You are looking at a specific version 20190412:145813 of this paper. See the latest version.

Paper 2019/368

Strong Post-Compromise Secure Proxy Re-Encryption

Alex Davidson and Amit Deo and Ela Lee and Keith Martin

Abstract

Proxy Re-Encryption (PRE), introduced by Bellare et. al, allows a ciphertext encrypted using a key pki to be re-encrypted by a third party so that it is an encryption of the same message under a new key pkj , without revealing the message. Post-Compromise Security (PCS) was first introduced for messaging protocols, and ensures that a ciphertext remains confidential even when past keys have been corrupted. We define PCS in the context of PRE, which ensures that an adversary cannot distinguish which ciphertext a re-encryption was created from even given the old secret key, potential old ciphertexts and update token used to perform the re-encryption. We argue that this formal notion accurately captures the most intuitive form of PCS. We give separating examples demonstrating how our definition is stronger than existing ones, before showing that PCS can be met using a combination of existing security definitions from the literature. In doing so, we show that there are existing PRE schemes that satisfy PCS. We also show that natural modifications of more practical PRE schemes can be shown to be PCS without relying on this combination of existing security definitions. Finally, we discuss the relationship between PCS with selective versus adaptive key corruptions, giving a theorem that shows how adaptive security can be met for certain re-encryption graphs.

Note: New revision makes the structure the same as the conference version, as well as addressing some errors.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Major revision. ACISP 2019: The 24th Australasian Conference on Information Security and Privacy
Keywords
Proxy re-encryptionkey rotationpost-compromise securitylattice crypto
Contact author(s)
Ela Lee 2010 @ live rhul ac uk
History
2020-04-09: last of 2 revisions
2019-04-11: received
See all versions
Short URL
https://ia.cr/2019/368
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.