Paper 2008/509

Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings

Jian Weng, Robert H. Deng, Shengli Liu, Kefei Chen, Junzuo Lai, and Xuan Wang

Abstract

Proxy re-encryption (PRE), introduced by Blaze, Bleumer and Strauss, allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into an encryption of the same message intended for Bob. Proxy re-encryption has found many practical applications, such as encrypted email forwarding, secure distributed file systems, and outsourced filtering of encrypted spam. In ACM CCS'07, Canetti and Hohenberger presented a bidirectional PRE scheme with chosen-ciphertext security, and left an important open problem to construct a chosen-ciphertext secure proxy re-encryption scheme without pairings. In this paper, we propose a bidirectional PRE scheme with chosen-ciphertext security. The proposed scheme is fairly efficient due to two distinguished features: (i) it does not use the costly bilinear pairings; (ii) the computational cost and the ciphertext length decrease with re-encryption.

Metadata
Available format(s)
PDF PS
Publication info
Published elsewhere. This is a full and improved version which appears in CANS 2008, M.K. Franklin, L.C.K. Hui, and D.S. Wong (Eds.), volume 5339 of LNCS, Springer-Verlag, 2008.
Keywords
Proxy re-encryptionbilinear pairingchosen-ciphertext security.
Contact author(s)
cryptjweng @ gmail com
History
2009-05-04: last of 3 revisions
2008-12-02: received
See all versions
Short URL
https://ia.cr/2008/509
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/509,
      author = {Jian Weng and Robert H.  Deng and Shengli Liu and Kefei Chen and Junzuo Lai and Xuan Wang},
      title = {Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings},
      howpublished = {Cryptology ePrint Archive, Paper 2008/509},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/509}},
      url = {https://eprint.iacr.org/2008/509}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.