File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Achieving flexibility for ABE with outsourcing via proxy re-encryption

TitleAchieving flexibility for ABE with outsourcing via proxy re-encryption
Authors
KeywordsPair encoding
Cross-system
Attribute-based encryption
Proxy re-encryption
Public-key encryption
Issue Date2018
Citation
ASIACCS 2018 - Proceedings of the 2018 ACM Asia Conference on Computer and Communications Security, 2018, p. 659-672 How to Cite?
Abstract© 2018 Association for Computing Machinery. Outsourcing the decryption of attribute-based encryption (ABE) ciphertext is a promising way to tackle the question of how users can perform decryption efficiently. However, existing solutions require the type of the target ciphertext to be determined at the setup of the outsourcing scheme. As such, making the target cryptosystems (or the clients) to be versatile becomes an issue that warrants investigations. In this paper, the problem we wish to tackle is to transform an ABE ciphertext to any client who is using the same, or possibly different, public-key encryption (PKE) system with the sender. The problem is of practical interest since it is hard to require all clients to use the same PKE, especially in the case of remote and cross-system data sharing. In addition, we also consider whether robust client-side decryption scheme can be adopted. This feature is not supported in the existing ABE with outsourcing. We introduce cross-system proxy re-encryptions (CS-PRE), a new re-encryption paradigm in which a semi-trusted proxy converts a ciphertext of a source cryptosystem (Π0) into a ciphertext for a target cryptosystem (Π). We formalize CS-PRE and present a construction that performs well in the following aspects. (1)Ver-satility: Π0 can be any attribute-based encryption (ABE) within Attrapadung's pair encoding framework. Π can be any public-key encryption. Furthermore, the keys and public parameters can be generated independently. (2) Compatibility: CS-PRE does not modify the public parameters and keys of Π0 and Π. Besides, input for the conversion is an ordinary ciphertext of Π0. (3) Efficiency: The computational cost for re-encryption and decryption of the re-encrypted ciphertext are roughly the same as a decryption in Π0 and Π respectively. We prove that our construction is fully secure assuming Π0 is secure in Attrapadung's framework and Π is IND-CPA secure. Furthermore, it remains secure when there are multiple target cryptosystems. As with other proxy re-encryption, CS-PRE enables flexible sharing of cloud data, as the owner can instruct the cloud server to re-encrypt his ciphertext to those for the intended recipient. In addition, it allows lightweight devices to enjoy access to remote data encrypted under powerful but possibly costly encryption, such as functional encryption, by utilizing the server's power in converting the ciphertext to a simpler encryption, such as RSA-OAEP. Finally, instances of CS-PRE can be viewed as new proxy re-encryption schemes, such as a PRE supporting ABE for regular language to Hierarchical IBE or Doubly Spatial Encryption to lattice-based encryptions (e.g. NTRUCCA).
Persistent Identifierhttp://hdl.handle.net/10722/280667
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorYu, Zuoxia-
dc.contributor.authorAu, Man Ho-
dc.contributor.authorYang, Rupeng-
dc.contributor.authorLai, Junzuo-
dc.contributor.authorXu, Qiuliang-
dc.date.accessioned2020-02-17T14:34:38Z-
dc.date.available2020-02-17T14:34:38Z-
dc.date.issued2018-
dc.identifier.citationASIACCS 2018 - Proceedings of the 2018 ACM Asia Conference on Computer and Communications Security, 2018, p. 659-672-
dc.identifier.urihttp://hdl.handle.net/10722/280667-
dc.description.abstract© 2018 Association for Computing Machinery. Outsourcing the decryption of attribute-based encryption (ABE) ciphertext is a promising way to tackle the question of how users can perform decryption efficiently. However, existing solutions require the type of the target ciphertext to be determined at the setup of the outsourcing scheme. As such, making the target cryptosystems (or the clients) to be versatile becomes an issue that warrants investigations. In this paper, the problem we wish to tackle is to transform an ABE ciphertext to any client who is using the same, or possibly different, public-key encryption (PKE) system with the sender. The problem is of practical interest since it is hard to require all clients to use the same PKE, especially in the case of remote and cross-system data sharing. In addition, we also consider whether robust client-side decryption scheme can be adopted. This feature is not supported in the existing ABE with outsourcing. We introduce cross-system proxy re-encryptions (CS-PRE), a new re-encryption paradigm in which a semi-trusted proxy converts a ciphertext of a source cryptosystem (Π0) into a ciphertext for a target cryptosystem (Π). We formalize CS-PRE and present a construction that performs well in the following aspects. (1)Ver-satility: Π0 can be any attribute-based encryption (ABE) within Attrapadung's pair encoding framework. Π can be any public-key encryption. Furthermore, the keys and public parameters can be generated independently. (2) Compatibility: CS-PRE does not modify the public parameters and keys of Π0 and Π. Besides, input for the conversion is an ordinary ciphertext of Π0. (3) Efficiency: The computational cost for re-encryption and decryption of the re-encrypted ciphertext are roughly the same as a decryption in Π0 and Π respectively. We prove that our construction is fully secure assuming Π0 is secure in Attrapadung's framework and Π is IND-CPA secure. Furthermore, it remains secure when there are multiple target cryptosystems. As with other proxy re-encryption, CS-PRE enables flexible sharing of cloud data, as the owner can instruct the cloud server to re-encrypt his ciphertext to those for the intended recipient. In addition, it allows lightweight devices to enjoy access to remote data encrypted under powerful but possibly costly encryption, such as functional encryption, by utilizing the server's power in converting the ciphertext to a simpler encryption, such as RSA-OAEP. Finally, instances of CS-PRE can be viewed as new proxy re-encryption schemes, such as a PRE supporting ABE for regular language to Hierarchical IBE or Doubly Spatial Encryption to lattice-based encryptions (e.g. NTRUCCA).-
dc.languageeng-
dc.relation.ispartofASIACCS 2018 - Proceedings of the 2018 ACM Asia Conference on Computer and Communications Security-
dc.subjectPair encoding-
dc.subjectCross-system-
dc.subjectAttribute-based encryption-
dc.subjectProxy re-encryption-
dc.subjectPublic-key encryption-
dc.titleAchieving flexibility for ABE with outsourcing via proxy re-encryption-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1145/3196494.3196557-
dc.identifier.scopuseid_2-s2.0-85049212578-
dc.identifier.spage659-
dc.identifier.epage672-
dc.identifier.isiWOS:000516620100053-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats