Conditional Proxy Broadcast Re-Encryption

  • Authors:
  • Cheng-Kang Chu;Jian Weng;Sherman S. Chow;Jianying Zhou;Robert H. Deng

  • Affiliations:
  • School of Information Systems, Singapore Management University, Singapore;School of Information Systems, Singapore Management University, Singapore and Department of Computer Science, Jinan University, Guangzhou, P.R. China 510632;Department of Computer Science Courant Institute of Mathematical Sciences, New York University, NY, USA 10012;Institute for Infocomm Research, Singapore;School of Information Systems, Singapore Management University, Singapore

  • Venue:
  • ACISP '09 Proceedings of the 14th Australasian Conference on Information Security and Privacy
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

A proxy re-encryption (PRE) scheme supports the delegation of decryption rights via a proxy, who makes the ciphertexts decryptable by the delegatee. PRE is useful in various applications such as encrypted email forwarding. In this paper, we introduce a more generalized notion of conditional proxy broadcast re-encryption (CPBRE). A CPBRE scheme allows Alice to generate a re-encryption key for some condition specified during the encryption, such that the re-encryption power of the proxy is restricted to that condition only. This enables a more fine-grained delegation of decryption right. Moreover, Alice can delegate decryption rights to a set of users at a time. That is, Alice's ciphertexts can be re-broadcasted. This saves a lot of computation and communication cost. We propose a basic CPBRE scheme secure against chosen-plaintext attacks, and its extension which is secure against replayable chosen-ciphertext attacks (RCCA). Both schemes are unidirectional and proved secure in the standard model. Finally, we show that it is easy to get a unidirectional RCCA-secure identity-based proxy re-encryption from our RCCA-secure CPBRE construction.