CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud
Abstract
:1. Introduction
1.1. Background
1.2. Our Techniques
1.3. Our Contributions
- Certificateless. To achieve the goal of removing the certificate authority, we introduce the certificateless public key cryptography to construct our CLAP-PRE scheme;
- Stronger Autonomous Path. This is the most important contribution. We show how to fork the delegation path in Section 1.1 and how to address it in Section 1.2. The delegation path can not be forked by the malicious data user when sharing data with the same delegation path;
- Non-interactive. For CLAP-PRE, user A can generate re-encryption keys for delegatees with only the delegatees’ identities. The process of generating re-encryption keys does not need to interact with the delegatees.
1.4. Related Work
1.5. Paper Organization
2. Preliminaries
2.1. Autonomous Path Proxy Re-Encryption (AP-PRE)
2.2. Certificateless Signature
2.3. Bilinear Map
- Bilinear: For all , , ;
- Non-degenerate: , i.e., if , then ;
- Computable: The map e is efficiently computable.
2.4. Multilinear Maps
- Given that and , then ;
- For all , ;
- The map is efficiently computable.
2.5. Complexity Assumptions
2.5.1. Computational Bilinear Diffie–Hellman Assumption
2.5.2. k-Multilinear Decisional Diffie–Hellman (k-MDDH) Assumption
3. System and Security Model
3.1. System Model
3.1.1. Key Generation Center
3.1.2. Proxy
3.1.3. Data User/Data Owner
3.2. Security Model
- SETUP: The challenger generates the system’s public parameters and gives them to the adversary;
- FIND PHASE: The adversary is allowed to make queries , , , ;
- -
- On , return and public parameters of ;
- -
- On , return the decryption keys of ;
- -
- On , return the delegation path of ;
- -
- On , return the re-encryption keys of delegation path generated by .
At the end of this phase, the adversary submits two equal length messages , and an identity . The adversary is restricted to choices of such that the decryption keys of has not been queried on , and the adversary cannot translate the ciphertext from to , for which holds the decryption keys by using re-encryption keys extracted during this phase; - CHALLENGE: The challenger randomly choose a value and returns the ciphertext of under the delegator’s public key ;
- GUESS: makes queries as in the FIND phase with the same restrictions. At the end of this phase, the adversary submits a guess, , of .
4. CLAP-PRE Scheme
4.1. Definition
- : The algorithm’s input is the system’s security parameter , and the algorithm’s output are the public parameters of the cryptosystem and the master secret key of the cryptosystem;
- : The algorithm’s inputs are the public parameters of the cryptosystem, the master secret key of the cryptosystem and a user’s identity , the key generation center (KGC) outputs the partial private key for the user ;
- : The algorithm’s inputs are the public parameters of the cryptosystem and the partial private key generated by KGC, the user outputs the public key and private key ;
- : The algorithm’s inputs are the public parameters of the crptosystem and the private key . The user outputs the to guarantee the authenticity of public key;
- : The algorithm’s inputs are the public parameters of the cryptosystem and the , as well as the algorithm outputs 0 or 1. With output value 1, we say that is a valid proof. Additionally, this means that the identity and the corresponding public key belong to the same user;
- : The algorithm’s inputs are the public parameters of the cryptosystem and the identity of the delegator, and the algorithm’s output are an autonomous delegation path of length . The autonomous delegation path designated by the delegator is a list of ordered different public keys. All of the keys in the sequence must be unique;
- : The algorithm’s inputs are the public parameters of the cryptosystem and the delegation path designated by the delegator; the algorithm outputs re-encryption keys and sends them to the proxy in a secure way;
- : The algorithm’s inputs are the public parameters of the cryptosystem, the delegator’s identity and a message m from the message space M, and the algorithm outputs the ciphertext encrypted with the delegator’s public key .
- : The algorithm’s inputs are the public parameters of the cryptosystem, the delegation path , the re-encryption key from the delegatee j to the delegatee and the ciphertext sent to the delegatee j. It outputs the ciphertext sent to the delegatee who is in the delegation path .
- : The algorithm’s inputs are the public parameters of the cryptosystem, a ciphertext and the corresponding secret key ; it outputs the plaintext m in the message space M.
4.2. System Flow
4.3. Construction
- : The algorithm runs the group generator algorithm and gets the groups and the multilinear mapping description . The system’s parameters are generated as follows. We choose a master secret key randomly, set and choose random elements in , B in . Let , , , be four collision-resistant hash functions. Thus, we can get the public parameters and the master secret key , which is kept secretly by the key generation center (KGC);
- : Upon input of the public parameters of the cryptosystem, the system’s master secret key and a user’s identity , the key generation center (KGC) computes the partial private key as follows. First, the KGC chooses a random value . Then KGC computes , and . The partial private key of the user i with identity is formed as:
- : Upon input of the public parameters of the cryptosystem and the partial private key generated by KGC, the user computes and as follows. First, the user randomly chooses a secret value and sets ; .
- : Upon input of the public parameters of the cryptosystem and the private key , the user i randomly chooses a message p and a value s. The is computed as follows:
- : Upon input of the public parameters of the cryptosystem and the , the algorithm outputs 1 if and only if:
- : Upon input of the public parameters of the cryptosystem and the identity of the delegator, it outputs an autonomous delegation path of length . The autonomous delegation path designated by the delegator is a sequence of ordered different public keys. All of the keys in the sequence must be unique;
- : Upon input of the public parameters of the cryptosystem and the delegation path designated by the delegator, the re-encryption keys are computed as follows:for ,
- : To encrypt the message , the algorithm selects and computesThe second ciphertext can be transformed along with the delegation path;
- : To transform a ciphertext encrypted with the public key into the one encrypted with in the delegation path , the proxy computes as follows using the re-encryption keyfor ,
- : For the original ciphertext formed as , the decryption isFor the transformed ciphertext formed as , the decryptiopn is
5. Security
5.1. Security Proof
- SETUP. runs and gives the system’s parameters , to the adversary . The master secret key is which is unknown to .;
- FIND PHASE. In this phase, adversary issues some queries, and answers these queries as follows:
- -
- First, takes at random. Adversary guesses that would be challenged by adversary in the following phase;
- -
- On a query, first randomly selects . If , sets , and . In this case, the user’s private key is , which is unknown to . Otherwise, sets , and .In this case, does not know the user’s private key;
- -
- On a query, for the initial query of identity , creates a delegation path for and gives it to the adversary. Otherwise, returns ⊥;
- -
- On a query, if , aborts. Otherwise, computes
- -
- On a query, if , this means adversary knows the user’s private key, and runs to generate re-encryption keys. If , this means adversary does not know the user’s private key, and computes the re-encryption key as follows:
- *
- selects ;
- *
- sets . Note that adversary can not distinguish the real view and simulated view, because ;
- *
- sets .
Finally, gives the re-encryption keys to the adversary; - CHALLENGE. Adversary can end the QUERY phase at any time. outputs a delegator user with identity and two messages of equal length. If , aborts. Otherwise, selects at random. Finally, computes the original challenge ciphertext and text as follows:
- GUESS. Adversary can repeat the FIND phase with the same restrictions. At the end of this phase, returns a guess , where . If , returns 1, it indicates that ; otherwise, returns 0, in which case it indicates that T is a random element in .
5.2. Security Analysis
- We use the certificateless signature scheme to guarantee the authenticity of public keys. If the signature published by the user is valid, the authenticity of public key is verified. However, the certificateless signature scheme in [21] has only one public key (X in our scheme), so we use another equation to guarantee the authenticity of another public key (Y in our scheme). This equation demonstrates that X and Y have the same power x.
- Anyone who wants to fork the delegation path with meaningful decryption (i.e., from ) must first compute and then compute . It is obvious that computing this is the same difficulty as CBDH problem without knowing x. That means no one can fork the delegation path with a meaningful decryption even if the data user is on the delegation path.
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Appendix A. Correctness of CLAP-PRE Scheme
- Verification:
- Decryption:
- -
- Case 1:
- -
- Case 2:
References
- Blaze, M.; Bleumer, G.; Strauss, M. Divertible Protocols and Atomic Proxy Cryptography. EUROCRYPT. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1998; Volume 1403, pp. 127–144. [Google Scholar]
- Ateniese, G.; Fu, K.; Green, M.; Hohenberger, S. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. 2006, 9, 1–30. [Google Scholar] [CrossRef]
- Tang, F.; Li, H.; Chang, J. Multi-Hop Unidirectional Proxy Re-Encryption from Multilinear Maps. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2015, 98-A, 762–766. [Google Scholar] [CrossRef]
- Wang, H.; Cao, Z. More efficient CCA-secure unidirectional proxy re-encryption schemes without random oracles. Secur. Commun. Netw. 2013, 6, 173–181. [Google Scholar] [CrossRef]
- Green, M.; Ateniese, G. Identity-Based Proxy Re-encryption. ACNS. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4521, pp. 288–306. [Google Scholar]
