Skip to main content
Log in

Identity-based threshold proxy re-encryption scheme from lattices and its applications

格上基于身份的门限代理重加密方案及应用

  • Research Article
  • Published:
Frontiers of Information Technology & Electronic Engineering Aims and scope Submit manuscript

Abstract

Threshold proxy re-encryption (TPRE) can prevent collusion between a single proxy and a delegatee from converting arbitrary files against the wishes of the delegator through multiple proxies, and can also provide normal services even when certain proxy servers are paralyzed or damaged. A non-interactive identity-based TPRE (IB-TPRE) scheme over lattices is proposed which removes the public key certificates. To accomplish this scheme, Shamir’s secret sharing is employed twice, which not only effectively hides the delegator’s private key information, but also decentralizes the proxy power by splitting the re-encryption key. Robustness means that a combiner can detect a misbehaving proxy server that has sent an invalid transformed ciphertext share. This property is achieved by lattice-based fully homomorphic signatures. As a result, the whole scheme is thoroughly capable of resisting quantum attacks even when they are available. The security of the proposed scheme is based on the decisional learning with error hardness assumption in the standard model. Two typical application scenarios, including a file-sharing system based on a blockchain network and a robust key escrow system with threshold cryptography, are presented.

摘要

门限代理重加密通过设置多个代理者, 不仅能有效防止单个代理者和被授权者合谋, 从而违背授权者的意愿随意转化任意文件, 而且能在某些代理者瘫痪或者损毁的情况下仍然提供正常服务. 本文提出一个格上非交互的基于身份门限代理重加密方案, 无需公钥证书. 在设计方案过程中, 采用了两次Shamir的秘密共享方法, 一方面有效隐藏了授权者的私钥信息, 另一方面通过分割代理重加密密钥, 实现了代理权限的去中心化. 鲁棒性是指某个代理者如果提交了非法的密文转化密文份额, 那么组合者会立刻识别出这个恶意的代理者. 本文方案通过格上全同态签名实现了这一属性. 因此, 即使未来量子攻击变得可行, 我们整个方案也能完全抵抗量子攻击. 本文方案的安全性在标准模型下规约为判定性差错学习困难假设. 最后, 给出本文方案的两个典型应用场景, 包括基于区块链的文件共享系统和基于门限密码学的鲁棒密钥托管系统.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

We’re sorry, something doesn't seem to be working properly.

Please try refreshing the page. If that doesn't work, please contact support so we can address the problem.

References

Download references

Author information

Authors and Affiliations

Authors

Contributions

Liqiang WU designed the research. Xiaoyuan YANG processed the data. Yiliang HAN performed the security proof. Liqiang WU drafted the paper. Minqing ZHANG helped organize the paper. Yiliang HAN and Xiaoyuan YANG revised and finalized the paper.

Corresponding authors

Correspondence to Liqiang Wu  (吴立强) or Yiliang Han  (韩益亮).

Ethics declarations

Liqiang WU, Yiliang HAN, Xiaoyuan YANG, and Minqing ZHANG declare that they have no conflict of interest.

Additional information

Project supported by the National Natural Science Foundation of China (Nos. U1636114, 61572521, and 61772550), the Innovative Research Team in Engineering University of People’s Armed Police, China (No. KYTD201805), the Natural Science Foundation of Shaanxi Province, China (No. 2021JM-252), and the Basic Research Project of Engineering University of People’s Armed Police, China (No. WJY201914)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wu, L., Han, Y., Yang, X. et al. Identity-based threshold proxy re-encryption scheme from lattices and its applications. Front Inform Technol Electron Eng 23, 258–277 (2022). https://doi.org/10.1631/FITEE.2000366

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1631/FITEE.2000366

Key words

关键词

CLC number

Navigation