Full Text:   <4486>

Summary:  <472>

CLC number: TP309

On-line Access: 2022-02-28

Received: 2020-07-21

Revision Accepted: 2022-04-22

Crosschecked: 2020-10-08

Cited: 0

Clicked: 5748

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Liqiang WU

https://orcid.org/0000-0002-4314-3592

Yiliang HAN

https://orcid.org/0000-0002-2116-5408

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2022 Vol.23 No.2 P.258-277

http://doi.org/10.1631/FITEE.2000366


Identity-based threshold proxy re-encryption scheme from lattices and its applications


Author(s):  Liqiang WU, Yiliang HAN, Xiaoyuan YANG, Minqing ZHANG

Affiliation(s):  Key Laboratory of Network and Information Security, Engineering University of People's Armed Police, Xi'an 710086, China; more

Corresponding email(s):   latticewj@163.com, hanyil@163.com

Key Words:  Post-quantum cryptography, Threshold proxy re-encryption, Lattices, Robustness, Decentralization


Liqiang WU, Yiliang HAN, Xiaoyuan YANG, Minqing ZHANG. Identity-based threshold proxy re-encryption scheme from lattices and its applications[J]. Frontiers of Information Technology & Electronic Engineering, 2022, 23(2): 258-277.

@article{title="Identity-based threshold proxy re-encryption scheme from lattices and its applications",
author="Liqiang WU, Yiliang HAN, Xiaoyuan YANG, Minqing ZHANG",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="23",
number="2",
pages="258-277",
year="2022",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.2000366"
}

%0 Journal Article
%T Identity-based threshold proxy re-encryption scheme from lattices and its applications
%A Liqiang WU
%A Yiliang HAN
%A Xiaoyuan YANG
%A Minqing ZHANG
%J Frontiers of Information Technology & Electronic Engineering
%V 23
%N 2
%P 258-277
%@ 2095-9184
%D 2022
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.2000366

TY - JOUR
T1 - Identity-based threshold proxy re-encryption scheme from lattices and its applications
A1 - Liqiang WU
A1 - Yiliang HAN
A1 - Xiaoyuan YANG
A1 - Minqing ZHANG
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 23
IS - 2
SP - 258
EP - 277
%@ 2095-9184
Y1 - 2022
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.2000366


Abstract: 
threshold proxy re-encryption (TPRE) can prevent collusion between a single proxy and a delegatee from converting arbitrary files against the wishes of the delegator through multiple proxies, and can also provide normal services even when certain proxy servers are paralyzed or damaged. A non-interactive identity-based TPRE (IB-TPRE) scheme over lattices is proposed which removes the public key certificates. To accomplish this scheme, Shamir‘s secret sharing is employed twice, which not only effectively hides the delegator‘s private key information, but also decentralizes the proxy power by splitting the re-encryption key. robustness means that a combiner can detect a misbehaving proxy server that has sent an invalid transformed ciphertext share. This property is achieved by lattice-based fully homomorphic signatures. As a result, the whole scheme is thoroughly capable of resisting quantum attacks even when they are available. The security of the proposed scheme is based on the decisional learning with error hardness assumption in the standard model. Two typical application scenarios, including a file-sharing system based on a blockchain network and a robust key escrow system with threshold cryptography, are presented.

格上基于身份的门限代理重加密方案及应用

吴立强1,韩益亮1,杨晓元1,2,张敏情1
1中国人民武装警察部队工程大学网络和信息安全重点实验室,中国西安市,710086
2西安电子科技大学计算机网络与信息安全教育部重点实验室,中国西安市,710071
摘要:门限代理重加密通过设置多个代理者,不仅能有效防止单个代理者和被授权者合谋,从而违背授权者的意愿随意转化任意文件,而且能在某些代理者瘫痪或者损毁的情况下仍然提供正常服务。本文提出一个格上非交互的基于身份门限代理重加密方案,无需公钥证书。在设计方案过程中,采用了两次Shamir的秘密共享方法,一方面有效隐藏了授权者的私钥信息,另一方面通过分割代理重加密密钥,实现了代理权限的去中心化。鲁棒性是指某个代理者如果提交了非法的密文转化密文份额,那么组合者会立刻识别出这个恶意的代理者。本文方案通过格上全同态签名实现了这一属性。因此,即使未来量子攻击变得可行,我们整个方案也能完全抵抗量子攻击。本文方案的安全性在标准模型下规约为判定性差错学习困难假设。最后,给出本文方案的两个典型应用场景,包括基于区块链的文件共享系统和基于门限密码学的鲁棒密钥托管系统。

关键词:后量子密码;门限代理重加密;格;鲁棒性;去中心化

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Agrawal S, Boneh D, Boyen X, 2010. Efficient lattice (H)IBE in the standard model. Int Conf on the Theory and Applications of Cryptographic Techniques, p.553-572. doi: 10.1007/978-3-642-13190-5_28

[2]Aono Y, Boyen X, Phong LT, et al., 2013. Key-private proxy re-encryption under LWE. Int Conf on Cryptology in India, p.1-18. doi: 10.1007/978-3-319-03515-4_1

