Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1760749.1760767guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Securely obfuscating re-encryption

Published: 21 February 2007 Publication History

Abstract

We present the first positive obfuscation result for a traditional cryptographic functionality. This positive result stands in contrast to well-known negative impossibility results [BGI+01] for general obfuscation and recent negative impossibility and improbability [GK05] results for obfuscation of many cryptographic functionalities.
Whereas other positive obfuscation results in the standard model apply to very simple point functions, our obfuscation result applies to the significantly more complicated and widely-used re-encryption functionality. This functionality takes a ciphertext for message m encrypted under Alice's public key and transforms it into a ciphertext for the same message m under Bob's public key.
To overcome impossibility results and to make our results meaningful for cryptographic functionalities, we use a new definition of obfuscation. This new definition incorporates more security-aware provisions.

References

[1]
Giuseppe Ateniese, Kevin Fu, Matthew Green, and Susan Hohenberger. Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage. ACM Trans. on Information and System Security, 9(1):1-30, February 2006. Previously, in NDSS, pages 29-43, 2005.
[2]
Ben Adida and Douglas Wikström. How to shuffle in public. Cryptology ePrint Archive, Report 2005/394, 2005. http://eprint.iacr.org/.
[3]
Matt Blaze, Gerrit Bleumer, and Martin Strauss. Divertible protocols and atomic proxy cryptography. In EUROCRYPT '98, volume 1403 of LNCS, pages 127-144, 1998.
[4]
Dan Boneh, Xavier Boyen, and Hovav Shacham. Short Group Signatures Using Strong Diffie Hellman. In CRYPTO, volume 3152, pages 41-55, 2004.
[5]
Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. On the (im)possibility of obfuscating programs. In CRYPTO '01, volume 2139 of LNCS, pages 1-18, 2001.
[6]
Matt Blaze and Martin Strauss. Atomic proxy cryptography. Technical report, AT&T Research, 1997.
[7]
Dan Boneh, Amit Sahai, and Brent Waters. Fully collusion resistant traitor tracing with short ciphertexts and private keys. In EUROCRYPT '06, volume 4004 of LNCS, pages 573-592, 2006.
[8]
Ran Canetti. Towards realizing random oracles: Hash functions that hide all partial information. In CRYPTO, volume 1294, pages 455-469, 1997.
[9]
Ran Canetti, Daniele Micciancio, and Omer Reingold. Perfectly one-way probabilistic hash functions (preliminary version). In STOC, pages 131- 140, 1998.
[10]
Yevgeniy Dodis and Anca Ivan. Proxy cryptography revisited. In NDSS, 2003.
[11]
Yevgeniy Dodis and Adam Smith. Correcting errors without leaking partial information. In STOC '05, pages 654-663, 2005.
[12]
Shafi Goldwasser and Yael Tauman Kalai. On the impossibility of obfuscation with auxiliary input. In FOCS '05, pages 553-562, 2005.
[13]
Shafi Goldwasser and Silvio Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270-299, 1984. Previously, in STOC, pages 365-377, 1982.
[14]
Steven D. Galbraith, Kenneth G. Paterson, and Nigel P. Smart. Pairings for cryptographers, 2006. Cryptology ePrint Archive: Report 2006/165.
[15]
Satoshi Hada. Zero-knowledge and code obfuscation. In ASIACRYPT '00, volume 1976 of LNCS, pages 443-457, 2000.
[16]
Masahiro Mambo and Eiji Okamoto. Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts. IEICE Trans. Fund. Electronics Communications and Computer Science, E80-A/1:54-63, 1997.
[17]
Rafail Ostrovsky and William E. Skeith III. Private searching on streaming data. In CRYPTO, volume 3621 of LNCS, pages 223-240, 2005.
[18]
Rafael Pass, 2006. Personal Communication.
[19]
Tony Smith. DVD Jon: buy DRM-less Tracks from Apple iTunes, March 18, 2005. http://www.theregister.co.uk/2005/03/18/itunes pymusique.
[20]
Hoeteck Wee. On obfuscating point functions. In STOC, pages 523-532, 2005.

Cited By

View all
  • (2018)Efficient pairing-free PRE schemes for multimedia data sharing in IoTMultimedia Tools and Applications10.1007/s11042-017-5387-177:14(18327-18354)Online publication date: 1-Jul-2018
  • (2016)Obfuscating Conjunctions under Entropic Ring LWEProceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science10.1145/2840728.2840764(147-156)Online publication date: 14-Jan-2016
  • (2015)The current state of art in program obfuscationsProgramming and Computing Software10.1134/S036176881506007941:6(361-372)Online publication date: 1-Nov-2015
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
TCC'07: Proceedings of the 4th conference on Theory of cryptography
February 2007
595 pages
ISBN:9783540709350
  • Editor:
  • Salil P. Vadhan

Sponsors

  • IACR: The International Association for Cryptologic Research

In-Cooperation

  • Mathematisch Instituut, Universiteit Leiden
  • Centrum voor Wiskunde en Informatica (CWI)

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 21 February 2007

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2018)Efficient pairing-free PRE schemes for multimedia data sharing in IoTMultimedia Tools and Applications10.1007/s11042-017-5387-177:14(18327-18354)Online publication date: 1-Jul-2018
  • (2016)Obfuscating Conjunctions under Entropic Ring LWEProceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science10.1145/2840728.2840764(147-156)Online publication date: 14-Jan-2016
  • (2015)The current state of art in program obfuscationsProgramming and Computing Software10.1134/S036176881506007941:6(361-372)Online publication date: 1-Nov-2015
  • (2015)Obfuscation for multi-use re-encryption and its application in cloud computingConcurrency and Computation: Practice & Experience10.1002/cpe.339927:8(2170-2190)Online publication date: 10-Jun-2015
  • (2014)Embedded reconfigurable logic for ASIC design obfuscation against supply chain attacksProceedings of the conference on Design, Automation & Test in Europe10.5555/2616606.2616904(1-6)Online publication date: 24-Mar-2014
  • (2014)On Best-Possible ObfuscationJournal of Cryptology10.1007/s00145-013-9151-z27:3(480-505)Online publication date: 1-Jul-2014
  • (2014)On Strong Simulation and Composable Point ObfuscationJournal of Cryptology10.1007/s00145-013-9146-927:2(317-357)Online publication date: 1-Apr-2014
  • (2014)Re-encryption, Functional Re-encryption, and Multi-hop Re-encryptionProceedings of the 17th International Conference on Public-Key Cryptography --- PKC 2014 - Volume 838310.1007/978-3-642-54631-0_6(95-112)Online publication date: 26-Mar-2014
  • (2014)Proxy Re-encryption with Unforgeable Re-encryption KeysProceedings of the 13th International Conference on Cryptology and Network Security - Volume 881310.1007/978-3-319-12280-9_2(20-33)Online publication date: 22-Oct-2014
  • (2013)On the impossibility of approximate obfuscation and applications to resettable cryptographyProceedings of the forty-fifth annual ACM symposium on Theory of Computing10.1145/2488608.2488639(241-250)Online publication date: 1-Jun-2013
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media