Skip to main content

An Improved Construction for Universal Re-encryption

  • Conference paper
Privacy Enhancing Technologies (PET 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3424))

Included in the following conference series:

Abstract

Golle et al recently introduced universal re-encryption, defining it as re-encryption by a player who does not know the key used for the original encryption, but which still allows an intended player to recover the plaintext. Universal re-encryption is potentially useful as part of many information-hiding techniques, as it allows any player to make ciphertext unidentifiable without knowing the key used.

Golle et al’s techniques for universal re-encryption are reviewed, and a hybrid universal re-encryption construction with improved work and space requirements which also permits indefinite re-encryptions is presented. Some implementational issues and optimisations are discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal Re-encryption for Mixnets. In: RSA conference 2004, cryptographer’s track, http://citeseer.nj.nec.com/golle02universal.html

  2. Fairbrother, P.: Observation-Based Attacks on Steganographic File Systems (in preparation)

    Google Scholar 

  3. Hellman, M., Pohlig, M.: Exponentiation cryptographic apparatus and method. US Patent 4,424,414 (Expired)

    Google Scholar 

  4. NIST. Special Publication 800-57: Recommendation for Key Management. Part 1: General Guideline. Draft (January 2003)

    Google Scholar 

  5. Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  6. Shoup, V.: A Computational Introduction to Number Theory and Algebra. beta3, ch. 13, s.1, p. 274, http://shoup.net/ntb/ntb-b3.pdf

  7. Kaliski Jr., B.S., Rivest, R.L., Sherman, A.T.: Is the Data Encryption Standard a Group? In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 81–95. Springer, Heidelberg (1986)

    Chapter  Google Scholar 

  8. Blaze, M., Strauss, M.: Atomic Proxy Cryptography, Technical report 98.5.1, AT&T research laboratories, http://citeseer.nj.nec.com/blaze98atomic.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fairbrother, P. (2005). An Improved Construction for Universal Re-encryption. In: Martin, D., Serjantov, A. (eds) Privacy Enhancing Technologies. PET 2004. Lecture Notes in Computer Science, vol 3424. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11423409_6

Download citation

  • DOI: https://doi.org/10.1007/11423409_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26203-9

  • Online ISBN: 978-3-540-31960-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics