首页> 外文会议>Australasian conference on information security and privacy >Strong Post-Compromise Secure Proxy Re-Encryption
【24h】

Strong Post-Compromise Secure Proxy Re-Encryption

机译:强大的后泄露安全代理重新加密

获取原文

摘要

Proxy Re-Encryption (PRE) allows a ciphertext encrypted using a key pk_i to be re-encrypted by a third party so that it is an encryption of the same message under a new key pk_j, without revealing the message. We define Post-Compromise Security (PCS) in the context of PRE. This ensures that an adversary cannot distinguish which of two adversarially chosen ciphertexts a re-encryption was created from even when given the old secret key and the update token used to perform the re-encryption. We give separating examples demonstrating how PCS is stronger than existing security definitions for PRE achieving similar goals, before showing that PCS can be achieved using a combination of existing security properties from the literature. In doing so, we show there are existing PRE schemes satisfying PCS. Finally, we give a construction demonstrating that natural modifications of practical PRE schemes prov-ably have PCS directly, without incurring overheads from the security reductions we have shown, and from weaker assumptions than existing schemes.
机译:代理重新加密(PRE)允许第三方将使用密钥pk_i加密的密文重新加密,以便在新密钥pk_j下对同一消息进行加密,而不会泄露该消息。我们在PRE的上下文中定义了折衷后的安全性(PCS)。这确保即使给定了旧密钥和用于执行重新加密的更新令牌,对手也无法区分从两个对抗选择的密文中的哪一个创建了重新加密。我们将给出单独的示例,说明在实现PRE达到相似目标之前,PCS比现有的安全定义要强得多,然后证明可以结合使用现有文献中的现有安全属性来实现PCS。通过这样做,我们表明存在满足PCS的现有PRE方案。最后,我们给出了一个结构,证明对实际PRE方案的自然修改可证明直接具有PCS,而不会因我们所显示的安全性降低以及比现有方案更弱的假设而产生开销。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号