[3]Blaze M, Bleumer G, Strauss M, 1998. Divertible protocols and atomic proxy cryptography. Int Conf on the Theory and Applications of Cryptographic Techniques, p.127-144. doi: 10.1007/BFb0054122

[4]Boneh D, Freeman DM, 2011. Homomorphic signatures for polynomial functions. Annual Int Conf on the Theory and Applications of Cryptographic Techniques, p.149-168. doi: 10.1007/978-3-642-20465-4_10

[5]Boneh D, Gennaro R, Goldfeder S, et al., 2017. A lattice-based universal thresholdizer for cryptographic systems. IACR Cryptology ePrint Archive. https://eprint.iacr.org/2017/251

[6]Cheng Y, Wang ZY, Ma J, et al., 2013. Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage. J Zhejiang Univ-Sci C (Comput & Electron), 14(2):85-97. doi: 10.1631/jzus.C1200240

[7]Cohen A, 2019. What about Bob? The inadequacy of CPA security for proxy reencryption. IACR Int Workshop on Public Key Cryptography, p.287-316. doi: 10.1007/978-3-030-17259-6_10

[8]David N, 2018. UMBRAL: a Threshold Proxy Re-encryption Scheme. https://github.com/nucypher/umbral-doc/blob/master/umbral-doc.pdf

[9]Egorov M, Wilkison M, Nuñez D, 2017. NuCypher KMS: Decentralized Key Management System. https://arxiv.org/abs/1707.06140

[10]Fuchsbauer G, Kamath C, Klein K, et al., 2019. Adaptively secure proxy re-encryption. IACR Int Workshop on Public Key Cryptography, p.317-346. doi: 10.1007/978-3-030-17259-6_11

[11]Gorbunov S, Vaikuntanathan V, Wichs D, 2015. Leveled fully homomorphic signatures from standard lattices. Proc 47th Annual ACM Symp on Theory of Computing, p.469-477. doi: 10.1145/2746539.2746576

[12]Green M, Ateniese G, 2007. Identity-based proxy re-encryption. Int Conf on Applied Cryptography and Network Security, p.288-306. doi: 10.1007/978-3-540-72738-5_19

[13]Kirshanova E, 2014. Proxy re-encryption from lattices. Int Workshop on Public Key Cryptography, p.77-94. doi: 10.1007/978-3-642-54631-0_5

[14]Li JY, Ma CG, Zhao Q, 2017. Resplittable threshold multi-broker proxy re-encryption scheme from lattices. J Commun, 38(5):157-164 (in Chinese). doi: 10.11959/j.issn.1000-436x.2017109

[15]Lindner R, Peikert C, 2011. Better key sizes (and attacks) for LWE-based encryption. Cryptographers’ Track at the RSA Conf, p.319-339. doi: 10.1007/978-3-642-19074-2_21

[16]Lou SM, Cao ZF, 2010. Identity-based proxy re-encryption with threshold multi-proxy. J Nat Sci Heilongjiang Univ, 27(2):151-156 (in Chinese).

[17]Micciancio D, Regev O, 2007. Worst-case to average-case reductions based on Gaussian measures. SIAM J Comput, 37(1):267-302. doi: 10.1137/S0097539705447360

[18]Nuñez D, Agudo I, Lopez J, 2015. NTRUReEncrypt: an efficient proxy re-encryption scheme based on NTRU. Proc 10th ACM Symp on Information, Computer and Communications Security, p.179-189. doi: 10.1145/2714576.2714585

[19]Polyakov Y, Rohloff K, Sahu G, et al., 2017. Fast proxy re-encryption for publish/subscribe systems. ACM Trans Priv Secur, 20(4):14. doi: 10.1145/3128607

[20]Polyakov Y, Rohloff K, Ryan GW, 2018. PALISADE Lattice Cryptography Library User Manual v1.2.0.

[21]Regev O, 2009. On lattices, learning with errors, random linear codes, and cryptography. J ACM, 56(6):34. doi: 10.1145/1568318.1568324

[22]Shor PW, 1997. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput, 26(5):1484-1509. doi: 10.1137/S0097539795293172

[23]Singh K, Rangan CP, Banerjee AK, 2014. Lattice based identity based unidirectional proxy re-encryption scheme. Int Conf on Security, Privacy, and Applied Cryptography Engineering, p.76-91. doi: 10.1007/978-3-319-12060-7_6

[24]Wang Z, Ma ZF, Luo SS, et al., 2019. Key escrow protocol based on a tripartite authenticated key agreement and threshold cryptography. IEEE Access, 7:149080-149096. doi: 10.1109/ACCESS.2019.2946874

[25]Xagawa K, 2010. Cryptography with Lattices. MS Thesis, Tokyo Institute of Technology, Tokyo, Japan.

[26]Yin W, Wen QY, Li WM, et al., 2018. A new insight-proxy re-encryption under LWE with strong anti-collusion. Int Conf on Information Security Practice and Experience, p.559-577. doi: 10.1007/978-3-319-99807-7_36

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE