Weng, J., Liu, S., & Chen, K. (2008). Chosen-ciphertext secure proxy re-encryption without pairings. In Proceedings of the 7th International Conference on Cryptology and Network Security (CANS 2008) (pp. 1–17). China.

  9. Fang, L., Susilo, W., Ge, C., & Wang, J. (2012). Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search. Theoretical Computer Science, 462(30), 39–58.

    Article  MATH  MathSciNet  Google Scholar 

  10. Green, M., & Ateniese, G. (2007). Identity-based proxy re-encryption. In Proceedings of Applied Cryptography and Network Security’07 (ACNS 2007) (pp. 288–306). Springer.

  11. Hu, J., Wang, X. A., & Zhang, M. (2010). Toward constant size CCA-secure multi-hop proxy re-encryption. In Proceedings of 2010 2nd International Conference on Signal Processing Systems (ICSPS), Vol. 1 (pp. 603–605).

  12. Ivan, A., & Dodis, Y. (2003). Proxy cryptography revisited. In Proceedings of the 10th Network and Distributed System Security Symposium (NDSS’03). California, U.S.A.

  13. Khurana, H., & Hahm, H. S. (2006). Certified mailing lists. In Proceedings of the ACM Symposium on Communication, Information, Computer and Communication Security (ASIACCS’06) (pp. 46–58). Taipei, Taiwan.

  14. Khurana, H., Slagell, A., & Bonilla, R. (2005). Sels: A secure e-mail list service. In Proceedings of ACM Symposium on Applied Computing (SAC’05) (pp. 306–313). New Mexico.

  15. Liang, K., Fang, L., Susilo, W., & Wong, D. S. (2013). A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security. In Proceedings of IEEE 2013 5th International Conference on Intelligent Networking and Collaborative Systems (INCoS) (pp. 552–559).

  16. Libert, B., & Vergnaud, D. (2008). Unidirectional chosen-ciphertext secure proxy re-encryption. In Proceedings of Public Key Cryptography (PKC 2008) (pp. 360–379). Springer.

  17. Seo, J. W., Yum, D. H., & Lee, P. J. (2013). Proxy-invisible CCA-secure type-based proxy re-encryption without random oracles. Theoretical Computer Science, 491(17), 83–93.

    Article  MATH  MathSciNet  Google Scholar 

  18. Shao, J., & Cao, Z. (2009). CCA-Secure proxy re-encryption without pairings. In Proceedings of Public Key Cryptography (PKC 2009) (pp. 357–376). Springer.

  19. Taban, G., Cárdenas, A. A., & Gligor, V. D. (2006). Towards a secure and interoperable drm architecture. In Proceedings of the 6th ACM Workshop On Digital Rights Management (pp. 69–78). Alexandria, U.S.A.

  20. Talmy, A., & Dobzinski, O. (2006). Abuse freedom in access control schemes. In Proceedings of the 20th International Conference on Advanced Information Networking and Applications (AINA 2006) (pp. 77–86). Vienna, Austria.

  21. Wang, X. A., Huang, X., Yang, X., Liu, L., & Wu, X. (2012). Further observation on proxy re-encryption with keyword search. Journal of Systems and Software, 85(3), 643–654.

    Article  Google Scholar 

  22. Zhang, F., Safavi-Naini, R., & Susilo, W. (2004). An efficient signature scheme from bilinear pairings and its applications. In Proceedings of Public Key Cryptography (PKC 2004) (pp. 277–290). Springer.

  23. Baek, J., Safavi-Naini, R., & Susilo, W. Certificateless public key encryption without pairing. In Proceedings of the 8th International Conference on Information Security (ISC 2005), LNCS, Vol. 3650, (pp. 134–148).

  24. Scott, M., Costigan, N., & Abdulwahab, W. (2006). Implementing cryptographic pairings on smartcards. In Proceedings of Workshop on Cryptographic Hardware and Embedded Systems 2006 (CHES 2006) (pp. 134–147). Springer.

Download references

Acknowledgments

This work was supported in part by the Ministry of Science and Technology of Republic of China under the contract number MOST 103-2221-E-019-001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Han-Yu Lin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lin, HY. Secure Content Distribution Using Multi-hop Proxy Re-encryption. Wireless Pers Commun 82, 1449–1459 (2015). https://doi.org/10.1007/s11277-015-2292-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-2292-7

Keywords

Navigation