Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2905055.2905337acmotherconferencesArticle/Chapter ViewAbstractPublication PagesictcsConference Proceedingsconference-collections
research-article

Elliptic Curve Based Proxy Re-Encryption

Published: 04 March 2016 Publication History

Abstract

Proxy re-encryption is a scheme where a semi-trusted proxy alters the confidential message of one party into a confidential message of another party without knowing the original plaintext. To do the same, various approaches are suggested in the public key set up cryptography. In this paper, we propose two new methods named CTR1-PRE and CTR2-PRE for proxy re-encryption on public key setting which are based on elliptic curve. Since elliptic curve cryptosystem is becoming a new famous methodology due to its lot of nice features, it is required to construct a proxy re-encryption scheme which works on elliptic curve as well. So, in this work we have shown two such proxy re-encryption methods and we have also shown that one of our approach holds all the essential properties of proxy re-encryption method such as unidirectional, non-interactive, proxy invisibility, original access to ciphertext, key optimal for storage, collusion safe from intruders, etc.

References

[1]
M. Mambo and E. Okamoto. 1997. Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts. In TFECCS,
[2]
Matt Blaze, G. Bleumer, and M. Strauss. 1998. Divertible protocols and atomic proxy cryptography. In Proceedings of Eurocrypt '98, volume 1403, 127--144.
[3]
Y. Dodis and A. Ivan. 2003. Proxy Cryptography Revisited. In NDSS.
[4]
Giuseppe Ateniese, Kevin Fu, Matthew Green, and Susan Hohenberger. 2006. Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage. ACM Transactions, Information System Security, 9(1): 1--30.
[5]
Matthew Green and Giuseppe Ateniese. 2007. Identity-Based Proxy Re-encryption. In ACNS, volume 4521 of Lecture Notes in Computer Science, 288--306. Springer.
[6]
Cheng-Kang Chu and Wen-Guey Tzeng. 2007. Identity-Based Proxy Re-encryption Without Random Oracles. In ISC, volume 4779 of Lecture Notes in Computer Science, 189--202, Springer.
[7]
M. Kallahalla, E. Riedel, R. Swaminathan, Q.Wang, and K. Fu. Plutus. 2003. Scalable secure file sharing on untrusted storage. In Proceedings of the Second USENIX Conference on File and Storage Technologies, March.
[8]
Markus Jakobsson. 1999. On quorum controlled asymmetric proxy re-encryption. In Proceedings of Public Key Cryptography, 112--121.
[9]
Lidong Zhou, Michael A. Marsh, Fred B. Schneider, and Anna Redz. 2004. Distributed blinding for Elgamal re-encryption. Technical Report 2004-1924, Cornell Computer Science Department.
[10]
John Bethancourt, "Intro to Bilinear Maps". http://www.cs.cmu.edu/~bethenco/bilinear_maps.pdf
[11]
Yevgeniy Dodis and Anca Ivan. 2003. Proxy cryptography revisited. In Proceedings of the Tenth Network and Distributed System Security Symposium, (Feb. 2003).
[12]
Dan Boneh and Xavier Boyen. 2004. Efficient selective-id secure Identity-Based Encryption without random oracles. In Proceedings of Eurocrypt '04, volume 3027 of Lecture Note in Computer Science, 223--238, Springer.
[13]
Dan Boneh and Matthew K. Franklin. 2001. Identity-based encryption from the Weil Pairing. In Advances in Cryptology (CRYPTO 2001), volume 2139 of Lecture Notes in Computer Science, 213--229, Springer.
[14]
Dan Boneh, Ben Lynn, and Hovav Shacham. 2001. Short signatures from the Weil Pairing, ASIACRYPT '01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, volume 2248 of Lecture Notes in Computer Science, 514--532, London, UK, Springer-Verlag.
[15]
Ran Canetti, Shai Halevi, and Jonathan Katz. 2004. Chosen-ciphertext security from Identity Based Encryption. In Proceedings of Eurocrypt '04, volume 3027 of Lecture Notes in Computer Science, 207--222, Springer-Verlag.
[16]
Brent Waters. 2005. Efficient Identity-Based Encryption without random oracles. In Proceedings of Eurocrypt '05, volume 3494 of Lecture Notes in Computer Science, 114--127, Springer.
[17]
Peng Yang, Takashi Kitagawa, Goichiro Hanaoka, Rui Zhang, Kanta Matsuura, and Hideki Imai. 2006. Applying Fujisaki-Okamoto to Identity-Based Encryption. In Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, 16th International Symposium (AAECC-16), volume 3857 of Lecture Notes in Computer Science, 183--192, Springer.
[18]
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, and Moti Yung. 2003. Intrusion resilient public-key encryption. In Proceedings of CT-RSA '03, volume 2612 of LNCS, 19--32.
[19]
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, and Moti Yung. 2004. A generic construction for intrusion-resilient public-key encryption. In Proceedings of CT-RSA '04, volume 2964 of LNCS, 81--98.
[20]
Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, and Moti Yung. 2002. Key-insulated public key cryptosystems. In Proceedings of Eurocrypt '02, volume 2332 of LNCS, 65--82.

Cited By

View all
  • (2022)Incentive EMR Sharing System Based on Consortium Blockchain and IPFSHealthcare10.3390/healthcare1010184010:10(1840)Online publication date: 22-Sep-2022
  • (2021)Authorized Shared Electronic Medical Record System with Proxy Re-Encryption and Blockchain TechnologySensors10.3390/s2122776521:22(7765)Online publication date: 22-Nov-2021
  • (2021)Application of Hyperledger in the Hospital Information Systems: A SurveyIEEE Access10.1109/ACCESS.2021.31126089(128965-128987)Online publication date: 2021
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICTCS '16: Proceedings of the Second International Conference on Information and Communication Technology for Competitive Strategies
March 2016
843 pages
ISBN:9781450339629
DOI:10.1145/2905055
© 2016 Association for Computing Machinery. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 March 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. CTR1-PRE
  2. CTR2-PRE
  3. Proxy re-encryption
  4. elliptic curve based proxy re-encryption

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

ICTCS '16

Acceptance Rates

Overall Acceptance Rate 97 of 270 submissions, 36%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)41
  • Downloads (Last 6 weeks)2
Reflects downloads up to 01 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2022)Incentive EMR Sharing System Based on Consortium Blockchain and IPFSHealthcare10.3390/healthcare1010184010:10(1840)Online publication date: 22-Sep-2022
  • (2021)Authorized Shared Electronic Medical Record System with Proxy Re-Encryption and Blockchain TechnologySensors10.3390/s2122776521:22(7765)Online publication date: 22-Nov-2021
  • (2021)Application of Hyperledger in the Hospital Information Systems: A SurveyIEEE Access10.1109/ACCESS.2021.31126089(128965-128987)Online publication date: 2021
  • (2019)Data sharing using proxy re-encryption based on DNA computingSoft Computing10.1007/s00500-019-04041-zOnline publication date: 9-May-2019
  • (2018)A Novel Protocol for Securing Network Slice Component Association and Slice Isolation in 5G NetworksProceedings of the 21st ACM International Conference on Modeling, Analysis and Simulation of Wireless and Mobile Systems10.1145/3242102.3242135(249-253)Online publication date: 25-Oct-2018
  • (2016)Elliptic Curve Based Secure Outsourced Computation in Multi-party Cloud EnvironmentSecurity in Computing and Communications10.1007/978-981-10-2738-3_17(199-212)Online publication date: 17-Sep-2016

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media