Submitted:
26 November 2023
Posted:
28 November 2023
You are already at the latest version
Abstract
Keywords:
1. Introduction
1.1. Our Contributions
- PRE with Re-encryption Simulatability. We construct a concise lattice-based PRE scheme directly, scheme I,using key switching technique. Compared with other schemes, the main attraction of our proposed scheme is its re-encryption simulatability property. This property has been easily proven to be HRA-secure in the standard model under the LWE assumption. Most importantly, the methods for constructing re-encryption key generation and re-encryption algorithms can be extended to other schemes related to PRE to make them have re-encryption simulatability.
- AB-CPRE with Re-encryption Simulatability. We apply the methods above to AB-CPRE scheme presented at ESORICS’21 [14]. We first formalize the HRA security model for AB-CPRE in this work and obtain a modified AB-CPRE scheme, scheme III. Besides, we also prove that scheme III has re-encryption simulatability and boost the security of AB-CPRE from selective CPA to selective HRA.
- AB-PRE with Re-encryption Simulatability. We apply the methods above to AB-PRE presented at ESORICS’21 [16]. We obtain an improved AB-PRE scheme, scheme III, which has the re-encryption simulatability property.
1.2. Organization
2. Preliminaries
3. Re-encryption Simulatability of PRE
- Original Ciphertext. It satisfies the equation
- Re-encryption Ciphertext. It satisfies
4. Construction of PRE with Re-encryption Simulatability
4.1. Construction (Scheme I)
- –
- -security parameter.
- –
- -discrete Gaussian distribution parameter, where is equal to , larger than .
- –
- -lattice parameter, where , , and is a B-bounded distribution.
- –
- : This algorithm inputs and outputs .
- –
- : This algorithm selects a random vector and generates by executing for every user i where , and , a basis of . Then, it computes by running , where . This algorithm outputs and .
- –
- : This algorithm selects to encrypt . Let , and set , , where Gaussian noise vectors and . Finally, this algorithm outputs .
- –
- : Given and . This algorithm computes . For , the algorithm sets if is closer to 0 than to modulo q; otherwise outputs . Finally, this algorithm outputs .
- –
-
: On input and . The algorithm chooses matrices , , vectors . Then, it computesThe general key generation algorithm of PRE is only composed of , but in this study, we innovatively introduce . The purpose of introducing is to make the scheme have the re-encryption simulatability. We define aswhere , , and . Finally, it outputs .
- –
-
: Given and . This algorithm consists of three steps.First, sample a small random number and computeSince a is random, and are also random.Second, calculateThe and are determined for a specific ciphertext and for a specific .Third, obtain the random re-encryption ciphertext as follows:andLet can simplify the above steps as followsFinally, this algorithm outputs as re-encryption ciphertext.
-
Original Ciphertext. is the ciphertext of under . , . Therefore, we have the decryption as below.In order to obtain an accurate decryption, the error term norm needs to be smaller than , i.e., . Because of and , and , we have , , and . Then, we can compute . Therefore, the initial ciphertext can be decrypted correctly.
-
Re-encryption Ciphertext. The re-encrypted ciphertext represented as can be computed as follows.Therefore, we haveLetTherefore, we have the decryption as below.In order to obtain an accurate decryption, the error term norm needs to be smaller than , i.e., . Because of , , and , we have , , and . Similar to the first case, it is not difficult to compute . As a result, the re-encryption ciphertext can be correctly decrypt.
4.2. Security Proof of Scheme I
- –
- : On input , , , . Sample , and . This algorithm outputsand
5. Construction of AB-CPRE with Re-Encryption Simulatability
5.1. HRA Security Model of AB-CPRE
- –
- Honest Key Generation: First, obtains a key pair by running after sends the identity of a user α. Then, give to . Finally, inserts the identity α into the set .
- –
- Corrupted Key Generation: First, obtains a key pair by running after sends the identity of a user α. Then, give (, ) to . Finally, inserts the identity α into the set .
- –
- Re-encryption Key Generation: Given α, β and f by , inputs ⊥ if , , and satisfying . Otherwise, returns the by running the algorithm , inserts into with the key-value (α, β, f, ), and outputs .
- –
- Encryption: Given , , by , obtains the ciphertext by running algorithm and increases . Then, stores the value in with key and returns .
- –
- Re-encryption: Given , α, β, f and k by , where , returns ⊥ if there is no value in with key or when holds or when , , , . Otherwise, gets by searching set or queries . Then, runs , increases , and stores the value in with key . Finally, returns .
5.2. Succinct Construction (Scheme II)
- –
- : . Output , where is an error sampling algorithm.
- –
- : The following algorithms and are executed. Then, this algorithm outputs and , where .
- –
- : Let , . Then If is null, then set . Otherwise, where . Output .
- –
-
: ComputeFor , set if , otherwise set . Finally, output .