- Cao, Z.; Wang, H.; Zhao, Y. AP-PRE: Autonomous path proxy re-encryption and its applications. IEEE Trans. Dependable Secur. Comput. 2017, 16, 833–842. [Google Scholar] [CrossRef]
- Libert, B.; Vergnaud, D. Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption. Public Key Cryptography. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2008; Volume 4939, pp. 360–379. [Google Scholar]
- Guo, H.; Zhang, Z.; Xu, J.; An, N.; Lan, X. Accountable Proxy Re-Encryption for Secure Data Sharing. IEEE Trans. Dependable Secur. Comput. 2021, 18, 145–159. [Google Scholar] [CrossRef]
- Wang, H.; Cao, Z.; Wang, L. Multi-use and unidirectional identity-based proxy re-encryption schemes. Inf. Sci. 2010, 180, 4042–4059. [Google Scholar] [CrossRef]
- Shao, J.; Cao, Z. Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption. Inf. Sci. 2012, 206, 83–95. [Google Scholar] [CrossRef]
- Xu, P.; Jiao, T.; Wu, Q.; Wang, W.; Jin, H. Conditional Identity-Based Broadcast Proxy Re-Encryption and Its Application to Cloud Email. IEEE Trans. Comput. 2016, 65, 66–79. [Google Scholar] [CrossRef]
- Yang, Y.; Ma, M. Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for E-Health Clouds. IEEE Trans. Inf. Forensics Secur. 2016, 11, 746–759. [Google Scholar] [CrossRef]
- Ge, C.; Susilo, W.; Fang, L.; Wang, J.; Shi, Y. A CCA-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system. Des. Codes Cryptogr. 2018, 86, 2587–2603. [Google Scholar] [CrossRef]
- Liang, K.; Au, M.H.; Liu, J.K.; Susilo, W.; Wong, D.S.; Yang, G.; Phuong, T.V.X.; Xie, Q. A DFA-Based Functional Proxy Re-Encryption Scheme for Secure Public Cloud Data Sharing. IEEE Trans. Inf. Forensics Secur. 2014, 9, 1667–1680. [Google Scholar] [CrossRef]
- Chu, C.; Weng, J.; Chow, S.S.M.; Zhou, J.; Deng, R.H. Conditional Proxy Broadcast Re-Encryption. ACISP. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5594, pp. 327–342. [Google Scholar]
- Weng, J.; Deng, R.H.; Ding, X.; Chu, C.; Lai, J. Conditional proxy re-encryption secure against chosen-ciphertext attack. In Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, Sydney, Australia, 10–12 March 2009; pp. 322–332. [Google Scholar]
- Deng, H.; Qin, Z.; Wu, Q.; Guan, Z.; Deng, R.H.; Wang, Y.; Zhou, Y. Identity-Based Encryption Transformation for Flexible Sharing of Encrypted Data in Public Cloud. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3168–3180. [Google Scholar] [CrossRef]
- Jiang, P.; Ning, J.; Liang, K.; Dong, C.; Chen, J.; Cao, Z. Encryption Switching Service: Securely Switch Your Encrypted Data to Another Format. IEEE Trans. Serv. Comput. 2021, 14, 1357–1369. [Google Scholar] [CrossRef] [Green Version]
- Döttling, N.; Nishimaki, R. Universal Proxy Re-Encryption. Public Key Cryptography (1). In Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2021; Volume 12710, pp. 512–542. [Google Scholar]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. ASIACRYPT. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2894, pp. 452–473. [Google Scholar]
- Choi, K.Y.; Park, J.H.; Hwang, J.Y.; Lee, D.H. Efficient Certificateless Signature Schemes. ACNS. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4521, pp. 443–458. [Google Scholar]
- Boneh, D.; Silverberg, A. Applications of Multilinear Forms to Cryptography. IACR Cryptol. ePrint Arch. 2002, 324, 80. [Google Scholar]
- Coron, J.; Lepoint, T.; Tibouchi, M. Practical Multilinear Maps over the Integers. CRYPTO (1). In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2013; Volume 8042, pp. 476–493. [Google Scholar]
- Garg, S.; Gentry, C.; Halevi, S. Candidate Multilinear Maps from Ideal Lattices. EUROCRYPT. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7881, pp. 1–17. [Google Scholar]
- Waters, B. Efficient Identity-Based Encryption without Random Oracles. EUROCRYPT. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3494, pp. 114–127. [Google Scholar]
- Boneh, D.; Boyen, X. Secure Identity Based Encryption without Random Oracles. CRYPTO. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3152, pp. 443–459. [Google Scholar]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ren, C.; Dong, X.; Shen, J.; Cao, Z.; Zhou, Y. CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud. Appl. Sci. 2022, 12, 4353. https://doi.org/10.3390/app12094353
Ren C, Dong X, Shen J, Cao Z, Zhou Y. CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud. Applied Sciences. 2022; 12(9):4353. https://doi.org/10.3390/app12094353
Chicago/Turabian StyleRen, Chengdong, Xiaolei Dong, Jiachen Shen, Zhenfu Cao, and Yuanjian Zhou. 2022. "CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud" Applied Sciences 12, no. 9: 4353. https://doi.org/10.3390/app12094353
APA StyleRen, C., Dong, X., Shen, J., Cao, Z., & Zhou, Y. (2022). CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud. Applied Sciences, 12(9), 4353. https://doi.org/10.3390/app12094353