Paper 2009/189

Efficient Unidirectional Proxy Re-Encryption

Sherman S. M. Chow, Jian Weng, Yanjiang Yang, and Robert H. Deng

Abstract

Proxy re-encryption (PRE) allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into one encrypting the same plaintext for Bob. The proxy only needs a re-encryption key given by Alice, and cannot learn anything about the plaintext encrypted. This adds flexibility in various applications, such as confidential email, digital right management and distributed storage. In this paper, we study unidirectional PRE, which the re-encryption key only enables delegation in one direction but not the opposite. In PKC 2009, Shao and Cao proposed a unidirectional PRE assuming the random oracle. However, we show that it is vulnerable to chosen-ciphertext attack (CCA). We then propose an efficient unidirectional PRE scheme (without resorting to pairings). We gain high efficiency and CCA-security using the ``token-controlled encryption'' technique, under the computational Diffie-Hellman assumption, in the random oracle model and a relaxed but reasonable definition.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. This is a preliminary full version of a paper appearing in Africacrypt 2010.
Keywords
proxy re-encryptionunidirectionalchosen-ciphertext attack
Contact author(s)
schow @ cs nyu edu
History
2010-03-06: last of 2 revisions
2009-05-04: received
See all versions
Short URL
https://ia.cr/2009/189
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/189,
      author = {Sherman S. M.  Chow and Jian Weng and Yanjiang Yang and Robert H.  Deng},
      title = {Efficient Unidirectional Proxy Re-Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2009/189},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/189}},
      url = {https://eprint.iacr.org/2009/189}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.