Certificateless Proxy Re-Encryption Scheme and Its Extension to Multiple KGC Environment

무인증서기반 프락시 재암호화 기법 및 다중 KGC 환경으로의 확장

  • 서철 (부경대학교 전자계산학과) ;
  • 정채덕 (부경대학교) ;
  • 박영호 (부경대학교 전자컴퓨터정보통신공학부) ;
  • 이경현 (부경대학교 전자컴퓨터정보통신공학부)
  • Published : 2009.04.30

Abstract

In this paper we introduce the notion of certificateless proxy re-encryption which enjoys the advantages of certificateless cryptography while providing the functionalities of proxy re-encryption. We give precise definitions for secure certificateless proxy re-encryption schemes and also present a concrete scheme from bilinear pairing. Our scheme is unidirectional and compatible with current certificateless encryption deployments, In addition, we show that our scheme has chosen ciphertext security in the random oracle model. Finally, we extend the proposed scheme for appling multiple KGC environment.

본 논문에서는 프락시 재암호화 기술의 특성을 제공하면서 무인증서기반 암호 기술의 장점을 활용하기 위하여 무인증서기반 프락시 재암호화 기술의 개념을 소개하고, Bilinear Pairing을 이용한 안전한 무인증서 기반 프락시 재암호화 기법을 설계한다. 제안 기법은 단방향성을 제공할 뿐만 아니라 기존의 무인증서 기반 암호 환경에 적합하도록 설계되었다. 또한, 제안 기법에 대하여 랜덤 오라클 모델에서 선택 암호문 공격에 대한 안전성을 증명한다. 마지막으로, 제안 기법을 다중 KGC 환경에 적합한 무인증서기반 단방향 프락시 재암호화 기법으로 확장한다.

Keywords

References

  1. M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," Advances in Cryptology - Eurocrypt' 98, LNCS 1403, pp. 127-144, 1998.
  2. G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," Cryptography ePrint Archive, Report 2005/028, 2005.
  3. R. Canetti and S. Hohenberger, "Chosen-ci-phertext secure proxy re-encryption," Cryptography ePrint Archive, Report 2007/171, 2007.
  4. M. Green and G. Ateniese, "Identity-based proxy re-encryption," Cryptography ePrint Archive, Report 2006/473, 2006.
  5. S. S. Al-Riyami and K. Paterson, "Certificate-less public key cryptography," Advances in Cryptology - Asiacrypt 2003, LNCS 2894, pp. 452-473, 2003.
  6. S. S. Al-Riyami and K. Paterson, "CBE from CL-PKE: A generic construction and efficient scheme," Public Key Cryptography - PKC 2005, LNCS 3386, pp. 398-415, 2005.
  7. B. Libert and J. Quisquater, "On constructing certificateless cryptosystem from identity based encryption," Public Key Cryptography - PKC 2006, LNCS 3958, pp. 474-490, 2006.
  8. J. H. Park, K. Y. Choi, J. Y. Hwang, and D. H. Lee, "Certificateless public key encryption in the selective-id security model," Pairing 2007, LNCS 4575, pp. 60-82, 2007.
  9. D. Boneh and X. Boyen, "Efficient selective-id secure identity based encryption without random oracles," Advances in Cryptology - Eurocrypt 2004, LNCS 3027, pp. 223-238, 2004.
  10. R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," Advances in Cryptology - Eurocrypt 2003, LNCS 2656, pp. 255-271, 2003.
  11. D. Boneh and M. Franklin, "Identity-based encryption from the weil paring," Advances in Cryptology - Crypto 2001, LNCS 2139, pp. 213-229, 2001.
  12. L. Chen and C. Kudla, "Identity based authenticated key agreement protocols from pairings," Cryptography ePrint Archive, Report 2002/184, 2002.
  13. M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols," ACM CCS' 93, pp. 62-73, 1993.
  14. E. Fujisaki and T. Okamoto, "Secure integration of asymmetric and symmetric encryption schemes," Advances in Cryptology - Crypto' 99, LNCS 1666, pp. 535-554, 1999.