eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2006/344

A Subject-Delegated Decryption Scheme with ``Tightly" Limited Authority

Lihua Wang, Takeshi Okamoto, Masahiro Mambo, and Eiji Okamoto

Abstract

In this paper, we present a new proxy cryptosystem named subject-delegated decryption scheme, in which the original decryptor delegates decryption authority to multiple proxies according to different subjects. The advantage of our scheme is that the proxy authorities are tightly limited (``Tightly" Limited Authority). This means that the proxy authority can be temporarily aborted even if the validity period of the proxy key does not expire. Consequently, our protocol is more practical than the existential protocols because the secrecy of the original decryptor can be protected efficiently from his proxy, especially when the proxy becomes corrupted. Our scheme is efficient because the encryption method in our scheme is based on a hybrid of symmetric key and public key cryptographic techniques. We give the provable security using a variant decisional Bilinear Diffie-Hellman (BDH) assumption.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Contact author(s)
wlh @ risk tsukuba ac jp
History
2006-10-20: received
Short URL
https://ia.cr/2006/344
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/344,
      author = {Lihua Wang and Takeshi Okamoto and Masahiro Mambo and Eiji Okamoto},
      title = {A Subject-Delegated Decryption Scheme with ``Tightly" Limited Authority},
      howpublished = {Cryptology ePrint Archive, Paper 2006/344},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/344}},
      url = {https://eprint.iacr.org/2006/344}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.