- –
-
: The inputs of this algorithm are , , and a policy f. Then this algorithm executes the following steps one by one.Letandwhere , , vectors , , .Finally, this algorithm outputs .
- –
- : The inputs of this algorithm are , and . If (represents that the attributes embedded in the algorithm do not satisfy the policy embedded in the algorithm) or , output ⊥. Otherwise, let , . This algorithm performs the following steps in sequence:where . Finally, this algorithm outputs .
5.3. Security Proof
- –
-
: On input , , , whereandSample from uniformly at random. Choose and uniformly at random. Then, this algorithm outputs ciphertext which can be decrypted by , where
- –
- : If , , letwhere , , , , are randomly chosen matrices or vectors. Outputs .
- –
-
: If the adversary inputs , , f, where , and , the algorithm does the following:Firstly, sample and run satisfyingSecondly, obtain a trapdoor by running algorithm.Thirdly, sample Letwhere , , , , . Outputs .
- –
-
Re-encryption Key Generation: If inputs , , f and the key pairs for and were generated in or . The oracle does the following:When , , returns by running algorithm, and inserts into with the key-value (, , f, );When , ,1) , , outputs ⊥;2) , , returns by running algorithm. Then, inserts into with the key-value (, , f, );3) , returns by running algorithm. Then, inserts into with the key-value (, , f, ).when and , and , returns by running , and inserts into with the key-value (, , f, ).Finally, the challenger outputs to the adversary .
- –
-
Re-encryption: Given , , , f and k, where . If there is no value in with key or when holds, return ⊥. Otherwise, gets by searching set or queries . Then, when , ,1) , , and , outputs ⊥. If , and , return the by running algorithm. outputs ⊥;2) , , returns by running algorithm.3) , returns by running algorithm.when and , and , and , returns by running where were obtained by . Then inserts into with the key-value (, , f, ).
- –
- DLWE instance: begins by obtaining a DLWE challenge consisting of two random matrices , and two vectors . Here, , are either random orwhere , .
6. Construction of AB-PRE with Re-Encryption Simulatability
6.1. Succinct Construction (Scheme III)
- –
- : Given and . Select an attribute set such that . and . Vectors , , . Then, matrices , , and are defined asrespectively. Output along with the attribute vector .
- –
-
: Given , , , and . If , output ⊥. Otherwise, this algorithm computesLet . Sample a small random number . ComputeOutput along with the attribute vector .
6.2. Security Proof
- –
-
: Uniformly sample from uniformly at random. Choose and uniformly at random from and , respectively. Then, this algorithm outputsOutput along with the attribute vector and note that can correctly decrypt this ciphertext.
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
| PRE | Proxy Re-encryption |
| CPA | Chosen-Plaintext Attacks |
| HRA | Honest Re-encryption Attacks |
| FHE | Fully Homomorphic Encryption |
| AB-PRE | Attribute-based Proxy Re-encryption |
| AB-CPRE | Attribute-based Conditional Proxy Re-encryption |
| LWE | Learning With Errors |
| DLWE | Decisional Learning With Errors |
| DBDH | Decisional Bilinear Diffie-Hellman assumption |
References
- Blaze, M.; Bleumer, G.; Strauss, M. Divertible Protocols and Atomic Proxy Cryptography. In Proceedings of the EUROCRYPT 1998; Nyberg, K., Ed. Springer, 1998, Vol. 1403, LNCS, pp. 127–144.
- Ge, C.; Susilo, W.; Wang, J.; Fang, L. Identity-based Conditional Proxy Re-encryption with Fine Grain Policy. Comput. Stand. Interfaces 2017, 52, 1–9. [Google Scholar] [CrossRef]
- Deng, H.; Qin, Z.; Wu, Q.; Guan, Z.; Zhou, Y. Flexible Attribute-based Proxy Re-encryption for Efficient Data Sharing. Inf. Sci. 2020, 511, 94–113. [Google Scholar] [CrossRef]
- Shao, J.; Cao, Z. Multi-use Unidirectional Identity-based Proxy Re-encryption from Hierarchical Identity-based Encryption. Inf. Sci. 2012, 206, 83–95. [Google Scholar] [CrossRef]
- Qin, Z.; Xiong, H.; Wu, S.; Batamuliza, J. A Survey of Proxy Re-encryption for Secure Data Sharing in Cloud Computing. IEEE Transactions on Services Computing 2016. [Google Scholar] [CrossRef]
- Su, M.; Zhou, B.; Fu, A.; Yu, Y.; Zhang, G. PRTA: A Proxy Re-encryption based Trusted Authorization scheme for Nodes on CloudIoT. Inf. Sci. 2020, 527, 533–547. [Google Scholar] [CrossRef]
- Zhuang, E.S.; Fan, C.I. Multi-Keyword Searchable Identity-Based Proxy Re-Encryption from Lattices. Mathematics 2023, 11, 3830. [Google Scholar] [CrossRef]
- Agyekum, K.O.O.; Xia, Q.; Sifah, E.B.; Cobblah, C.N.A.; Xia, H.; Gao, J. A Proxy Re-Encryption Approach to Secure Data Sharing in the Internet of Things Based on Blockchain. IEEE Syst. J. 2022, 16, 1685–1696. [Google Scholar] [CrossRef]
- Manzoor, A.; Braeken, A.; Kanhere, S.S.; Ylianttila, M.; Liyanage, M. Proxy Re-encryption Enabled Secure and Anonymous IoT Data Sharing Platform based on Blockchain. J. Netw. Comput. Appl. 2021, 176, 102917. [Google Scholar] [CrossRef]
- Xiao, Y.; Xu, L.; Chen, Z.; Zhang, C.; Zhu, L. A Blockchain-Based Data Sharing System with Enhanced Auditability. Mathematics 2022, 10, 4494. [Google Scholar] [CrossRef]
- Cohen, A. What About Bob? The Inadequacy of CPA Security for Proxy Reencryption. In Proceedings of the PKC 2019; Lin, D.; Sako, K., Eds. Springer, 2019, Vol. 11443, LNCS, pp. 287–316.
