PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

An Efficient Construction of Quantum Attack Resistant Proxy Re-Encryption Based on (Semi) group Factorization Problems

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Proxy re-encryption (PRE) enables a semi-trusted proxy to transfer Alice's secrets into Bob's secrets but without seeing the secrets. This functionality is very interesting for making balance between the information confidentiality and the mutual accessibility in various scenarios such as public cloud storage systems. During the past decades, many smart PRE schemes were built based on intractability assumptions such as integer factorization problems (IFP) and discrete logarithm problems (DLP). However, Shor's efficient quantum algorithms for IFP and DLP stand great threats towards the security baseline of these schemes. Enlightened by Gu et al.'s recent work on resisting known quantum attacks, we propose an efficient PRE scheme based on the intractability of the (semi)group factorization problems in this paper. The security of the proposed scheme is analyzed according to some heuristic attacks. Moreover, a special instantiation technique is present in detail, and some illustrations are provided for manifesting the effectiveness and efficiency of the proposed methodology.
Wydawca
Rocznik
Strony
47--62
Opis fizyczny
Bibliogr. 33 poz.
Twórcy
autor
  • Beijing University of Posts and Telecommunications, Beijing 100876, P.R. China
autor
  • Beijing University of Posts and Telecommunications, Beijing 100876, P.R. China
autor
  • Beijing University of Posts and Telecommunications, Beijing 100876, P.R. China
autor
  • Beijing University of Posts and Telecommunications, Beijing 100876, P.R. China
autor
  • Nanjing University of Information Science and Technology, Nanjing 210044, P.R. China
Bibliografia
  • [1] Ateniese G, Benson K, and Hohenberger S. Key-private proxy re-encryption. In CT-RSA 2009, volume 5473 of LNCS, Springer, Berlin, Heidelberg. 2009 pp. 279-294. URL https://doi.org/10.1007/978-3-642-00862-7_19.
  • [2] Ateniese G, Fu K, Green M, and Hohenberger S. Improved proxy re-encryption schemes with applications to secure distributed storage. In Internet Society (ISOC): NDSS, 2005 pp. 29-43.
  • [3] Ateniese G, Fu K, Green M, and Hohenberger S. Improved proxy re-encryption schemes with applications to secure distributed storage. In ACM Transactions on Information and System Security (TISSEC), 2006;9(1):1-30. doi:10.1145/1127345.1127346.
  • [4] Baba S, Kotyada S, and Teja R. A non-abelian factorization problem and an associated cryptosystem. Cryptology EPrint Archive Report 2011/048, 2011. URL http://eprint.iacr.org/2011/048.
  • [5] Blaze M, Bleumer G, and Strauss M. Divertible protocols and atomic proxy cryptography. In EUROCRYPT 1998, volume 1403 of LNCS, Springer, Berlin, Heidelberg. 1998 pp. 127-144. URL https://doi.org/10.1007/BFb0054122.
  • [6] Canetti R, and Hohenberger S. Chosen-ciphertext secure proxy re-encryption. In: CCS ’07 Proceedings of the 14th ACM conference on Computer and communications security. 2007 pp. 185-194. doi:10.1145/1315245.1315269.
  • [7] Chu CK, and Tzeng WG. Identity-based proxy re-encryption without random oracles. In: Information Security. ISC 2007, volume 4779 of LNCS, Springer, Berlin, Heidelberg. 2007 pp. 189-202. URL https://doi.org/10.1007/978-3-540-75496-1_13.
  • [8] Deng RH, Weng J, Liu S, and Chen K. Chosen-ciphertext secure proxy re-encryption schemes without pairings. In CANS 2008, volume 5339 of LNCS, Springer, Berlin, Heidelberg. 2008 pp. 1-17. URL https://doi.org/10.1007/978-3-540-89641-8_1.
  • [9] Fang L, Susilo W, and Wang J. Anonymous Conditional Proxy Re-encryption Without Random Oracle. In ProvSec 2009, volume 5854 of LNCS, Springer, Berlin, Heidelberg 2009 pp. 47-60. URL https://doi.org/10.1007/978-3-642-04642-1_6.
  • [10] Green M, and Ateniese G. Identity-based proxy re-encryption. In ACNS 2007, volume 4521 of LNCS, Springer, Berlin, Heidelberg 2007 pp. 288-306. URL https://doi.org/10.1007/978-3-540-72738-5_19.
  • [11] Gu L, Wang K, Ota M, Dong Z, Cao Y, and Yang Y. New public key cryptosystems based on non-abelian factorization problems. Security and Communication Networks, 2013;6(7):912-922. doi:10.1002/sec.710.
  • [12] Gu L, and Zheng S. Conjugacy Systems Based on Nonabelian Factorization Problems and Their Applications in Cryptography. Journal of Applied Mathematics, Volume 2014 (2014), Article ID 630607, URL http://dx.doi.org/10.1155/2014/630607.
  • [13] Ion M, Russello G, and Crispo B. Providing Confidentiality in Content-based Publish/subscribe Systems. In Security and Cryptography (SECRYPT). Proceedings of the 2010 International Conference 26-28 July 2010, pp. 287-292. ISBN: 978-989-8425-18-8.
  • [14] Isshiki T, Nguyen MH, and Tanaka K. Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012. In Topics in Cryptology C CT-RSA 2013, Lecture Notes in Computer Science Volume 7779, 2013, pp 277-292. URL https://doi.org/10.1007/978-3-642-36095-4_18.
  • [15] Jiang M, Hu Y, Wang B, Wang F, and Lai Q. Lattice-based multi-use unidirectional proxy re-encryption. Security and Communication Networks, 2015;8(18):3796-3803. doi:10.1002/sec.1300.
  • [16] Khurana H. Scalable security and accounting services for content-based publish/subscribe systems. In SAC ’05 Proceedings of the 2005 ACM Symposium on Applied Computing 2005, pp. 801-807. doi:10.1145/1066677.1066862.
  • [17] Li J, Zhao X, Zhang Y, and Yao W. Provably Secure Certificate-based Conditional Proxy Re-encryption. Journal of Information Science and Engineering, 2016;32(4):813-830.
  • [18] Lu Y, and Li J. A Pairing-Free Certificate-Based Proxy Re-encryption Scheme for Secure Data Sharing in Public Clouds. Future Generation Computer Systems, 2016;62:140-147. URL https://doi.org/10.1016/j.future.2015.11.012.
  • [19] Li J, Zhao X, and Zhang Y. Certificate-Based Conditional Proxy Re-Encryption. M.H. Au et al. (Eds.): NSS 2014, volume 8792 of LNCS, Springer, Berlin, Heidelberg 2014 pp. 299-310. URL https://doi.org/10.1007/978-3-319-11698-3_23.
  • [20] Liang X, Cao Z, Lin H, and Shao J. Attribute Based Proxy Re-encryption with Delegating Capabilities. In ASIACCS ’09 Proceedings of the 4th International Symposium on Information, Computer, and Communications Security 2009, pp. 276-286. doi:10.1145/1533057.1533094.
  • [21] Liang K, Liu Z, Tan X, Wong DS, and Tang C. A CCA-Secure Identity-Based Conditional Proxy Re-Encryption and Cryptology, volume 7839 of LNCS, Springer, Berlin, Heidelberg 2013 pp 231-246. doi:10.1007/978-3-642-37682-5_17.
  • [22] Proos J, and Zalka C. Shor’s discrete logarithm quantum algorithm for elliptic curves. Journal Quantum Information & Computation 2003;3(4):317-344. URL http://dl.acm.org/citation.cfm?id=2011528.2011531.
  • [23] Purushothama BR, Shrinath B, and Amberker BB. Secure cloud storage service and limited proxy re-encryption for enforcing access control in public cloud. In International Journal of Information and Communication Technology, 2013;5(2):167-186. URL https://doi.org/10.1504/IJICT.2013.053116.
  • [24] Rötteler M. Quantum algorithms: A survey of some recent results. Inform, Forsch. Entwickl, 2006;21(1-2):3-20. URL https://doi.org/10.1007/s00450-006-0008-7.
  • [25] Shao J. Anonymous ID-based Proxy Re-Encryption. In Susilo W., Mu Y., Seberry J. (eds) Information Security and Privacy. ACISP 2012. volume 7372 of LNCS. Springer, Berlin, Heidelberg. 2012 pp. 364-377. URL https://doi.org/10.1007/978-3-642-31448-3_27.
  • [26] Shao J, and Cao Z. CCA-secure proxy re-encryption without pairings. In Jarecki S., Tsudik G. (eds) Public Key Cryptography PKC 2009. PKC 2009. volume 5443 of LNCS, Springer, Berlin, Heidelberg pp. 357-376. URL https://doi.org/10.1007/978-3-642-00468-1_20.
  • [27] Shor P. Polynomial-time algorithms for prime factorization and discrete logarithme on a quantum computer. SIAM Journal on Computing, pp. 1484-1509, 1997. doi: 10.1137/S0097539795293172.
  • [28] Singh K, Rangan CP, and Banerjee AK. Lattice Based Identity Based Unidirectional Proxy Re-Encryption Scheme. In Chakraborty R.S., Matyas V., Schaumont P. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2014. Lecture Notes in Computer Science, vol 8804. Springer, pp. 76-91. URL https://doi.org/10.1007/978-3-319-12060-7_6.
  • [29] Tang Q. Type-Based Proxy Re-encryption and Its Construction. In INDOCRYPT ’08 Proceedings of the 9th International Conference on Cryptology in India: Progress in Cryptology, volume 5365 of LNCS. Springer, Berlin, Heidelberg 2008 pp. 130-144. doi:10.1007/978-3-540-89754-5_11.
  • [30] Wang L, Li J, Yan J, and Qu Z. An Efficient Proxy Re-Encryption Based on (Semi)group Factorization Problems. In the Proc. of 8-th International Conference on Intelligent Networking and Collaborative Systems (INCoS-2016), Ostrava, Czech Republic. Sept. 7-9, 2016. doi:10.1109/INCoS.2016.12.
  • [31] Wang L, Wang L, Mambo M, and Okamoto E. New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks. In Joye M., Miyaji A., Otsuka A. (eds) Pairing-Based Cryptography-Pairing 2010. Pairing 2010. volume 6487 of LNCS, Springer, Berlin, Heidelberg, pp. 327-346. URL https://doi.org/10.1007/978-3-642-17455-1_21.
  • [32] Webe SG, and Muhlhauser M. Multilaterally Secure Ubiquitous Auditing. In Caball S., Xhafa F., Abraham A. (eds) Intelligent Networking, Collaborative Systems and Applications. Studies in Computational Intelligence, volume 329. Springer, 2010 pp. 207-233. URL https://doi.org/10.1007/978-3-642-16793-5_10.
  • [33] Yau WC, Phan RCW, Heng SH, and Goi BM. Proxy Re-encryption with Keyword Search: New Definitions and Algorithms. In Kim T., Fang W., Khan M.K., Arnett K.P., Kang H., lzak D. (eds) Security Technology, Disaster Recovery and Business Continuity. Communications in Computer and Information Science (CCIS), vol 122. Springer, 2010 pp. 149-160. URL https://doi.org/10.1007/978-3-642-17610-4_17.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2018).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-70fbb76c-2ec3-450a-9efd-06dd17292b3d
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.