Abstract

An identity-based proxy re-encryption scheme allows a semi-trusted proxy to convert an encryption under Alice’s identity into the encryption under Bob’s identity. The proxy does not know the secret key of Alice or Bob, neither does the plaintext during the conversion. In an identity-based proxy re-encryption scheme, the collusion of the proxy and a delegatee may decrypt the ciphertext for a delegator if the ciphertext is re-encrypted. So it is important to resist the collusion attack in the identity-based proxy re-encryption scheme. In 2015, Qiu et al. pro-posed an identity-based proxy re-encryption without random oracles, and claimed that their scheme can resist against the collusion attack. However, we analyze the security of Qiu et al.’s scheme and show that the claim is incorrect. In this paper, we propose an improved scheme, which is secure against collusion attack and chosen ciphertext attack in the standard model.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.