Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption

  • Authors:
  • Jun Shao;Zhenfu Cao

  • Affiliations:
  • School of Computer and Information Engineering, Zhejiang Gongshang University, China;Department of Computer Science and Engineering, Shanghai Jiao Tong University, China

  • Venue:
  • Information Sciences: an International Journal
  • Year:
  • 2012

Quantified Score

Hi-index 0.07

Visualization

Abstract

At ACNS 2007, Ateniese and Green proposed the concept of ID-based proxy re-encryption (IBPRE), where a semi-trusted proxy with some information (a.k.a. re-encryption key), can transform a ciphertext under an identity to another ciphertext under another identity with the same plaintext. However, the proxy cannot obtain the plaintext. Recently, Wang et al. revisited this primitive by allowing the chosen ciphertext attack when the ciphertext could be transformed several times. They also proposed a concrete multi-use unidirectional ID-based proxy re-encryption (MUIBPRE) scheme, which is proven secure in the random oracle. Nonetheless, they left the problem of constructing a multi-use unidirectional IBPRE scheme in the standard model. What is worse, their scheme cannot resist the collusion attack, which is an important security requirement for unidirectional proxy re-encryption. To solve this problem, in this paper we present a conversion from non-anonymous hierarchical identity-based encryption (NaHIBE) with strongly CPA security to CCA-secure and collusion-resistant MUIBPRE. Furthermore, based on the NaHIBE scheme proposed by Waters at Crypto'09, we give the first CCA-secure and collusion-resistant MUIBPRE scheme in the standard model.