Skip to main content
Log in

Secure and efficient proxy re-encryption scheme based on key-homomorphic constrained PRFs in cloud computing

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

With the rapid development of cloud computing, its security and privacy are of great concern. Since the cloud service provider is not completely trustworthy, the security of the outsourced files has become serious issues. Identity-based proxy re-encryption (IBPRE) schemes have been proposed to achieve feasible access control of encrypted data under the condition of guaranteeing the confidentiality of data, which can transfer the original ciphertexts to the re-encrypted ciphertexts for a designated decryptor. However, most of the existing IBPRE schemes either do not support revocation or computational complexity is too high. In this paper, we combine the properties of constrained pseudorandom functions (PRFs) and key homomorphic PRFs to construct a secure and efficient proxy re-encryption scheme for cloud computing. In our proposed scheme, the data owner authenticates the requesters and distributes the decryption keys by using an identity-based key exchange method. Meanwhile, a proxy re-encryption scheme is used to achieve data sharing and ciphertext update. We present the security proof of our scheme. In addition, compared with other existing schemes, our scheme has low computational complexity and communication cost.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Workshop on the Theory and Application of Cryptographic Techniques, pp. 47–53. Springer, Heidelberg (1984)

  2. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Annual International Cryptology Conference, pp. 213–229. Springer, Heidelberg (2001)

  3. Boneh, D., Boyen, X., Goh, E.J.: Hierarchical identity based encryption with constant size ciphertext. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 440–456. Springer, Heidelberg (2005)

  4. Green, M., Ateniese, G.: Identity-Based Proxy Re-encryption. Applied Cryptography and Network Security, pp. 288–306. Springer, Heidelberg (2007)

    MATH  Google Scholar 

  5. Matsuo, T.: Proxy re-encryption systems for identity-based encryption. In: International Conference on Pairing-Based Cryptography, pp. 247–267. Springer, Heidelberg (2007)

  6. Tang, Q., Hartel, P., Jonker, W.: Inter-domain identity-based proxy re-encryption. In: International Conference on Information Security and Cryptology, pp. 332–347. Springer, Heidelberg (2008)

  7. Han, J., Susilo, W., Mu, Y.: Identity-based data storage in cloud computing. Future Gener. Comput. Syst. 29(3), 673–681 (2013)

    Article  Google Scholar 

  8. Wang, L., Wang, L., Mambo, M., Okamoto, E.: New identity-based proxy re-encryption schemes to prevent collusion attacks. In: International Conference on Pairing-Based Cryptography, pp. 327–346. Springer, Heidelberg (2010)

  9. Wang, X.A., Ma, J., Xhafa, F., Zhang, M., Luo, X.: Cost-effective secure E-health cloud system using identity based cryptographic techniques. Future Gener. Comput. Syst. 67, 242–254 (2017)

    Article  Google Scholar 

  10. Zhou, Y., Deng, H., Wu, Q., Qin, B., Liu, J., Ding, Y.: Identity-based proxy re-encryption version 2: making mobile access easy in cloud. Future Gener. Comput. Syst. 62, 128–139 (2016)

    Article  Google Scholar 

  11. Li, F., Liu, B., Hong, J.: An efficient signcryption for data access control in cloud computing. Computing 99, 465–479 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  12. Huang, Q., Yang, Y., Fu, J.: PRECISE: identity-based private data sharing with conditional proxy re-encryption in online social networks. Future Gener. Comput. Syst. 86, 1523–1533 (2017). https://doi.org/10.1016/j.future.2017.05.026

    Article  Google Scholar 

  13. Wang, Z.: Leakage resilient ID-based proxy re-encryption scheme for access control in fog computing. Future Gener. Comput. Syst. 87, 679–685 (2018)

    Article  Google Scholar 

  14. Seo, J.H., Emura, K.: Revocable Identity-Based Encryption Revisited: Security Model and Construction. Public-Key Cryptography PKC 2013, pp. 216–234. Springer, Heidelberg (2013)

    Book  MATH  Google Scholar 

  15. Boldyreva, A., Goyal, V., Kumar, V.: Identity-based encryption with efficient revocation. In: Proceedings of the 15th ACM conference on Computer and communications security, pp. 417–426. ACM (2008)

  16. Liang, K., Liu, J.K., Wong, D.S., Susilo, W.: An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing. In: Computer Security—ESORICS 2014. Lecture Notes in Computer Science, vol. 8712, pp. 257–272. Springer (2014)

  17. Wang, C., Fang, J., Li, Y.: An improved cloud-based revocable identity-based proxy re-encryption scheme. applications and techniques in information security. In: ATIS 2015. Communications in Computer and Information Science, vol. 557, pp. 14–26. Springer (2015)

  18. Boneh, D., Lewi, K., Montgomery, H., Raghunathan, A.: Key Homomorphic PRFs and Their Applications. Advances in Cryptology CRYPTO 2013, pp. 410–428. Springer, Heidelberg (2013)

    Book  MATH  Google Scholar 

  19. Banerjee, A., Fuchsbauer, G., Peikert, C., Pietrzak, K., Stevens, S.: Key-homomorphic constrained pseudorandom functions. In: Theory of Cryptography Conference, pp. 31–60. Springer, Heidelberg (2015)

  20. Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 719–737. Springer, Heidelberg (2012)

  21. Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, pp. 669–684. ACM (2013)

  22. Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 280–300. Springer, Heidelberg (2013)

  23. Hofheinz, D., Kamath, A., Koppula, V., Waters, B.: Adaptively Secure Constrained Pseudorandom Functions. IACR Cryptology ePrint Archive, 720. (2014)

  24. Banerjee, A., Peikert, C.: New and improved key-homomorphic pseudorandom functions. In: International Cryptology Conference, pp. 353–370. Springer, Heidelberg (2014)

Download references

Acknowledgements

This work was supported by National Key R&D Program of China (No. 2017YFB0802400), National Natural Science Foundation of China under grant (No. 61373171) and The 111 Project under grant (No. B08038).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Luo.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Luo, W., Ma, W. Secure and efficient proxy re-encryption scheme based on key-homomorphic constrained PRFs in cloud computing. Cluster Comput 22, 541–551 (2019). https://doi.org/10.1007/s10586-018-2862-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-018-2862-z

Keywords

Navigation