Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings

  • Authors:
  • Jian Weng;Robert H. Deng;Shengli Liu;Kefei Chen

  • Affiliations:
  • Department of Computer Science, Jinan University, Guangzhou 510632, China and State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beiji ...;School of Information Systems, Singapore Management University, Singapore 178902, Singapore;Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200240, China;Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200240, China

  • Venue:
  • Information Sciences: an International Journal
  • Year:
  • 2010

Quantified Score

Hi-index 0.07

Visualization

Abstract

Proxy re-encryption (PRE) is a useful primitive that allows a semi-trusted proxy to transform a ciphertext encrypted under one key into an encryption of the same plaintext under another key. A PRE scheme is bidirectional if the proxy is able to transform ciphertexts in both directions. In ACM CCS'07, Canetti and Hohenberger presented a bidirectional PRE scheme with chosen-ciphertext security, which captures the indistinguishability of ciphertexts even if the adversary has access to the standard decryption oracle as well as a re-encryption oracle and a re-encryption key oracle. They also left an important open problem to come up with a chosen-ciphertext secure PRE scheme without pairings. To resolve this problem, we propose a bidirectional PRE scheme without pairings, and prove its chosen-ciphertext security under the computational Diffie-Hellman assumption in the random oracle model. Based on this scheme, we further present a non-transitive bidirectional PRE scheme, in which the proxy alone cannot re-delegate the decryption rights.