Skip to main content
Top

2021 | OriginalPaper | Chapter

Universal Proxy Re-Encryption

Authors : Nico Döttling, Ryo Nishimaki

Published in: Public-Key Cryptography – PKC 2021

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We put forward the notion of universal proxy re-encryption (UPRE). A UPRE scheme enables a proxy to convert a ciphertext under a (delegator) public key of any existing public-key encryption (PKE) scheme into another ciphertext under a (delegatee) public key of any existing PKE scheme (possibly different from the delegator one). The proxy has a re-encryption key generated from the delegator’s secret key and the delegatee public key. Thus UPRE generalizes proxy re-encryption by supporting arbitrary PKE schemes and allowing to convert ciphertexts into ones of possibly different PKE schemes. In this work, we
  • provide syntax and definitions for both UPRE and a variant we call relaxed UPRE. The relaxed variant means that decryption algorithms for re-encrypted ciphertexts are slightly modified but still only use the original delegatee secret keys for decryption.
  • construct a UPRE based on probabilistic indistinguishability obfuscation (PIO). It allows us to re-encrypt ciphertexts polynomially many times.
  • construct relaxed UPRE from garbled circuits (GCs). We provide two variants of this construction, one which allows us to re-encrypt ciphertexts polynomially many times, and a second one which satisfies a stronger security requirement but only allows us to re-encrypt ciphertexts a constant number of times.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
A.k.a. “heavy hammers”.
 
2
Derler, Krenn, Lorünser, Ramacher, Slamanig, and Striecks also proposed a similar security notion in the forward secret setting as (fs)-RIND-CPA [DKL+18].
 
3
Note that the corrupted delegator does not have a ciphertext to be re-encrypted here.
 
4
Davidson, Deo, Lee, and Martin [DDLM19] independently introduced a stronger notion called strong post-compromised security in the standard PRE setting. Note that our work appeared before their publication. Our work appeared on September 7th in 2018 while their work [DDLM19] did on April 5th in 2019. (See the submission dates on Cryptology ePrint Archive.).
 
5
Of course, a re-encryption query from an honest user to a corrupted user is also prohibited in PRE-CPA security.
 
6
If we prefer longer security parameters, then we can change the condition to \(\lambda _i < c \lambda \) for some constant \(c>1\).
 
7
The circular security issue arises in constructions that use general PKE schemes. If there exists a cycle, we have no way to use the CPA-security of a PKE scheme in the cycle since the information of each secret key in the cycle is in a re-encryption key in the cycle. This does not happen in concrete constructions based on some hard problems such as the DDH.
 
8
Note that Cohen does not use key-privacy of PRE [ABH09] to prove PRE-HRA security.
 
9
We could define a weaker variant of re-encryption simulatability for UPRE (and PRE) that still implies HRA security. However, such a definition is not simple, and proofs are not simplified. Proving such a weak re-encryption simulatability takes almost the same efforts to prove HRA security directly. Thus, we do not use re-encryption simulatability.
 
10
If there exists \((\widehat{i},j_1,k_1)\) and \((\widehat{i},j_2,k_2)\) such that \((\widehat{i},j_1)\) and \((\widehat{i},j_2)\) are not admissible and \(k_1,k_2 \notin \mathsf {Drv}\), then we can use the same simulation process described in hybrid experiments for those queries.
 