- Ateniese, G.; Fu, K.; Green, M.; Hohenberger, S. Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage. ACM Trans. Inf. Syst. Secur. 2006, 9, 1–30. [Google Scholar] [CrossRef]
- Gentry, C. A fully homomorphic encryption scheme. PhD thesis, Stanford University, USA, 2009.
- Liang, X.; Weng, J.; Yang, A.; Yao, L.; Jiang, Z.; Wu, Z. Attribute-Based Conditional Proxy Re-encryption in the Standard Model Under LWE. In Proceedings of the ESORICS 2021; Bertino, E.; Shulman, H.; Waidner, M., Eds. Springer, 2021, Vol. 12973, LNCS, pp. 147–168.
- Luo, F.; Al-Kuwari, S.M.; Wang, F.; Chen, K. Attribute-based Proxy Re-encryption from Standard Lattices. Theor. Comput. Sci. 2021, 865, 52–62. [Google Scholar] [CrossRef]
- Susilo, W.; Dutta, P.; Duong, D.H.; Roy, P.S. Lattice-Based HRA-secure Attribute-Based Proxy Re-Encryption in Standard Model. In Proceedings of the ESORICS 2021; Bertino, E.; Shulman, H.; Waidner, M., Eds. Springer, 2021, Vol. 12973, LNCS, pp. 169–191.
- Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Proceedings of the EUROCRYPT 2010; Gilbert, H., Ed. Springer, 2010, Vol. 6110, LNCS, pp. 553–572.
- Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Proceedings of the EUROCRYPT 2012; Pointcheval, D.; Johansson, T., Eds. Springer, 2012, Vol. 7237, LNCS, pp. 700–718.
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of the Proceedings of the 40th Annual ACM Symposium on Theory of Computing, 2008; Dwork, C., Ed. ACM, 2008, pp. 197–206.
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, January 8-10, 2012; Goldwasser, S., Ed. ACM, 2012, pp. 309–325.
- Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Proceedings of the EUROCRYPT 2010; Gilbert, H., Ed. Springer, 2010, Vol. 6110, LNCS, pp. 553–572.
- Ateniese, G.; Benson, K.; Hohenberger, S. Key-Private Proxy Re-encryption. In Proceedings of the CT-RSA 2009; Fischlin, M., Ed. Springer, 2009, Vol. 5473, LNCS, pp. 279–294.
| Scheme | Type | Assumptions | Security | Quantum-resistant | Standard Model | Re-encryption Simulatability |
|---|---|---|---|---|---|---|
| [12] | PRE | DBDH | CPA | ✕ | ✓ | ✕ |
| [11]1 | PRE | DBDH | HRA | ✕ | ✓ | ✓ |
| [13] | − | CPA | ✓ | ✓ | ✕ | |
| [11]2 | − | HRA | ✓ | ✓ | ✓ | |
| Scheme I(Ours) | PRE | LWE | HRA | ✓ | ✓ | ✓ |
| [14] | AB-CPRE | LWE | CPA | ✓ | ✓ | ✕ |
| Scheme II(Ours) | AB-CPRE | LWE | HRA | ✓ | ✓ | ✓ |
| [15] | AB-PRE | LWE | CPA | ✓ | ✓ | ✕ |
| [16] | AB-PRE | LWE | HRA | ✓ | ✓ | ✕ |
| Scheme III(Ours) | AB-PRE | LWE | HRA | ✓ | ✓ | ✓ |
| Notation | Description |
|---|---|
| A matrix. | |
| A vector. | |
| Horizontal concatenation. | |
| Sample a matrix or vector randomly. | |
| . | |
| A lattice. | |
| A q-ary integer lattice. | |
| A discrete Gaussian distribution. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
