4.6 Article

A proxy broadcast re-encryption for cloud data sharing

期刊

MULTIMEDIA TOOLS AND APPLICATIONS
卷 77, 期 9, 页码 10455-10469

出版社

SPRINGER
DOI: 10.1007/s11042-017-4448-9

关键词

Proxy re-encryption; Automatically re-encryption; Proxy broadcast re-encryption; Chosen-ciphertext secure

资金

  1. National Natural Science Foundation of China [61672270, 61602216, 6127208, 61300236]
  2. Research Foundation for Humanities and Social Sciences of Ministry of Education, China [14YJAZH023, 15YJCZH129]
  3. Qing Lan Project for Young Researchers of Jiangsu Province of China [KYQ14004]
  4. Open Fund of State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences [2015-MSB-10]
  5. National Science Foundation for Post-doctoral Scientists of China [2013M530254]
  6. National Science Foundation for Post-doctoral Scientists of Jiangsu [1302137C]
  7. China Postdoctoral Science special Foundation [2014T70518]

向作者/读者索取更多资源

Proxy re-encryption (PRE) enables a semi-trusted proxy to automatically convert a delegator's ciphertext to a delegate's ciphertext without learning anything about the underlying plaintext. PRE schemes have broad applications, such as cloud data sharing systems, distributed file systems, email forward systems and DRM systems. In this paper, we introduced a new notion of proxy broadcast re-encryption (PBRE). In a PBRE scheme, a delegator, Alice, can delegate the decryption right to a set of users at a time, which means that Alice's ciphertext can be broadcast re-encrypted. We propose a PBRE scheme and prove its security against a chosen-ciphertext attack (CCA) in the random oracle model under the decisional n-BDHE assumption. Furthermore, our scheme is collusion-resistant, which means the proxy cannot collude with a set of delegates to reveal the delegator's private key.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.6
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据