Proxy Re-Encryption and Re-Signatures from Lattices

15Citations
Citations of this article
21Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Proxy re-encryption (PRE) and Proxy re-signature (PRS) were introduced by Blaze, Bleumer and Strauss [Eurocrypt ’98]. Basically, PRE allows a semi-trusted proxy to transform a ciphertext encrypted under one key into an encryption of the same plaintext under another key, without revealing the underlying plaintext. Since then, many interesting applications have been explored, and constructions in various settings have been proposed. On the other hand, PRS allows a semi-trusted proxy to transform Alice’s signature on a message into Bob’s signature on the same message, but the proxy cannot produce new valid signature on new messages for either Alice or Bob. In this work, we first point out a subtle mistake in the security proof of the work by Kirshanova (PKC ’14), who proposed a lattice-based CCA1 PRE. Thus, this reopens the direction of lattice-based CCA1-secure constructions, even in the single-hop setting. Then we construct a single-hop PRE scheme that is proven secure in our new tag-based CCA-PRE model. Next, we construct the first multi-hop PRE construction. Lastly, we also construct the first PRS scheme from lattices that is proved secure in our proposed unified security model.

Cite

CITATION STYLE

APA

Fan, X., & Liu, F. H. (2019). Proxy Re-Encryption and Re-Signatures from Lattices. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 11464 LNCS, pp. 363–382). Springer Verlag. https://doi.org/10.1007/978-3-030-21568-2_18

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free