Literature
[AFGH05]
go back to reference Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved Proxy re-encryption schemes with applications to secure distributed storage. In: NDSS 2005 (2005) Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved Proxy re-encryption schemes with applications to secure distributed storage. In: NDSS 2005 (2005)
[BGI+12]
[CCL+14]
go back to reference Chandran, N., Chase, M., Liu, F.-H., Nishimaki, R., Xagawa, K.: Re-encryption, functional re-encryption, and multi-hop re-encryption: a framework for achieving obfuscation-based security and instantiations from lattices. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 95–112. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_6CrossRef Chandran, N., Chase, M., Liu, F.-H., Nishimaki, R., Xagawa, K.: Re-encryption, functional re-encryption, and multi-hop re-encryption: a framework for achieving obfuscation-based security and instantiations from lattices. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 95–112. Springer, Heidelberg (2014). https://​doi.​org/​10.​1007/​978-3-642-54631-0_​6CrossRef
[CH07]
go back to reference Canetti, R., Hohenberger, S.: Chosen-ciphertext secure proxy re-encryption. ACM CCS 2007, 185–194 (2007) Canetti, R., Hohenberger, S.: Chosen-ciphertext secure proxy re-encryption. ACM CCS 2007, 185–194 (2007)
[CHN+18]
go back to reference Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. SIAM J. Comput. 47(6), 2157–2202 (2018)MathSciNetCrossRef Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. SIAM J. Comput. 47(6), 2157–2202 (2018)MathSciNetCrossRef
[Coh19]
go back to reference Cohen, A.: What about bob? the inadequacy of CPA security for proxy reencryption. In: PKC 2019, Part II. LNCS, vol. 11443, pp. 287–316 (2019) Cohen, A.: What about bob? the inadequacy of CPA security for proxy reencryption. In: PKC 2019, Part II. LNCS, vol. 11443, pp. 287–316 (2019)
[CWYD10]
go back to reference Chow, S.S.M., Weng, J., Yang, Y., Deng, R.H.: Efficient unidirectional proxy re-encryption. In: AFRICACRYPT 10. LNCS, vol. 6055, pp. 316–332 (2010) Chow, S.S.M., Weng, J., Yang, Y., Deng, R.H.: Efficient unidirectional proxy re-encryption. In: AFRICACRYPT 10. LNCS, vol. 6055, pp. 316–332 (2010)
[DKL+18]
[ElG85]
go back to reference ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31, 469–472 (1985)MathSciNetCrossRef ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31, 469–472 (1985)MathSciNetCrossRef
[GGH+16]
go back to reference Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. SIAM J. Comput. 45(3), 882–929 (2016)MathSciNetCrossRef Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. SIAM J. Comput. 45(3), 882–929 (2016)MathSciNetCrossRef
[GM84]
[ID03]
go back to reference Ivan, A., Dodis, Y.: Proxy cryptography revisited. In: NDSS 2003 (2003) Ivan, A., Dodis, Y.: Proxy cryptography revisited. In: NDSS 2003 (2003)
[LV08]
go back to reference Libert, B., Vergnaud, D.: Unidirectional chosen-ciphertext secure proxy re-encryption. In: PKC 2008. LNCS, vol. 4939, pp. 360–379 (2008) Libert, B., Vergnaud, D.: Unidirectional chosen-ciphertext secure proxy re-encryption. In: PKC 2008. LNCS, vol. 4939, pp. 360–379 (2008)
[NX15]
go back to reference Nishimaki, R., Xagawa, K.: Key-private proxy re-encryption from lattices, revisited. IEICE Trans. 98-A(1), 100–116 (2015) Nishimaki, R., Xagawa, K.: Key-private proxy re-encryption from lattices, revisited. IEICE Trans. 98-A(1), 100–116 (2015)
[PRSV17]
go back to reference Polyakov, Y., Rohloff, K., Sahu, G., Vaikuntanathan, V.: Fast proxy re-encryption for publish/subscribe systems. ACM Trans. Priv. Secur. 20(4), 14:1–14:31 (2017) Polyakov, Y., Rohloff, K., Sahu, G., Vaikuntanathan, V.: Fast proxy re-encryption for publish/subscribe systems. ACM Trans. Priv. Secur. 20(4), 14:1–14:31 (2017)
[SC09]
go back to reference Shao, J., Cao, Z.: CCA-secure proxy re-encryption without pairings. In: PKC 2009. LNCS, vol. 5443, pp. 357–376 (2009) Shao, J., Cao, Z.: CCA-secure proxy re-encryption without pairings. In: PKC 2009. LNCS, vol. 5443, pp. 357–376 (2009)
Metadata
Title
Universal Proxy Re-Encryption
Authors
Nico Döttling
Ryo Nishimaki
Copyright Year
2021
DOI
https://doi.org/10.1007/978-3-030-75245-3_19

Premium Partner