Preprint
Article

HRA-Secure Proxy Re-encryption with Re-encryption Simulatability under Lwe in Standard Model

Altmetrics

Downloads

137

Views

100

Comments

0

Submitted:

26 November 2023

Posted:

28 November 2023

You are already at the latest version

Alerts
Abstract
Proxy re-encryption (PRE) is a momentous and widely used cryptographic technique. It enables a proxy to forward ciphertext without the need of decryption. PRE has received significant interest in applications like cloud computing, blockchain, and the Internet of Things. Despite its wide range of uses, PRE has also been subject to new security and privacy regulations. In PKC’19, Cohen $et~al.$~first drew attention to the weakness in PRE's security against chosen-plaintext attacks (CPA) and put up a more stringent security concept known as security against honest re-encryption attacks (HRA). Notably, Cohen provides a beneficial conclusion as well. It is proveded that PRE schemes with re-encryption simulatability property can be elevated from CPA to HRA security. It is also proved that CPA-secure PRE schemes with re-encryption simulatability property can be directly elevated to those satisfying HRA security. However, those PRE schemes with re-encryption simulatability are almost always based on pairings. In this study, to the best of our knowledge, we directly construct HRA-secure PRE with re-encryption simulatability for the first time based on the learning with errors (LWE) assumption, which was widely believed to be quantum-resistant. Based on the re-encryption key generation algorithm and the re-encryption algorithm construction method of the above scheme, we can modify attribute-based conditional proxy re-encryption (AB-CPRE) as well as the corresponding attribute-based proxy re-encryption (AB-PRE) algorithm to make them have re-encryption simulatability properties. Finally, by using this property, We boost the security of AB-CPRE scheme of ESORICS'21 from CPA to HRA and simplify the HRA-security proof for the AB-PRE of ESORICS'21.
Keywords: 
Subject: Computer Science and Mathematics  -   Mathematics

1. Introduction

Proxy re-encryption (PRE) was first proposed at the EUROCRYPT’98 [1]. It can transform ciphertexts between keys without decrypting, enableing powerful cryptographic workflows while maintaining confidentiality. PRE has numerous applications, such as electronic medical systems [2], data sharing [3], email systems [4], and has drawn increasing attention in applications of more fields, e.g., cloud computing [5,6,7], Internet of Things [8], and blockchain [9,10]. In these industrial scenarios, the data involved is usually sensitive business secrets, such as customer data and financial data. The leakage or tampering of these data can cause severe economic and reputational losses to enterprises or individuals, and even lead to legal disputes. Therefore, in the above industrial scenarios, the security requirements for PRE are higher, and more stringent security standards must be met to ensure the confidentiality of data.
It is challenging to design a PRE scheme with security under chosen-ciphertext attacks (CCA), while PRE schemes with security under chosen-plaintext attacks (CPA) fail to consider that there may exist the re-encryption from honest user to corrupted user in real-world scenarios. Therefore, Cohen e t a l . [11] proposed security under honest re-encryption attacks (HRA), which better captures the inadequacy of CPA-secure PRE for various applications. Generally speaking, HRA is more robust than CPA. Cohen e t a l . [11] also proposed an exciting property called re-encryption simulatability to enhance PRE schemes from CPA security to HRA security.
Re-encryption simulatability refers to the ciphertext generated by the re-encryption algorithm can be simulated without knowing the private key of the delegator. Although the re-encryption simulatability property is not necessary for HRA security, it can not only boost the security of PRE from CPA to HRA but also significantly reduce the difficulty of proof of HRA-secure PRE schemes. Taking advantage of re-encryption simulatability, the oracle can effortlessly answer the adversary’s re-encryption queries, transforming a ciphertext under an honest user to a ciphertext under a corrupted user. This greatly motivates us to explore PRE schemes with this property.
Until now, only a few schemes have this desirable property. However, these schemes either lack resistance against quantum attacks or suffer from inefficiency. Cohen e t a l . [11] presented two schemes with this property. One is a pairing-based PRE scheme that is not resistant to quantum computer attacks [12]. The other is a quantum-safe PRE constructed from fully homomorphic encryption (FHE) based bootsrapping but is inefficient [13]. One is based on pairings that is vulnerable to attacks by quantum computers [12]. The other is a quantum-safe PRE from fully homomorphic encryption (FHE) based bootsrapping [13], which is inefficient. Although, in recent years, there has been a proliferation of PRE schemes based on key switching technique under the learning with errors (LWE) assumption, which are efficient and resistant to quantum computer’s attacks. To the best of our knowledge, none of them possesses re-encryption simulatability property.

1.1. Our Contributions

To address these aforementioned challenges, we primarily develop a succinct lattice-based PRE scheme, which is both quantum resistant and has the property of re-encryption simulatability. The design idea can also be applied to other types of PRE schemes. We show a comparison between existing PRE schemes and ours, as shown in Table 1. Contributions are as follows:
  • PRE with Re-encryption Simulatability. We construct a concise lattice-based PRE scheme directly, scheme I,using key switching technique. Compared with other schemes, the main attraction of our proposed scheme is its re-encryption simulatability property. This property has been easily proven to be HRA-secure in the standard model under the LWE assumption. Most importantly, the methods for constructing re-encryption key generation and re-encryption algorithms can be extended to other schemes related to PRE to make them have re-encryption simulatability.
  • AB-CPRE with Re-encryption Simulatability. We apply the methods above to AB-CPRE scheme presented at ESORICS’21 [14]. We first formalize the HRA security model for AB-CPRE in this work and obtain a modified AB-CPRE scheme, scheme III. Besides, we also prove that scheme III has re-encryption simulatability and boost the security of AB-CPRE from selective CPA to selective HRA.
  • AB-PRE with Re-encryption Simulatability. We apply the methods above to AB-PRE presented at ESORICS’21 [16]. We obtain an improved AB-PRE scheme, scheme III, which has the re-encryption simulatability property.

1.2. Organization

In Section 2, we present the preliminaries, which encompass some algorithms of lattice, as well as relevant functions. Section 3 introduces some definitions about PRE, including the definition of re-encryption simulatability. The PRE scheme we proposed, along with its re-encryption simulatability property and security proof of HRA-secure, is presented in Section 4. Section 5 provides the selective HRA security model for AB-CPRE and a modified AB-CPRE scheme. We also boost the security of AB-CPRE from selective CPA to selective HRA in Section 5. Additionally, Section 6 discusses the re-encryption simulatability property of AB-PRE. In the end, the conclusion of this work is provided in Section 7.

2. Preliminaries

First, we give a description of notations mainly involved in this study, as shown in Table 2. Moreover, this section contains the Decisional Learning with Errors (DLWE) assumption, a few functions and algorithms. For instance, the vector decomposition function, preimage sampling (SamplePre) algorithm, and trapdoor generation (TranGen) algorithm.
Definition 1.
The Decisional Learning with Errors (DLWE) problem refers to ( A , A T s + e ) and ( A , u ) are computationally indistinguishable, where A $ Z q n × m , s $ Z q n or s $ χ n , e $ χ m , u $ Z q m , and m = p o l y ( n ) .
Definition 2
(B-bounded Noise Distribution).If Pr x χ [ | x | B ] 2 Ω ˜ ( n ) , then χ over Z is B-bounded.
Definition 3.
The TrapGen algorithm [17,18] takes as input 1 n , m, q where n, m, q be integers and q 3 be odd and m = 6 n log q . It generates ( A Z q n × m , T A Z m × m ) . It is ensured that T A ˜ O ( n log q ) with overwhelmingly high probability in n.
Definition 4.
The SamplePre algorithm [19] algorithm takes as input A Z q n × m , a basis T A for lattice Λ q ( A ) , u Z q n , and a Gaussian parameter τ T A ˜ ω ( log m ) . It outputs a vector e Z m sampled from a distribution that is 2 Ω ( n ) -close to D Λ q u ( A ) , τ .
In the subsequent construction of the scheme in this paper, we use the following two functions of key switching techinique [20].
Definition 5.
There are two deterministic functions that map vectors to a higher dimension, BD ( v ) and P 2 ( x ) , respectively.
First, let us review the BD ( v ) function. For a vector v Z q n , let v i { 0 , 1 } n be v = i = 0 log q 1 2 i v i , BD ( v ) inputs a vector v and outputs a vector v ˜ = ( v 0 ; ; v log q 1 ) { 0 , 1 } n · log q .
The second function P 2 ( x ) inputs vector x Z q n and outputs x ¯ = ( x ; 2 x ; ; 2 log q 1 x ) Z q n log q .
These two functions hold that v T x = BD ( v ) T · P 2 ( x ) = v ˜ T x ¯ .
A very important lemma, named Leftover Hash Lemma, needs to be used in the proof of schemes.
Definition 6.
Leftover Hash Lemma [21] refers to two distributions ( A , AR , R T e ) and ( A , B , R T e ) , which are statistically close for all e Z q m if m > ( n + 1 ) log 2 q + ω ( log n ) , q > 2 , and R { 1 , 1 } m × k where k = k ( n ) . Matrices A and B are chosen uniformly from Z n × m and Z n × k , respectively.

3. Re-encryption Simulatability of PRE

In this part, we define Proxy Re-Encryption (PRE) and elucidate the concept of re-encryption simulatability. Six algorithms make up a PRE scheme, as listed below:
Setup ( 1 λ ) p p , KeyGen ( p p , i ) ( p k i , s k i ) , Enc ( p k i , μ ) c i , Dec ( s k i , c i ) μ ,
ReKeyGen ( s k i , p k j ) r k i j , ReEnc ( r k i j , c i ) c j .
In the above algorithms, 1 λ and p p represent security parameter and public parameters; i, p k i and s k i stand for a user’s identity, public key and secret key of user i; μ represents a message; c i represents a ciphertext under p k i and r k i j represents the re-encryption key.
Correctness. The correctness includes the following two validations
  • Original Ciphertext. It satisfies the equation Dec ( s k i , Enc ( s k i , μ ) ) = μ .
  • Re-encryption Ciphertext. It satisfies Dec = ( s k j , ReEnc ( r k i j , c i ) ) = μ .
A detailed description of the widely used CPA security model of proxy re-encryption can be found in reference [22]. This paper directly describe the HRA security model [11] for PRE, which implies the CPA security model. Re-encryption simulatability plays an essential role in proving the PRE scheme’s HRA security, which was first proposed by Cohen et al. [11] at PKC’19. In a nutshell, re-encryption simulatability is the ability to simulate ciphertexts produced by computing ReEnc ( r k i j , c i ) without knowing the secret key s k i of the sender (but knowing the plaintext message μ and the secret key s k j of the recipient). Furthermore, Cohen et al. also put forth the following crucial theorem regarding the re-encryption simulatability. Let’s take a detailed look below.
Definition 7.
A PRE scheme possesses the re-encryption simulatability property[11] if there is a PPT algorithm Sim . ReEnc that satisfies the condition ( Sim . ReEnc ( a u x ) , a u x ) is statistically indistinguishable from ( ReEnc ( r k i j , c i ) , a u x ) . c i and a u x are sampled according to
Setup ( 1 λ ) p p ;
KeyGen ( p p , i ) ( p k i , s k i ) ;
KeyGen ( p p , j ) ( p k j , s k j ) ;
ReKeyGen ( p p , s k i , p k j ) r k i j ;
Enc ( p p , p k i , μ ) c i ;
a u x = ( p p , p k i , p k j , s k j , c i , μ ) .
It should be noted that a special case arises when Sim . ReEnc ( a u x ) = Enc ( p k j , μ ) . This indicates that the distribution of the ciphertext after re-encryption is the same as that of the original ciphertext, then the scheme possesses re-encryption simulatability property.
Lemma 1
([11]). If a PRE scheme with security under CPA possesses re-encryption simulatability property, this PRE scheme is HRA-secure.

4. Construction of PRE with Re-encryption Simulatability

Now, we introduce our innovative lattice-based Proxy Re-Encryption (PRE) scheme, designed to uphold re-encryption simulatability without bootstrapping. We integrate the concept of key switching to develop a novel re-encryption key generation algorithm and re-encryption algorithm. The resulting ciphertexts after re-encryption, maintain a distribution nearly identical to that of the original ciphertexts. Consequently, in conjunction with the Chosen-Plaintext Attack (CPA) security of the foundational dual-Regev encryption, our novel PRE scheme achieves security against Honest Re-Encryption Attacks (HRA). The detailed construction and the corresponding security analysis are provided below. Our innovation focuses on the ReKeyGen and ReEnc algorithms.

4.1. Construction (Scheme I)

Prior to presenting our PRE scheme, we provide a list of the parameters employed in the scheme.
1 λ -security parameter.
τ -discrete Gaussian distribution D Λ q u ( A ) , τ parameter, where τ is equal to ω ( ( m + 1 ) d + 1 ) · ω ( log m ) , larger than ω ( log m ) .
( n , m , q , χ ) -lattice parameter, where m 6 n lg q , q 4 B · ( m + 1 ) O ( d ) , and χ is a B-bounded distribution.
The following describes lattice-based PRE scheme with re-encryption simulatability property:
Setup ( 1 λ ) p p : This algorithm inputs 1 λ and outputs p p = ( n , m , q , χ , χ m ) .
KeyGen ( p p , i ) ( p k i , s k i ) : This algorithm selects a random vector U i Z q n × m and generates ( A i , T A i ) by executing TrapGen ( 1 n , m , q ) for every user i where A i Z q n × m , and T A i Z q m × m , a basis of Λ q ( A i ) . Then, it computes E i χ m × m by running E i SamplePre ( A i , T A i , U i , τ ) , where U i = A i E i Z q n × m . This algorithm outputs p k i = { U i , A i } and s k i = E i .
Enc ( p k i , μ ) c i : This algorithm selects s Z q n to encrypt μ { 0 , 1 } m . Let p k i = { U i , A i } , and set c i 0 = s T A i + x 0 T Z q 1 × m , c i 1 = s T U i + x 1 T + μ q 2 Z q 1 × m , where Gaussian noise vectors x 0 $ χ m and x 1 $ χ m . Finally, this algorithm outputs c i = ( c i 0 , c i 1 ) .
Dec ( s k i , c i ) μ / : Given c i = ( c i 0 , c i 1 ) and s k i = E i . This algorithm computes μ = c i 1 c i 0 E i . For j [ m ] , the algorithm sets μ j = 0 if μ j is closer to 0 than to q 2 modulo q; otherwise outputs μ j = 1 . Finally, this algorithm outputs μ { 0 , 1 } m .
ReKeyGen ( s k i , p k j ) r k i j : On input s k i = E i and p k j = ( U j , A j ) . The algorithm chooses matrices R 1 $ Z q m log q × n , R 2 $ χ m log q × m , vectors R 3 $ χ m log q × m . Then, it computes
Z = R 1 A j + R 2 R 1 U j + R 3 P 2 ( E i ) 0 1 × m 1 Z q ( m log q + 1 ) × 2 m .
The general key generation algorithm of PRE is only composed of Z , but in this study, we innovatively introduce g T . The purpose of introducing is to make the scheme have the re-encryption simulatability. We define g T as
g T = r 1 T ( A j U j ) + ( e ˜ 0 T e ˜ 1 T ) Z q 1 × 2 m ,
where r 1 $ Z q n , e ˜ 0 $ χ m , and e ˜ 1 $ χ m . Finally, it outputs r k i j = { g T , Z } .
ReEnc ( r k i j , c i ) c j : Given r k i j = { g T , Z } and c i = ( c i 0 , c i 1 ) . This algorithm consists of three steps.
First, sample a small random number a χ and compute
( c ¯ j 0 , c ¯ j 1 ) = a g T = a ( r 1 T ( A j U j ) + ( e ˜ 0 T e ˜ 1 T ) ) .
Since a is random, c ¯ j 0 and c ¯ j 1 are also random.
Second, calculate
( c j 0 , c j 1 ) = ( BD ( c i 0 ) c i 1 ) · Z = ( BD ( c i 0 ) c i 1 ) R 1 A j + R 2 R 1 U j + R 3 P 2 ( E i ) 0 1 × m 1 .
The c j 0 and c j 1 are determined for a specific ciphertext c i and for a specific r k i j .
Third, obtain the random re-encryption ciphertext as follows:
c j 0 = c ¯ j 0 + c j 0 ,
and
c j 1 = c ¯ j 1 + c j 1 .
Let can simplify the above steps as follows
c j = a g T + ( BD ( c i 0 ) c i 1 ) · Z .
Finally, this algorithm outputs c j = ( c j 0 , c j 1 ) as re-encryption ciphertext.
Correctness. Based on the provided parameters, the correctness of the above PRE summarized as follows.
  • Original Ciphertext. c i = ( c i 0 , c i 1 ) is the ciphertext of μ under p k i . c i 0 = s T A i + x 0 T Z q 1 × m , c i 1 = s T U i + x 1 T + μ q 2 Z q 1 m . Therefore, we have the decryption as below.
    c i 1 c i 0 E i = s T U i + x 1 T + μ q 2 ( s T A i + x 0 T ) E i = s T U i + x 1 T + μ q 2 s T A i E i x 0 T E i = μ q 2 + x 1 T x 0 T E i error term .
    In order to obtain an accurate decryption, the error term norm needs to be smaller than q / 4 , i.e., x 1 T x 0 T E i q / 4 . Because of x 0 $ χ m and x 1 $ χ m , E i χ m × m and A i E i = U i , we have x 0 T m B , x 1 T m B , and E i m τ . Then, we can compute x 1 T x 0 T E i x 1 T + x 0 T E i x 1 T + x 0 T E i x 1 T + x 0 T E i m B + m B · m τ m B + m m τ B B · ( m + 1 ) O ( d ) q / 4 . Therefore, the initial ciphertext can be decrypted correctly.
  • Re-encryption Ciphertext. The re-encrypted ciphertext represented as c j = ( c j 0 , c j 1 ) can be computed as follows.
    c j = a g T + ( BD ( c i 0 ) c i 1 ) · Z = a r 1 T ( A j U j ) + a ( e ˜ 0 T e ˜ 1 T ) + ( BD ( c i 0 ) c i 1 ) R 1 A j + R 2 R 1 U j + R 3 P 2 ( E i ) 0 1 × m 1 .
    Therefore, we have
    c j 0 = ( a r 1 T + BD ( c i 0 ) R 1 ) A j + a e ˜ 0 T + BD ( c i 0 ) R 2 , c j 1 = ( a r 1 T + BD ( c i 0 ) R 1 ) U j + a e ˜ 1 T + BD ( c i 0 ) R 3 x 0 T E i + x 1 T + μ q 2 .
    Let
    s ¯ T = a r 1 T + BD ( c i 0 ) R 1 Z q 1 × n ,
    x ¯ 0 T = a e ˜ 0 T + BD ( c i 0 ) R 2 χ 1 × m ,
    x ¯ 1 T = a e ˜ 1 T + BD ( c i 0 ) R 3 x 0 T E i + x 1 T χ 1 × m .
    Equation (1) can be simplified to Equation (2) as follows:
    c j 0 = s ¯ T A j + x ¯ 0 T , c j 1 = s ¯ T U j + x ¯ 1 T + μ q 2 .
    Therefore, we have the decryption as below.
    c j 1 c j 0 E j = s ¯ T U j + x ¯ 1 T + μ q 2 ( s ¯ T A j + x ¯ 0 T ) E j = μ q 2 + x ¯ 1 T x ¯ 0 T E j . error term
    In order to obtain an accurate decryption, the error term norm needs to be smaller than q / 4 , i.e., x ¯ 1 T x ¯ 0 T E j q / 4 . Because of x ¯ 0 T χ 1 × m , x ¯ 1 T χ 1 × m , E j χ m × m and A j E j = U j , we have x 0 T m B , x 1 T m B , and E j m τ . Similar to the first case, it is not difficult to compute x ¯ 1 T x ¯ 0 T E j q / 4 . As a result, the re-encryption ciphertext can be correctly decrypt.

