Abstract

The homomorphic proxy re-encryption scheme combines the characteristics of a homomorphic encryption scheme and proxy re-encryption scheme. The proxy can not only convert a ciphertext of the delegator into a ciphertext of the delegatee, but also can homomorphically calculate the original ciphertext and re-encryption ciphertext belonging to the same user, so it is especially suitable for cloud computing. Yin et al. put forward the concept of a strong collusion attack on a proxy re-encryption scheme, and carried out a strong collusion attack on the scheme through an example. The existing homomorphic proxy re-encryption schemes use key switching algorithms to generate re-encryption keys, so it can not resist strong collusion attack. In this paper, we construct the first lattice-based homomorphic proxy re-encryption scheme with strong anti-collusion (HPRE-SAC). Firstly, algorithm TrapGen is used to generate an encryption key and trapdoor, then trapdoor sampling is used to generate a decryption key and re-encryption key, respectively. Finally, in order to ensure the homomorphism of ciphertext, a key switching algorithm is only used to generate the evaluation key. Compared with the existing homomorphic proxy re-encryption schemes, our HPRE-SAC scheme not only can resist strong collusion attacks, but also has smaller parameters.

Highlights

  • Lattice-based cryptography is a kind of public key cryptosystem, which is widely believed to resist quantum computer attacks

  • (2) based on the L-homomorphic encryption scheme proposed in this paper, we construct an homomorphic proxy re-encryption (HPRE)-SAC scheme by using trapdoor sampling technology and a key switching algorithm

  • Evaluation key generation oracle Oevk: Given a user index i, the challenger first looks for the table and returns evki if there is an evki in the table

Read more

Summary

Introduction

Lattice-based cryptography is a kind of public key cryptosystem, which is widely believed to resist quantum computer attacks. Fully-homomorphic encryption (FHE) is a kind of PKE, but the FHE scheme allows one to compute arbitrary functions over encrypted data without the decryption key. Most of the existing FHE schemes only allow the user to homomorphically compute ciphertexts that are encrypted by himself. In a PRE scheme, with the help of the re-encryption key, the proxy can convert the ciphertext of a delegator into the ciphertext of a delegatee. In this process, there is no need to decrypt the ciphertext of the delegator, and the proxy can not get the plaintext. It is very interesting to construct a homomorphic proxy re-encryption (HPRE) scheme, which allows users to homomorphically compute ciphertexts of different users.

Related Work
Our Contribution
Paper Organization
Preliminaries
HE: Definition and Security
Building Blocks
The Basic Encryption Scheme
Correctness Analysis
Security Analysis
Key Switching
Construction
Comparisons
An Application
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call