Efficient Identity-based Proxy Re-encryption on Lattice in the Standard Model
-
摘要:
代理重加密在云计算环境下的密文共享等方面起着重要的作用。目前格上基于身份的代理重加密方案都是随机预言机模型的。针对这个问题,该文构造了一个高效的标准模型下格上基于身份的代理重加密方案。在方案中,用户身份仅仅被映射为一个向量,使得用户私钥的尺寸较短。该方案具有双向性,多次使用性等性质,并且在LWE困难假设下是适应性选择身份CPA安全的。
Abstract:Proxy re-encryption plays an important role for encrypted data sharing and so on in cloud computing. Currently, almost all of the constructions of identity-based proxy re-encryption over lattice are in the random oracle model. According to this problem, an efficient identity-based proxy re-encryption is constructed over lattice in the standard model, where the identity string is just mapped to one vector and getting a shorter secret key for users. The proposed scheme has the properties of bidirectional, multi-use, moreover, it is semantic secure against adaptive chosen identity and chosen plaintext attack based on Learning With Errors (LWE) problems in the standard mode.
-
表 1 存储空间及安全模型比较
-
蒋建春, 文伟平. " 云”计算环境的信息安全问题[J]. 信息网络安全, 2010, 10(2): 61–63. doi: 10.3969/j.issn.1671-1122.2010.02.026JIANG Jianchun and WEN Weiping. The information security problems of cloud computing environment[J]. Netinfo Security, 2010, 10(2): 61–63. doi: 10.3969/j.issn.1671-1122.2010.02.026 BLAZE M, BLEUMER G, and STRAUSS M. Divertible protocols and atomic proxy cryptography[C]. EUROCRYPT, Espoo, Finland, 1998: 127–144. doi: 10.1007/BFb0054122. GREEN M and ATENIESE G. Identity-based proxy re-encryption[C]. International Conference on Applied Cryptography and Network Security, Berlin, Germany, 2007: 288–306. doi: 10.1007/978-3-540-72738-5_19. SHAO Jun and CAO Zhenfu. Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption[J]. Information Sciences, 2012, 206(16): 83–95. doi: 10.1016/j.ins.2012.04.013 ZHANG Jindan, WANG Xu’an, and YANG Xiaoyuan. Identity based proxy re-encryption based on BB2 and SK IBE with the help of PKG[J]. Journal of Computers, 2013, 8(5): 1230–1239. doi: 10.4304/jcp.8.5.1230-1239 XAGAWA K. Cryptography with Lattices[D]. [Ph.D. dissertation], Tokyo Institute of Technology, 2010. KIRSHANOVA E. Proxy re-encryption from Lattices[C]. The IACR International Conference on Practice and Theory of Public-Key Cryptography, Berlin, Germany, 2014: 77–94. doi: 10.1007/978-3-642-54631-0_5. SINGH K, RANGAN C P, and BANERJEE A K. Lattice based identity based unidirectional proxy re-encryption scheme[C]. International Conference on Security, Privacy, and Applied Cryptography Engineering, Pune, India, 2014: 76–91. doi: 10.1007/978-3-319-12060-7_6. JIANG Mingming, HU Yupu, WANG Baocang, et al. Lattice-based unidirectional proxy re-encryption[J]. Security and Commutation Networks, 2016, 18(8): 3796–3803. doi: 10.1002/sec.1300 NUNEZ D, AGUDO I, and LOPEZ J. NTRU ReEncrypt: An efficient proxy re-encryption scheme based on NTRU[C]. Proceedings of ASIACCS, 2015: 14–17. 江明明, 赵利军, 王艳, 等. 面向云数据共享的量子安全的无证书双向代理重加密[J]. 信息网络安全, 2018, 18(8): 17–24. doi: 10.3969/j.issn.1671-1122.2018.08.003JIANG Mingming, ZHAO Lijun, WANG Yan, et al. Quantum-security certificateless bidirectional proxy re-encryption for cloud data sharing[J]. Netinfo Security, 2018, 18(8): 17–24. doi: 10.3969/j.issn.1671-1122.2018.08.003 WANG Xuyang, HU Aiqun, and FANG Hao. Feasibility analysis of lattice-based proxy re-encryption[C]. Proceedings of the 2017 International Conference on Cryptography, Security and Privacy, Wuhan, China, 2017: 12–16. doi: 10.1145/3058060.3058080. ALWEN J and PEIKER C. Generating shorter bases for hard random lattices[C]. The 26th International Symposium on Theoretical Aspects of Computer Science, Freiburg, Germany, 2009: 535–553. doi: 10.1007/s00224-010-9278-3. GENTRY C, PEIKERT C, and VAIKUNTANATHAN V. How to use a short basis: Trapdoors for hard lattices and new cryptographic constructions[C]. The 40th ACM Symposium on Theory of Computing, Victoria, Canada, 2008: 197–206. BONEH D and FREENMAN D M. Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures[C]. The IACR International Conference on Practice and Theory of Public-Key Cryptography, Taormina, Italy, 2011: 1–16. doi: 10.1007/978-3-642-19379-8_1.
计量
- 文章访问数: 2012
- HTML全文浏览量: 887
- PDF下载量: 66
- 被引次数: 0