4.2. Security Proof of Scheme I

According to Lemma 1, we now show that the above scheme satisfies CPA security and re-encryption simulatability respectively.
Theorem 1.
The scheme I has re-encryption simulatability property.
Proof of Theorem 1.
Referring to Equation 1 and Equation 2, when μ is known and s ¯ , x ¯ 0 , and x ¯ 1 are randomized, we can directly sample to get ( s ¯ T A j + x ¯ 0 T , s ¯ T U j + x ¯ 1 T + μ q 2 ) . It is observed that the distributions of ciphertexts c j and c i are identical. Assuming that we know p p , p k j = U j , A j and plaintext μ , we can easily sample these ciphertexts as follows.
Sim . ReEnc ( p p , p k j , s k j , c i , μ ) c j : On input p p = ( n , m , q , χ , χ m ) , p k j = { U j , A j } , s k j = E j , c i = ( c i 0 , c i 1 ) . Sample s $ Z q n , x 0 $ χ m and x 1 $ χ m . This algorithm outputs
c j 0 s i m = s T A j + x 0 T ,
and
c j 1 s i m = s T U j + x 1 T + μ q 2 .
Because the re-encryption ciphertexts obtained by re-encryption algorithm are
c j 0 = ( a r 1 T + BD ( c i 0 ) R 1 ) A j + a e ˜ 0 T + BD ( c i 0 ) R 2 = s ¯ T A j + x ¯ 0 T ,
and
c j 1 = ( a r 1 T + BD ( c i 0 ) R 1 ) U j + a e ˜ 1 T + BD ( c i 0 ) R 3 x 0 T E i + x ¯ 1 T + μ q 2 = s ¯ T U j + x ¯ 1 T + μ q 2 .
From the above, we can see that s , x 0 and x 1 have the same distribution as s ¯ , x ¯ 0 and x ¯ 1 , respectively. Therefore, it is not difficult for us to find that c j 0 s i m and c j 1 s i m are indistinguishable from c j 0 and c j 1 , respectively. Meanwhile, the ciphertext c j = ( c j 0 s i m , c j 1 s i m ) can be decrypted by s k j .
Hence, the PRE scheme above has the property of re-encryption simulatability. □
Theorem 2.
The scheme I we proposed is selective HRA-secure under the hardness of LWE.
Proof of Theorem 2
The selective CPA security of this scheme is easy to prove. Due to space constraints, we do not provide detailed proof of the CPA in this study.
According to Lemma 1, the PRE scheme we proposed above can be proved to be HRA-secure under the hardness of LWE. □

5. Construction of AB-CPRE with Re-Encryption Simulatability

AB-CPRE was initially introduced by Liang et al. in [14] at ESORICS’21. They provided a comprehensive definition of AB-CPRE, elaborated on its CPA model, meticulously constructed the corresponding scheme utilizing LWE, and presented rigorous proof of its selective CPA security. In this section, we use the construction idea in scheme I to improve the ReKeyGen and ReEnc of [14], enabling the modified scheme to have the property of re-encryption simulatability. The modified AB-CPRE scheme enhances the security from selective CPA to selective HRA. Our focuses are on the modified scheme with re-encryption simulatability and the implementation of the selective HRA security proof. The other four algorithms remain the same as those in [14].

5.1. HRA Security Model of AB-CPRE

We directly formalize the selective HRA security model of AB-CPRE for the first time, which is demonstrated below. Unlike Scheme I, in the following scheme, we use α and β to represent users’s identities. (Since letters such as f and g represent strategies, it would be confusing to use letters i and j to represent identities again.) Note: The condition f ( x ) = 0 indicates that the attributes encoded in the Enc algorithm satisfy the policy embedded in the ReKeyGen algorithm.
Definition 8
(Security Model for Selective HRA of AB-CPRE). Honest Key Generation O H o n e s t ,Corrupted Key Generation O C o r r u p t e d andRe-encryption Key Generation O R e K e y G e n are the same as the security game for selective CPA [14]. Besides, O E n c has been added. Additionally, the O R e E n c and thechallenge phasealso differ from the CPA security model.
Init: A announces challenge user θ * and the challenge attributes vector x * .
Setup: The challenger C runs Setup ( 1 λ ) to generate p p and gives it to A . Two sets, Γ H (representing honest) and Γ C (representing corrupted), are initially empty by C . These operation above performs the same as the challenger C in the CPA security model of AB-CPRE. Besides, C initializes a counter numCt to 0, an empty key-value store Ct , and an empty set Derive . Besides, the set Γ r k (representing re-encryption key) is initially empty.
Query Phase 1: In this Phase, A mainly makes four types of queries:
Honest Key Generation O H o n e s t : First, C obtains a key pair by running ( p k α , s k α ) KeyGen ( p p , α ) after A sends the identity of a user α. Then, C give p k α to A . Finally, C inserts the identity α into the set Γ H .
Corrupted Key Generation O C o r r u p t e d : First, C obtains a key pair by running ( p k α , s k α ) KeyGen ( p p , α ) after A sends the identity of a user α. Then, C give ( p k α , s k α ) to A . Finally, C inserts the identity α into the set Γ C .
Re-encryption Key Generation O R e K e y G e n : Given α, β and f by A , C inputs ⊥ if α = θ * , β Γ C , and satisfying f ( x * ) = 0 . Otherwise, C returns the r k α , f β by running the algorithm ReKeyGen ( s k α , p k β , f ) r k α , f β , inserts r k α , f β into Γ r k with the key-value (α, β, f, r k α , f β ), and outputs r k α , f β .
Encryption O E n c : Given p k α , μ { 0 , 1 } m , x = x i i [ l ] by A , C obtains the ciphertext c α , x by running algorithm Enc ( p k α , μ , x ) c α , x and increases numCt . Then, C stores the value c α , x in Ct with key ( α , numCt ) and returns ( numCt , c α , x ) .
Re-encryption O R e E n c : Given c α , x , α, β, f and k by A , where k numCt , C returns ⊥ if there is no value in Ct with key ( α , k ) or when f ( x ) 0 holds or when α = θ * , β Γ C , f ( x * ) = 0 , k Derive . Otherwise, C gets r k α , f β by searching Γ r k set or queries O R e k e y G e n . Then, C runs ReEnc ( r k α , f β , c α , x ) c β , increases numCt , and stores the value c β in Ct with key ( β , numCt ) . Finally, C returns ( numCt , c β ) .
Challenge Phase: After receiving ( θ * , μ 0 , μ 1 , x * ) from A , C selects b $ { 0 , 1 } and obtains the challenge ciphertext c θ * , x * by running the algorithm Enc ( p p , p k θ * , μ b , x * ) . Additionally, C increments numCt and adds it to the set Deriv . The value c θ * , x * is stored in Ct with key ( θ * , numCt ) , and finally ( numCt , c θ * , x * ) is returned.
Query Phase 2: This phase is identical toQuery Phase 1, with the exception of the O R e E n c oracle. C outputs ⊥ if β Γ C and k Derive .
Decision Phase: A produces a decision b { 0 , 1 } . Eventually, A is declared the winner of the game if and only if b = b .

