首页> 外文期刊>Theoretical computer science >Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts
【24h】

Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts

机译:恒定大小密文的选择密文安全多跳基于身份的条件代理重新加密

获取原文
获取原文并翻译 | 示例
           

摘要

Proxy Re-Encryption (PRE) allows one user to delegate the decryption rights of his/her ciphertexts to another user. Since the introduction of Multi-Hop Identity-Based PRE (MH-IBPRE) by Green and Ateniese, the ciphertext size and the decryption complexity grow linearly in the number of re-encryption "hops". In this paper, for the first time, we propose an MH-IBPRE that maintains the (constant) ciphertext size and computational complexity regardless of the number of re-encryption hops. Moreover, our scheme is bidirectional and also supports conditional re-encryption. The scheme is proven secure against selective identity and chosen-ciphertext attacks and collusion resistant in the standard model. As of independent interest, we also show that the conditional re-encryption can also be extended to a set of conditions.
机译:代理重新加密(PRE)允许一个用户将他/她的密文的解密权限委派给另一用户。自从Green和Ateniese引入基于多跳基于身份的PRE(MH-IBPRE)以来,密文大小和解密复杂度随着重新加密“跳数”的增加而线性增长。在本文中,我们首次提出了一种MH-IBPRE,无论重新加密跃点的数量如何,它都可以保持(恒定)密文大小和计算复杂性。此外,我们的方案是双向的,并且还支持有条件的重新加密。在标准模型中,该方案针对选择身份和选择密文攻击以及共谋具有一定的安全性。作为独立利益,我们还表明,条件重加密还可以扩展到一组条件。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号