Interactive conditional proxy re-encryption with fine grain policy

  • Authors:
  • Liming Fang;Willy Susilo;Chunpeng Ge;Jiandong Wang

  • Affiliations:
  • College of Information Science and Technology, Nanjing University of Aeronautics and Astronautics, 29 Yudao Street, Nanjing, China;Centre for Computer and Information Security Research (CCISR), School of Computer Science and Software Engineering, University of Wollongong, Northfields Avenue, NSW 2522, Australia;College of Information Science and Technology, Nanjing University of Aeronautics and Astronautics, 29 Yudao Street, Nanjing, China;College of Information Science and Technology, Nanjing University of Aeronautics and Astronautics, 29 Yudao Street, Nanjing, China

  • Venue:
  • Journal of Systems and Software
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Abstract: Conditional proxy re-encryption (C-PRE) allows a semi-trusted proxy to convert a ciphertext satisfying one conditional set by sender into an encryption of the same message intended for a different recipient than the one that was originally intended to. In ISC 2009, Weng, Yang, Tang, Deng, and Bao proposed an efficient CCA secure C-PRE scheme, and left an open problem on how to construct CCA-secure C-PRE schemes supporting ''OR'' and ''AND'' gates over conditions. In this paper, we made the first attempt in constructing C-PRE schemes with richer policy, and hence addressing the problem raised by Weng et al. Nevertheless, our scheme is an interactive scheme. The 'interactive setting' used in our scheme refers to the case where the re-encryption key generation algorithm requires the involvement of the private key of the delegator and delegatee. As a consequence, we call our new cryptographic primitive as interactive conditional proxy re-encryption with fine grain policy (ICPRE-FG). This notion basically enhances the notion of PRE by enabling the features from the attribute-based encryption (ABE). That means, our ICPRE-FG has been constructed from a careful combination of the existing PRE and ABE techniques. In an ICPRE-FG system, each ciphertext is labeled by the delegator with a set of descriptive conditions and each re-encryption key is associated with an access tree that specifies which type of ciphertexts the key can re-encrypt. We formalize the security model of ICPRE-FG, and then we present a new and efficient construction of ICPRE-FG scheme with CCA-security under the well-studied assumption in the random oracle model.