5.2. Succinct Construction (Scheme II)

To facilitate our proofs, we elaborate on the entire scheme in this section. Notably, our primary innovations manifest in the last two algorithms. The initial four algorithms closely mirror those delineated in [14]. To avoid redundancy, we abstain from revisiting specific elements of previous knowledge integral to the scheme, such as the Gadget matrix G , ExtendLeft , ExtendRight , Eval c t , Eval p k , Eval s i m , as these have been extensively covered in reference reference [14].
Setup ( n ) p p : B 1 , , B l Z q n × m . Output p p = ( B 1 , , B l , χ ) , where χ is an error sampling algorithm.
KeyGen ( p p , α ) ( p k α , s k α ) : The following algorithms ( A α , T A α ) TrapGen ( n , 1 m , q ) , and R α SamplePre ( A α , T A α , D α , σ ) . are executed. Then, this algorithm outputs p k α = ( A α , D α ) and s k α = ( T A α , R α ) , where D α Z q n × m .
Enc ( p p , p k α , μ 0 , 1 m , x = x i i [ l ] ) c α , x : Let s $ Z q n , e i n , e o u t χ m . Then c t α , x = ( c i n , c o u t ) = ( A α T s + e i n , D α T s + e o u t + μ q 2 ) . If x is null, then set c c = . Otherwise, c c α , x = ( c i = ( x i G + B i ) T s + S i T e i n i [ l ] ) Z q l m , where S i 1 , 1 m × m . Output c α , x = ( c t α , x , c c α , x ) .
Dec ( p p , s k α , c α , x ) μ : Compute
μ = ( c i n T c o u t T ) R α I m × m .
For j [ m ] , set μ j = 1 if μ j q 2 < q / 4 , otherwise set μ j = 0 . Finally, output μ 0 , 1 m .
ReKeyGen ( p p , s k α , p k β , f ) r k α , f β : The inputs of this algorithm are p p = ( B 1 , , B l , χ ) , s k α = ( T A α , R α ) , p k β = ( A β , D β ) and a policy f. Then this algorithm executes the following steps one by one.
B f = Eval p k ( f , B i i [ l ] ) ,
T ( A α | B f ) ExtendRight ( A α , T A α , B f ) ,
R α , f SamplePre ( ( A α | B f ) , T ( A α | B f ) , D α , σ ) .
Let
g T = r 1 T ( A β | D β ) + ( e ˜ 0 T | e ˜ 1 T ) Z q 1 × 2 m ,
and
Q = E 1 A β + E 2 E 1 D β + E 3 + P 2 ( R α , f ) 0 m × m I m × m Z q ( 2 k + 1 ) m × 2 m ,
where E 1 $ χ 2 k m × n , E 2 , E 3 $ χ 2 k m × m , vectors r 1 $ Z q n , e ˜ 0 $ χ m , e ˜ 1 $ χ m .
Finally, this algorithm outputs r k i j = { g T , Q } .
ReEnc ( p p , r k α , f β , c α ) c β : The inputs of this algorithm are p p = ( B 1 , , B l , χ ) , r k i j = { g T , Q } and c α = ( c t α , c c α ) . If f ( x ) 0 (represents that the attributes embedded in the Enc algorithm do not satisfy the policy embedded in the ReKeyGen algorithm) or c c α = , output ⊥. Otherwise, let c t α = ( c i n , c o u t ) , c c α = ( c i i [ l ] ) Z q l m . This algorithm performs the following steps in sequence:
c f Eval c t ( f , ( x i , B i , c i ) i [ l ] ) ,
c t β T = a g T + BD ( c f T ) | c o u t T ) · Q
where c f = [ c i n | c f ] . Finally, this algorithm outputs c β = ( c t β , c c β = ) .

5.3. Security Proof

It is not difficult to see that such two minor modifications do not affect the selective CPA security in [14]. Since the original scheme is selective CPA secure, the revised one still satisfies selective CPA secure. Below we will mainly focus on its re-encryption simulatability and HRA security proof.
Theorem 3.
The Scheme II is re-encryption simulatable.
Proof of Theorem 3
We have
c t β T = a g T + BD ( c f T ) | c o u t T ) · Q = a ( r 1 T ( A β | D β ) + ( e ˜ 0 T | e ˜ 1 T ) ) + ( BD ( c f T ) | c o u t T ) E 1 A β + E 2 E 1 D β + E 3 + P 2 ( R α , f ) 0 m × m I m × m .
Let c t β T = ( c i n T , c o u t T ) . Through a series of calculations, we get
c i n T = ( a r 1 T + BD ( c f T ) E 1 ) A β + a e ˜ 0 T + BD ( c f T ) E 2 , c o u t T = ( a r 1 T + BD ( c f T ) E 1 ) D β + a e ˜ 1 T + BD ( c f T ) E 3 + e o u t T [ e i n | e f ] T R α , f + μ q 2 .
Let
s ¯ T = a r 1 T + BD ( c f T ) E 1 Z q 1 × n ,
e ¯ i n T = a e ˜ 0 T + BD ( c f T ) E 2 χ 1 × m ,
e ¯ o u t T = a e ˜ 1 T + BD ( c f T ) E 3 + e o u t T [ e i n | e f ] T R α , f χ 1 × m .
Equation (3) can be simplified to Equation (4) as follows:
c i n T = s ¯ T A β + e ¯ i n T , c o u t T = s ¯ T D β + e ¯ o u t T + μ q 2 .
According to the Definition 7, our Sim . ReEnc algorithm is as follows.
Sim . ReEnc ( p p , p k β , s k β , c α , x , β , f , x ) : On input p p = ( B 1 , , B l , χ ) , p k β = ( A β , D β ) , s k β = ( T A β , R β ) , c α , x = ( c t α , x , c c α , x ) where
c t α , x = ( A α T s + e i n , D α T s + e o u t + μ q 2 )
and
c c α , x = ( c i = ( x i G + B i ) T s + S i T e i n i [ l ] ) Z q l m .
Sample s T from Z q 1 × n uniformly at random. Choose e i n T $ χ 1 × m and e o u t T $ χ 1 × m uniformly at random. Then, this algorithm outputs ciphertext c t β = ( c i n s i m , c o u t s i m ) which can be decrypted by s k β , where
c i n s i m = s T A β + e i n T ,
c o u t s i m = s T D β + e o u t T + μ q 2 .
Therefore, this scheme has the property of re-encryption simulatability. □
Then, the concrete selective HRA security proof of AB-CPRE scheme is shown below.
Theorem 4.
The Scheme II is selective HRA-secure under the hardness of LWE.
Proof of Theorem 4
First, we define three simulation algorithms, which are Sim . ReKeyGen 1 , Sim . ReKeyGen 2 and Sim . ReEnc . The algorithm Sim . ReEnc is presented in Theorem 3, and below we present two simulation algorithms, Sim . ReKeyGen 1 and Sim . ReKeyGen 2 , respectively.
Sim . ReKeyGen 1 ( p p , α , β , f ) r k α , f β : If α Γ H , β Γ H , let
Q = X 1 X 2 0 m × ( l + 1 ) m I m × m ,
g T = r 1 T ( A β | D β ) + ( e ˜ 0 T | e ˜ 1 T ) ,
where X 1 $ χ 2 m k × m , X 2 $ χ 2 m k × m , r 1 $ Z q n , e ˜ 0 $ χ m , e ˜ 1 $ χ m are randomly chosen matrices or vectors. Outputs r k i j = { g T , Q } .
Sim . ReKeyGen 2 ( p p , α , β , f ) r k α , f β : If the adversary inputs α , β , f, where α = θ * , β Γ C and f ( x * ) 0 , the algorithm does the following:
Firstly, sample S i 1 , 1 m × m and run S f * Eval s i m ( f , x i * , S i * i [ l ] , A θ * ) , satisfying A θ * S f * f ( x i * ) G = B f .
Secondly, obtain a trapdoor T ( A θ * | B f ) by running ExtendLeft ( A θ * , f ( x * ) G , T G , S f * ) algorithm.
Thirdly, sample R θ * , f SamplePre ( [ A θ * | B f ] , T ( A θ * | B f ) , D θ * , σ ) . Let
g T = r 1 T ( A β | D β ) + ( e ˜ 0 T | e ˜ 1 T ) ,
Q = E 1 A β + E 2 E 1 D β + E 3 + P 2 ( R θ * , f ) 0 m × m I m × m ,
where E 1 $ χ 2 k m × n , E 2 , E 3 $ χ 2 k m × m , r 1 $ Z q n , e ˜ 0 $ χ m , e ˜ 1 $ χ m . Outputs r k i j = { g T , Q } .
It should be noted that A announces both the challenge user θ * and the challenge attribute vector x * in the Init phase. The security proof for selective HRA can be presented as a sequence of games, as shown below.
Game 0. This game is identical to Definition 8.
Game 1. Based on Game 0, this game is mainly modified O R e k e y G e n and O R e E n c .
Re-encryption Key Generation O R e K e y G e n : If A inputs α , β , f and the key pairs for α and β were generated in O H o n e s t or O C o r r u p t e d . The oracle does the following:
When α Γ H , β Γ H , C returns r k α , f β by running Sim . ReKeyGen 1 algorithm, and inserts r k α , f β into Γ r k with the key-value ( α , β , f, r k α , f β );
When β Γ H , β Γ C ,
1) α = θ * , f ( x * ) = 0 , C outputs ⊥;
2) α = θ * , f ( x * ) 0 , C returns r k α , f β by running Sim . ReKeyGen 2 algorithm. Then, C inserts r k α , f β into Γ r k with the key-value ( α , β , f, r k α , f β );
3) α θ * , C returns r k α , f β by running ReKeyGen algorithm. Then, C inserts r k α , f β into Γ r k with the key-value ( α , β , f, r k α , f β ).
when α Γ C and β Γ H , α Γ C and β Γ C , C returns r k α , f β by running ReKeyGen , and inserts r k α , f β into Γ r k with the key-value ( α , β , f, r k α , f β ).
Finally, the challenger C outputs r k α , f β = { g T , Q } to the adversary A .
Re-encryption O R e E n c : Given c α , x , α , β , f and k, where k numCt . If there is no value in Ct with key ( α , k ) or when f ( x ) 0 holds, return ⊥. Otherwise, C gets r k α , f β by searching Γ r k set or queries O R e k e y G e n . Then, when β Γ H , β Γ C ,
1) α = θ * , f ( x * ) = 0 , and k Derive , outputs ⊥. If f ( x * ) = 0 , β Γ C and k Derive , return the c t β by running Sim . ReEnc algorithm. C outputs ⊥;
2) α = θ * , f ( x * ) 0 , C returns c t β by running ReEnc algorithm.
3) α θ * , C returns c t β by running ReEnc algorithm.
when α Γ H and β Γ H , α Γ C and β Γ H , α Γ C and β Γ C , C returns c t β by running ReEnc where r k α , f β = { g T , Q } were obtained by C . Then C inserts r k α , f β into Γ r k with the key-value ( α , β , f, r k α , f β ).
Game 2. The game being described here is the same as Game 1, with the only difference being the method used to generate B 1 , , B l . Let B i = A θ * S i * x i * G where the random matrices S 1 * , , S l * + 1 , 1 m × m be chosen randomly at Setup phase. The matrices S i * i [ l ] should be kept secret, while p p can be disclosed and consists of p p = ( B 1 , , B l , χ ) .
By using Definition 6, we can demonstrate that Game 2 is statistically identical to Game 1. Consequently, from the perspective of the adversary, all the matrices A θ * S i * are statistically close to a uniform distribution, which implies that the B i (defined as B i = A θ * S i * x 1 * G are also close to a uniform distribution. Consequently, it can be concluded that Game 2 and Game 1 are statistically indistinguishable.
Game 3. Compared to Game 2, we change how A θ * is produced where a uniformly random matrix A θ * Z q n × m . The construction of B 1 , , B l remains as the same as in Game 2, where B i = A θ * S i * x i * G .
By using Definition 3, we can demonstrate that Game 3 is statistically identical to Game Game 2.
Game 4. The game being described here is the same as Game 3, with the only difference being the method used to generate c * = ( c i n , c o u t ) .
Reduction from DLWE: Assume that A confers a non-negligible advantage in differentiating between Game 4 and Game 3. We build B , a DLWE solver, using A .
DLWE instance: B begins by obtaining a DLWE challenge consisting of two random matrices A θ * , D θ * Z q n × m , and two vectors c i n , c o u t Z q m . Here, c i n , c o u t are either random or
c i n = A θ * T s + e i n ,
c o u t = D θ * T s + e o u t ,
where s $ Z q n , e i n , e o u t $ χ m .
Init: A announces challenge user θ * and the challenge attributes vector x * .
Setup: The same as the Game 3.
Query Phase 1: The same as the Game 3 and ( A θ * , D θ * ) be the public key for user θ * .
Challenge Phase: After A sends two messages μ 0 , μ 1 { 0 , 1 } m to B , B first randomly selects a bit b from { 0 , 1 } , then computes c i n * = c i n and c o u t * = c o u t + μ b q 2 . B sends c t * = ( c i n * , c o u t * ) to A . Additionally, B increments and add numCt to the set Derive . Finally, B stores c t * to the set Ct with key ( x * , numCt ) .
Query Phase 2: The same as the Query Phase 1 of the Game 3.
Decision Phase: A guesses if it interacts with a Game 4 or Game 3 challenger. Then B will output A ’s guess as an answer to the DLWE challenge.
As mentioned earlier, if A exhibits a non-negligible advantage in distinguishing Game 4 from Game 3, then B similarly possesses a non-negligible advantage in solving the DLWE problem. We establish the security of our AB-CPRE scheme with re-encryption simulatability against selective HRA in the standard model under the LWE assumption. □

6. Construction of AB-PRE with Re-Encryption Simulatability

In this section, we use the construction idea in scheme I to obtain the first lattice-based AB-PRE scheme with the property of re-encryption simulatability by modifying the ReKeyGen and ReEnc algorithms of the AB-PRE scheme proposed in [16]. Let’s primarily focus on how the modified scheme achieves re-encryption simulatability and how the selective HRA security proof is established. It’s worth noting that the definition of AB-PRE, along with its selective CPA and selective HRA security models, can be found in [16].

6.1. Succinct Construction (Scheme III)

In this section, we only provide the two algorithms that have been modified, while the other four algorithms remain the same as those in [16].
ReKeyGen ( p p , s k f , f , g ) r k f g : Given p p = A 0 , A 1 , , A l , U , G and s k f = R f Z q 2 m × m . Select an attribute set y = ( y 1 , , y l ) such that g ( y ) = 0 . R 1 $ Z q 2 m k × n , R 2 $ χ 2 m k × ( l + 1 ) m and R 3 $ χ 2 m k × m . Vectors r 1 $ Z q n , e ˜ 0 $ χ ( l + 1 ) m , e ˜ 1 $ χ m . Then, matrices H y , Z , and g T are defined as
H y = [ A 0 | y 1 G + A 1 | | y l G + A l ] Z q n × ( l + 1 ) m ,
Z = R 1 H y + R 2 R 1 U + R 3 P 2 ( R f ) 0 m × ( l + 1 ) m I m × m Z q ( 2 k + 1 ) m × ( l + 2 ) m ,
g T = r 1 T ( H y | U ) + ( e ˜ 0 T | e ˜ 1 T ) Z q 1 × ( l + 2 ) m ,
respectively. Output r k i j = { g T , Z } along with the attribute vector y .
ReEnc ( p p , r k f g , c x , x ) c y : Given p p = A 0 , A 1 , , A l , U , G , r k i j = { g T , Z } , c x = ( c i n , c 1 , , c l , c o u t ) , and x = ( x 1 , , x l ) . If f ( x ) 0 , output ⊥. Otherwise, this algorithm computes
c f Eval c t ( x i , A i , c i i = 1 l , f ) .
Let c f = [ c i n | c f ] Z q 2 m . Sample a small random number a χ . Compute
c y T = a g T + ( BD ( c f T ) | c o u t T ) · Z .
Output c y along with the attribute vector y .

6.2. Security Proof

It is not difficult to see that such two minor modifications do not affect the selective CPA security in [16]. Since the original scheme is selective HRA secure, the revised one still satisfies selective HRA secure. Below we will mainly focus on its re-encryption simulatability.The proof of its HRA security using re-encryption simulatability is similar to the proof of Scheme III, which we will not expand in detail in this paper.
Theorem 5.
The Scheme III is re-encryption simulatable.
Proof of Theorem 5
First, let’s review the ReEnc algorithm in the modified scheme.
c y T = a g T + ( BD ( c f T ) | c o u t T ) · Z .
Let c y T = ( c y 0 T , c y 1 T ) . Through a series of calculations, we get
c y 0 T = a r 1 T H y + a e ˜ 0 T + BD ( c f T ) R 1 H y + BD ( c f T ) R 2 , c y 1 T = a r 1 T U + a e ˜ 1 T + BD ( c f T ) R 1 U + BD ( c f T ) R 3 c f T R f + c o u t T .
Let
s ¯ T = a r 1 T + BD ( c f T ) R 1 Z q 1 × n ,
e ¯ T = a e ˜ 0 T + BD ( c f T ) R 2 χ 1 × ( l + 1 ) m ,
e ¯ o u t T = a e ˜ 1 T + BD ( c f T ) R 3 + e o u t T [ e i n | e f ] T R f χ 1 × m .
Equation (5) can be simplified to Equation (6) as follows:
c y 0 T = s ¯ T H y + e ¯ T , c y 1 T = s ¯ T U + e ¯ o u t T + μ q 2 .
According to Definition 7, we can propose the Sim . ReEnc algorithm as follows.
Sim . ReEnc ( p p , c x , f , g , x , R g , μ ) : Uniformly sample s from Z q n uniformly at random. Choose e and e o u t uniformly at random from χ ( l + 1 ) m and χ m , respectively. Then, this algorithm outputs
c y 0 = H y T s + e ,
c y 1 = U T s + e o u t + μ q 2 .
Output c y = ( c y 0 , c y 1 ) along with the attribute vector y and note that R g can correctly decrypt this ciphertext.
From above, we know that the scheme III has re-encryption simulatability property. □
The security proof of the selective HRA given in [16] is unusually complex. That method relies heavily on the construction of the scheme itself and is not scalable. In this study, we ensure that the scheme III is HRA-secure under the hardness of LWE by primarily utilizing re-encryption simulatability property. The detailed process of the proof is similar to the proof of the scheme II, so I will not go into detail in this work.

7. Conclusions

In this work, we first proposed a generic method to elevate the security of PRE schemes based on key switching technique from CPA security to HRA security and simplify the HRA proof. A concise lattice-based PRE scheme was constructed to better illustrate our generic method, which has the re-encryption simulatability property. Utilizing this method, we made some improvements to AB-PRE and AB-CPRE of ESORICS’21 to make them have the re-encryption simulatability property. Simultaneously, we show how to improve the AB-CPRE scheme [14] by enhancing its security from selective CPA to selective HRA and the AB-PRE scheme [16] by simplifying the security proof. Moreover, our method can be extended to other PRE schemes or its variants schemes based on key switching technique, and is not limited to the above two examples.

Author Contributions

Conceptualization, all authors; methodology, B.W., L.H., L.Y.; validation, all authors; formal analysis, L.H., F.X., J.W.; writing—original draft preparation, B.W., L.H. L.Y.; supervision, J.W.; funding acquisition, J.W. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Key Research and Development Plan of China (Grant No. 2020YFB1005600), Major Program of Guangdong Basic and Applied Research Project (Grant No. 2019B030302008), National Natural Science Foundation of China (Grant No. 61825203), Guangdong Provincial Science and Technology Project (Grant Nos. 2017B010111005, 2021A0505030033), National Joint Engineering Research Center of Network Security Detection and Protection Technology and Guangdong Key Laboratory of Data Security and Privacy Preserving. This work is also supported by Special Funds for the Cultivation of Guangdong College Students’ Scientific and Technological Innovation (“Climbing Program” Special Funds) (Grant No. pdjh2021a0050). We all thank the reviewers for their valuable comments and suggestions which improve the content and presentation of this work a lot.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
PRE Proxy Re-encryption
CPA Chosen-Plaintext Attacks
HRA Honest Re-encryption Attacks
FHE Fully Homomorphic Encryption
AB-PRE Attribute-based Proxy Re-encryption
AB-CPRE Attribute-based Conditional Proxy Re-encryption
LWE Learning With Errors
DLWE Decisional Learning With Errors
DBDH Decisional Bilinear Diffie-Hellman assumption

References

  1. Blaze, M.; Bleumer, G.; Strauss, M. Divertible Protocols and Atomic Proxy Cryptography. In Proceedings of the EUROCRYPT 1998; Nyberg, K., Ed. Springer, 1998, Vol. 1403, LNCS, pp. 127–144.
  2. Ge, C.; Susilo, W.; Wang, J.; Fang, L. Identity-based Conditional Proxy Re-encryption with Fine Grain Policy. Comput. Stand. Interfaces 2017, 52, 1–9. [Google Scholar] [CrossRef]
  3. Deng, H.; Qin, Z.; Wu, Q.; Guan, Z.; Zhou, Y. Flexible Attribute-based Proxy Re-encryption for Efficient Data Sharing. Inf. Sci. 2020, 511, 94–113. [Google Scholar] [CrossRef]
  4. Shao, J.; Cao, Z. Multi-use Unidirectional Identity-based Proxy Re-encryption from Hierarchical Identity-based Encryption. Inf. Sci. 2012, 206, 83–95. [Google Scholar] [CrossRef]
  5. Qin, Z.; Xiong, H.; Wu, S.; Batamuliza, J. A Survey of Proxy Re-encryption for Secure Data Sharing in Cloud Computing. IEEE Transactions on Services Computing 2016. [Google Scholar] [CrossRef]
  6. Su, M.; Zhou, B.; Fu, A.; Yu, Y.; Zhang, G. PRTA: A Proxy Re-encryption based Trusted Authorization scheme for Nodes on CloudIoT. Inf. Sci. 2020, 527, 533–547. [Google Scholar] [CrossRef]
  7. Zhuang, E.S.; Fan, C.I. Multi-Keyword Searchable Identity-Based Proxy Re-Encryption from Lattices. Mathematics 2023, 11, 3830. [Google Scholar] [CrossRef]
  8. Agyekum, K.O.O.; Xia, Q.; Sifah, E.B.; Cobblah, C.N.A.; Xia, H.; Gao, J. A Proxy Re-Encryption Approach to Secure Data Sharing in the Internet of Things Based on Blockchain. IEEE Syst. J. 2022, 16, 1685–1696. [Google Scholar] [CrossRef]
  9. Manzoor, A.; Braeken, A.; Kanhere, S.S.; Ylianttila, M.; Liyanage, M. Proxy Re-encryption Enabled Secure and Anonymous IoT Data Sharing Platform based on Blockchain. J. Netw. Comput. Appl. 2021, 176, 102917. [Google Scholar] [CrossRef]
  10. Xiao, Y.; Xu, L.; Chen, Z.; Zhang, C.; Zhu, L. A Blockchain-Based Data Sharing System with Enhanced Auditability. Mathematics 2022, 10, 4494. [Google Scholar] [CrossRef]
  11. Cohen, A. What About Bob? The Inadequacy of CPA Security for Proxy Reencryption. In Proceedings of the PKC 2019; Lin, D.; Sako, K., Eds. Springer, 2019, Vol. 11443, LNCS, pp. 287–316.
  12. Ateniese, G.; Fu, K.; Green, M.; Hohenberger, S. Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage. ACM Trans. Inf. Syst. Secur. 2006, 9, 1–30. [Google Scholar] [CrossRef]
  13. Gentry, C. A fully homomorphic encryption scheme. PhD thesis, Stanford University, USA, 2009.
  14. Liang, X.; Weng, J.; Yang, A.; Yao, L.; Jiang, Z.; Wu, Z. Attribute-Based Conditional Proxy Re-encryption in the Standard Model Under LWE. In Proceedings of the ESORICS 2021; Bertino, E.; Shulman, H.; Waidner, M., Eds. Springer, 2021, Vol. 12973, LNCS, pp. 147–168.
  15. Luo, F.; Al-Kuwari, S.M.; Wang, F.; Chen, K. Attribute-based Proxy Re-encryption from Standard Lattices. Theor. Comput. Sci. 2021, 865, 52–62. [Google Scholar] [CrossRef]
  16. Susilo, W.; Dutta, P.; Duong, D.H.; Roy, P.S. Lattice-Based HRA-secure Attribute-Based Proxy Re-Encryption in Standard Model. In Proceedings of the ESORICS 2021; Bertino, E.; Shulman, H.; Waidner, M., Eds. Springer, 2021, Vol. 12973, LNCS, pp. 169–191.
  17. Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Proceedings of the EUROCRYPT 2010; Gilbert, H., Ed. Springer, 2010, Vol. 6110, LNCS, pp. 553–572.
  18. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Proceedings of the EUROCRYPT 2012; Pointcheval, D.; Johansson, T., Eds. Springer, 2012, Vol. 7237, LNCS, pp. 700–718.
  19. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of the Proceedings of the 40th Annual ACM Symposium on Theory of Computing, 2008; Dwork, C., Ed. ACM, 2008, pp. 197–206.
  20. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, January 8-10, 2012; Goldwasser, S., Ed. ACM, 2012, pp. 309–325.
  21. Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Proceedings of the EUROCRYPT 2010; Gilbert, H., Ed. Springer, 2010, Vol. 6110, LNCS, pp. 553–572.
  22. Ateniese, G.; Benson, K.; Hohenberger, S. Key-Private Proxy Re-encryption. In Proceedings of the CT-RSA 2009; Fischlin, M., Ed. Springer, 2009, Vol. 5473, LNCS, pp. 279–294.
Table 1. Evaluating our three schemes in comparison to existing methods.
Table 1. Evaluating our three schemes in comparison to existing methods.
Scheme Type Assumptions Security Quantum-resistant Standard Model Re-encryption Simulatability
[12] PRE DBDH CPA
[11]1 PRE DBDH HRA
[13] P R E CPA
[11]2 P R E HRA
Scheme I(Ours) PRE LWE HRA
[14] AB-CPRE LWE CPA
Scheme II(Ours) AB-CPRE LWE HRA
[15] AB-PRE LWE CPA
[16] AB-PRE LWE HRA
Scheme III(Ours) AB-PRE LWE HRA
14.1cm 1 PRE scheme based on [12]; 2 PRE scheme based on [13]; P R E is a sufficiently somewhat homomorphic encryption scheme that incorporates bootstrapping and implies CPA secure PRE
Table 2. Main notations in this work.
Table 2. Main notations in this work.
Notation Description
A A matrix.
s A vector.
( · · ) Horizontal concatenation.
$ Sample a matrix or vector randomly.
[ m ] 1 , 2 , , m .
Λ ( A ) A lattice.
Λ q ( A ) A q-ary integer lattice.
D Λ q u ( A ) , τ A discrete Gaussian distribution.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.
Copyright: This open access article is published under a Creative Commons CC BY 4.0 license, which permit the free download, distribution, and reuse, provided that the author and preprint are cited in any reuse.
Prerpints.org logo

Preprints.org is a free preprint server supported by MDPI in Basel, Switzerland.

Subscribe

© 2024 MDPI (Basel, Switzerland) unless otherwise stated