Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Improved proxy re-encryption schemes with applications to secure distributed storage

Published: 01 February 2006 Publication History

Abstract

In 1998, Blaze, Bleumer, and Strauss (BBS) proposed an application called atomic proxy re-encryption, in which a semitrusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. We predict that fast and secure re-encryption will become increasingly popular as a method for managing encrypted file systems. Although efficiently computable, the wide-spread adoption of BBS re-encryption has been hindered by considerable security risks. Following recent work of Dodis and Ivan, we present new re-encryption schemes that realize a stronger notion of security and demonstrate the usefulness of proxy re-encryption as a method of adding access control to a secure file system. Performance measurements of our experimental file system demonstrate that proxy re-encryption can work effectively in practice.

References

[1]
104th United States Congress. 1996. Health Insurance Portability and Accountability Act of 1996 (HIPPA). http://aspe.hhs.gov/admnsimp/pl104191.htm; Last access: August 16, 2004.]]
[2]
Adya, A., Bolosky, W., Castro, M., Chaiken, R., Cermak, G., Douceur, J., Howell, J., Lorch, J., Theimer, M., and Wattenhofer, R. 2002. Farsite: federated, available, and reliable storage for an incompletely trusted environment. SIGOPS Oper. Syst. Rev. 36, SI. 1--14.]]
[3]
An, J. H., Dodis, Y., and Rabin, T. 2002. On the security of joint signature and encryption. In Proceedings of Eurocrypt '02. Vol. 2332 of LNCS. 83--107.]]
[4]
Ateniese, G., Fu, K., Green, M., and Hohenberger, S. 2005. Improved proxy re-encryption schemes with applications to secure distributed storage. In Proceedings of the 12th Annual Network and Distributed System Security Symposium. Internet Society, 29--44.]]
[5]
Baek, J., Steinfeld, R., and Zheng, Y. 2002. Formal proofs for the security of signcryption. In Proceedings of Public Key Cryptography '02. Vol. 2274 of LNCS. 80--98.]]
[6]
Blaze, M. 1993. A cryptographic file system for UNIX. In ACM Conference on Computer and Communications Security. 9--16.]]
[7]
Blaze, M., Bleumer, G., and Strauss, M. 1998. Divertible protocols and atomic proxy cryptography. In Proceedings of Eurocrypt '98. Vol. 1403. 127--144.]]
[8]
Boneh, D. and Franklin, M. 2003. Identity-based encryption from the Weil Pairing. SIAM Journal of Computing 32, 3, 586--615.]]
[9]
Boneh, D., Shacham, H., and Lynn, B. 2001. Short signatures from the Weil pairing. In Proceedings of Asiacrypt '01. Vol. 2248. 514--532.]]
[10]
Boneh, D., Gentry, C., Lynn, B., and Shacham, H. 2003. Aggregate and verifiably encrypted signatures. In Proceedings of Eurocrypt '03. Vol. 2656 of LNCS. 416--432.]]
[11]
Bresson, E., Catalano, D., and Pointcheval, D. 2003. A simple public-key cryptosystem. In Proceedings of Asiacrypt '03. Vol. 2894 of LNCS. 37--54.]]
[12]
Cheon, J. H. and Lee, D. H. 2001. Diffie-Hellman problems and bilinear maps. Cryptology ePrint Archive: Report 2002/117.]]
[13]
Cramer, R. and Shoup, V. 2002. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Proceedings of Eurocrypt '02. Vol. 2332 of LNCS. 45--64.]]
[14]
Dodis, Y., Franklin, M. K., Katz, J., Miyaji, A., and Yung, M. 2003. Intrusion-resilient public-key encryption. In Proceedings of CT-RSA '03. Vol. 2612 of LNCS. 19--32.]]
[15]
Dodis, Y., Franklin, M. K., Katz, J., Miyaji, A., and Yung, M. 2004. A generic construction for intrusion-resilient public-key encryption. In Proceedings of CT-RSA '04. Vol. 2964 of LNCS. 81--98.]]
[16]
Dodis, Y. and Ivan, A. 2003. Proxy cryptography revisited. In Proceedings of the Tenth Network and Distributed System Security Symposium.]]
[17]
Dodis, Y. and Yampolskiy, A. 2005. A verifiable random function with short proofs an keys. In Public Key Cryptography. Vol. 3386 of LNCS. 416--431.]]
[18]
Dodis, Y., Katz, J., Xu, S., and Yung, M. 2002. Key-insulated public key cryptosystems. In Proceedings of Eurocrypt '02. Vol. 2332 of LNCS. 65--82.]]
[19]
Elgamal, T. 1984. A public key cryptosystem and a signature scheme based on discrete logarithms. In Proceedings of Crypto '84. 10--18.]]
[20]
Fiat, A. and Shamir, A. 1986. How to prove yourself: Practical solutions to identification and signature problems. In Proceedings of Crypto '86. Vol. 263 of LNCS. 186--194.]]
[21]
Fu, K. 1999. Group sharing and random access in cryptographic storage file systems. M.S. thesis, Massachusetts Institute of Technology, Cambridge, MA.]]
[22]
Fu, K. 2005. Integrity and access control in untrusted content distribution networks. Ph.D. thesis, Massachusetts Institute of Technology, Cambridge, MA.]]
[23]
Fu, K., Kaashoek, M. F., and Mazières, D. 2002. Fast and secure distributed read-only file system. ACM Trans. Comput. Systems 20, 1, 1--24.]]
[24]
Fujisaki, E. and Okamoto, T. 1999. Secure integration of asymmetric and symmetric encryption schemes. In Proceedings of Crypto '99. Vol. 1666 of LNCS. 537--554.]]
[25]
Galbraith, S. D., Harrison, K., and Soldera, D. 2002. Implementing the Tate pairing. In Proceedings of the Algorithmic Number Theory Symposium. Vol. 2369 of LNCS. 324--337.]]
[26]
Goh, E.-J., Shacham, H., Modadugu, N., and Boneh, D. 2003. SiRiUS: Securing remote untrusted storage. In Proceedings of the Tenth Network and Distributed System Security Symposium. 131--145.]]
[27]
Goldwasser, S. and Micali, S. 1984. Probabilistic encryption. Journal of Computer and System Sciences 28, 2, 270--299.]]
[28]
Golle, P., Jakobsson, M., Juels, A., and Syverson, P. F. 2004. Universal re-encryption for mixnets. In Proceedings of CT-RSA '04. Vol. 2964 of LNCS. 163--178.]]
[29]
Harrington, A. and Jensen, C. 2003. Cryptographic access control in a distributed file system. In Proceedings of 8th ACM Symposium on Access Control Models and Technologies (SACMAT 2003). ACM, Villa Gallia, Como, Italy.]]
[30]
Jakobsson, M. 1999. On quorum controlled asymmetric proxy re-encryption. In Proceedings of Public Key Cryptography. 112--121.]]
[31]
Joux, A. 2000. A one-round protocol for tripartite Diffie-Hellman. In Proceedings of ANTS-IV conference, Lecture Notes in Computer Science. Vol. 1838. 385--394.]]
[32]
Kallahalla, M., Riedel, E., Swaminathan, R., Wang, Q., and Fu, K. 2003. Plutus: scalable secure file sharing on untrusted storage. In Proceedings of the Second USENIX Conference on File and Storage Technologies.]]
[33]
Li, J., Krohn, M. N., Mazières, D., and Shasha, D. 2004. Secure untrusted data repository (SUNDR). In Proceedings of the 6th Symposium on Operating Systems Design and Implementation. San Francisco, CA, 91--106.]]
[34]
Mambo, M. and Okamoto, E. 1997. Proxy cryptosystems: Delegation of the power to decrypt ciphertexts. IEICE Trans. Fund. Electronics Communications and Computer Science E80-A/1, 54--63.]]
[35]
Perlman, R. and Kaufman, C. 2001. PDM: A new strong password-based protocol. In Proceedings of the 10th USENIX Security Symposium.]]
[36]
Reed, D. and Svobodova, L. 1981. Swallow: A distributed data storage system for a local network. In Local Networks for Computer Communications, A. West and P. Janson, Eds. North-Holland, Amsterdam, 355--373.]]
[37]
Rosenblum, M. and Ousterhout, J. 1991. The design and implementation of a log-structured file system. In Proceedings of the 13th ACM Symposium on Operating Systems Principles (SOSP). Pacific Grove, CA. 1--15.]]
[38]
Schnorr, C.-P. 1991. Efficient signature generation by smart cards. Journal of Cryptography 4, 161--174.]]
[39]
Scott, M. 2005. MIRACL library. Indigo Software. http://indigo.ie/~mscott/#download.]]
[40]
Shoup, V. 1997. Lower bounds of discrete logarithms and related problems. In Proceedings of Eurocrypt '97. Vol. 1233 of LNCS. 256--266.]]
[41]
Zheng, Y. 1997. Signcryption and its applications in efficient public key solutions. In Proceedings of ISW '97. Vol. 1396 of LNCS. 291--312.]]
[42]
Zhou, L., Marsh, M. A., Schneider, F. B., and Redz, A. 2004. Distributed blinding for ElGamal re-encryption. Tech. Rep. 2004--1924, Cornell Computer Science Department, Ithaca, NY.]]

Cited By

View all
  • (2024)Decentralized Anonymous IoT Data Sharing with Key-Private Proxy Re-EncryptionInternational Journal of Information Security Science10.55859/ijiss.141004113:1(23-39)Online publication date: 29-Mar-2024
  • (2024)A Survey on Data Security and Privacy for Fog-Based Smart Grid ApplicationsDriving Transformative Technology Trends With Cloud Computing10.4018/979-8-3693-2869-9.ch010(179-207)Online publication date: 21-Jun-2024
  • (2024)Weighted Attribute-Based Proxy Re-Encryption Scheme with Distributed Multi-Authority AttributesSensors10.3390/s2415493924:15(4939)Online publication date: 30-Jul-2024
  • Show More Cited By

Recommendations

Reviews

Stefano Zanero

Handling the delegation of materials encrypted with a public key without handing over the private key, and instead allowing a proxy to transparently modify the ciphertext in such a way as to allow a designated third party access to it is a well-known problem in public key cryptography. This paper introduces the problem in a very understandable manner, and thoroughly analyzes the current approaches, the level of trust that has to be placed in the proxy, and the resulting features of various schemes. A naive scheme entrusts the proxy with the private key of the original recipient, but this is evidently unfeasible, unless forms of secret sharing are used. The Blaze-Bleumer-Strauss scheme creates a bidirectional proxy that can be undesirable if the original recipients want the new recipient to read the content, but not vice versa. Additionally, this delegation is transitive (the new recipient can further forward the content), and if the proxy and the new recipient collude, they can retrieve the private key of the original recipient. The Dodis-Ivan scheme realizes a unidirectional proxy, but creates additional secrets that have to be transmitted to the final recipient and that have to be managed. The authors propose new schemes that combine the features of these earlier attempts, and add new features, such as time-limited delegations, nontransitivity, and nontransferability. They discuss the performance of their schemes and an implementation they created, which they make available upon request. This paper provides an excellent tutorial on this topic, and introduces new algorithms that improve the current state of the art. As an additional bonus, it is very well written and readable, even to nonexperts in the field. Online Computing Reviews Service

Access critical reviews of Computing literature here

Become a reviewer for Computing Reviews.

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Information and System Security
ACM Transactions on Information and System Security  Volume 9, Issue 1
February 2006
112 pages
ISSN:1094-9224
EISSN:1557-7406
DOI:10.1145/1127345
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 February 2006
Published in TISSEC Volume 9, Issue 1

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Proxy re-encryption
  2. bilinear maps
  3. double decryption
  4. key translation

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)219
  • Downloads (Last 6 weeks)26
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Decentralized Anonymous IoT Data Sharing with Key-Private Proxy Re-EncryptionInternational Journal of Information Security Science10.55859/ijiss.141004113:1(23-39)Online publication date: 29-Mar-2024
  • (2024)A Survey on Data Security and Privacy for Fog-Based Smart Grid ApplicationsDriving Transformative Technology Trends With Cloud Computing10.4018/979-8-3693-2869-9.ch010(179-207)Online publication date: 21-Jun-2024
  • (2024)Weighted Attribute-Based Proxy Re-Encryption Scheme with Distributed Multi-Authority AttributesSensors10.3390/s2415493924:15(4939)Online publication date: 30-Jul-2024
  • (2024)PriTKT: A Blockchain-Enhanced Privacy-Preserving Electronic Ticket System for IoT DevicesSensors10.3390/s2402049624:2(496)Online publication date: 13-Jan-2024
  • (2024)A Blockchain-Based Secure Sharing Scheme for Electrical Impedance Tomography DataMathematics10.3390/math1207112012:7(1120)Online publication date: 8-Apr-2024
  • (2024)Pairing-Free Certificate-Based Proxy Re-Encryption Plus Scheme for Secure Cloud Data SharingElectronics10.3390/electronics1303053413:3(534)Online publication date: 29-Jan-2024
  • (2024)Blockchain-enabled supervised secure data sharing and delegation scheme in Web3.0Journal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-023-00575-813:1Online publication date: 22-Jan-2024
  • (2024)Obfuscating Ciphertext-Policy Attribute-Based Re-Encryption for Sensor Networks with Cloud StorageACM Transactions on Sensor Networks10.1145/368712720:5(1-39)Online publication date: 7-Aug-2024
  • (2024)Boost Your Immunity: VACCINE for Preventing a Novel Stealthy Slice Selection Attack in 5G and BeyondACM Transactions on Privacy and Security10.1145/368615227:4(1-29)Online publication date: 17-Sep-2024
  • (2024)A Multilevel Electronic Control Unit Re-Encryption Scheme for Autonomous VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.330981725:1(104-119)Online publication date: 1-Jan-2024
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media