Chosen-Ciphertext Secure Proxy Re-encryption without Pairings

  • Authors:
  • Robert H. Deng;Jian Weng;Shengli Liu;Kefei Chen

  • Affiliations:
  • School of Information Systems, Singapore Management University, Singapore 178902;School of Information Systems, Singapore Management University, Singapore 178902 and Department of Computer Science, Jinan University, Guangzhou, P.R. China 510632;Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, P.R. China 200240;Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, P.R. China 200240

  • Venue:
  • CANS '08 Proceedings of the 7th International Conference on Cryptology and Network Security
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

In a proxy re-encryption system, a semi-trusted proxy can convert a ciphertext originally intended for Alice into a ciphertext intended for Bob, without learning the underlying plaintext. Proxy re-encryption has found many practical applications, such as encrypted email forwarding, secure distributed file systems, and outsourced filtering of encrypted spam. In ACM CCS'07, Canetti and Hohenberger presented a proxy re-encryption scheme with chosen-ciphertext security, and left an important open problem to construct a chosen-ciphertext secure proxy re-encryption scheme without pairings. In this paper, we solve this open problem by proposing a new proxy re-encryption scheme without resort to bilinear pairings. Based on the computational Diffie-Hellman (CDH) problem, the chosen-ciphertext security of the proposed scheme is proved in the random oracle model.