new keys and can open the encrypted files. Those con-
structions are proved secure in the Standard Model
while considering a semi-trusted proxy.
The next step will be to propose a concrete im-
plementation of our two schemes in order to com-
pare their efficiency. Moreover, one can see that in
some of our proofs, the proxy can even be a little
more malicious than just curious without impacting
the user privacy, and it would be a major development
to construct a resilient scheme in the covert adversary
model. In (Fiat and Naor, 1994) Broadcast Encryp-
tion (BE) was introduced, current BE schemes allow
to send messages to a given set of users depending
on their current subscription/privileges and the revo-
cation is done in a similar way to our second scheme,
by updating the decryption keys at certain time pe-
riod. However this requires a user to be online all
the time and prevents on the fly access to stored mes-
sages. We would like to find a nice combination of
these two techniques.
REFERENCES
Abdalla, M., Benhamouda, F., Blazy, O., Chevalier, C.,
and Pointcheval, D. (2013). SPHF-friendly non-
interactive commitments. In Sako, K. and Sarkar,
P., editors, ASIACRYPT 2013, Part I, volume 8269 of
LNCS, pages 214–234. Springer.
Abdalla, M., Chevalier, C., and Pointcheval, D. (2009).
Smooth projective hashing for conditionally ex-
tractable commitments. In Halevi, S., editor,
CRYPTO 2009, volume 5677 of LNCS, pages 671–
689. Springer.
Ateniese, G., Benson, K., and Hohenberger, S. (2009). Key-
private proxy re-encryption. In Fischlin, M., editor,
CT-RSA 2009, volume 5473 of LNCS, pages 279–294.
Springer.
Ateniese, G., Fu, K., Green, M., and Hohenberger, S.
(2006). Improved proxy re-encryption schemes with
applications to secure distributed storage. ACM Trans.
Inf. Syst. Secur., 9(1):1–30.
Blaze, M., Bleumer, G., and Strauss, M. (1998). Divertible
protocols and atomic proxy cryptography. In Nyberg,
K., editor, EUROCRYPT’98, volume 1403 of LNCS,
pages 127–144. Springer.
Blazy, O. and Chevalier, C. (2015). Generic construction
of UC-secure oblivious transfer. In ACNS 15, LNCS,
pages 65–86. Springer.
Blazy, O., Pointcheval, D., and Vergnaud, D. (2012).
Round-optimal privacy-preserving protocols with
smooth projective hash functions. In Cramer, R., edi-
tor, TCC 2012, volume 7194 of LNCS, pages 94–111.
Springer.
Canetti, R. and Hohenberger, S. (2007). Chosen-ciphertext
secure proxy re-encryption. In Ning, P., di Vimercati,
S. D. C., and Syverson, P. F., editors, ACM CCS 07,
pages 185–194. ACM Press.
Chaum, D. (1985). Security without identification: Trans-
action systems to make big brother obsolete. Com-
mun. ACM, 28(10):1030–1044.
Chaum, D. and van Heyst, E. (1991). Group signatures. In
Davies, D. W., editor, EUROCRYPT’91, volume 547
of LNCS, pages 257–265. Springer.
Chor, B., Goldreich, O., Kushilevitz, E., and Sudan, M.
(1995). Private information retrieval. In 36th FOCS,
pages 41–50. IEEE Computer Society Press.
Cramer, R. and Shoup, V. (2002). Universal hash proofs
and a paradigm for adaptive chosen ciphertext secure
public-key encryption. In Knudsen, L. R., editor, EU-
ROCRYPT 2002, volume 2332 of LNCS, pages 45–64.
Springer.
ElGamal, T. (1985). A public key cryptosystem and a sig-
nature scheme based on discrete logarithms. IEEE
Transactions on Information Theory, 31(4):469–472.
Fiat, A. and Naor, M. (1994). Broadcast encryption. In Stin-
son, D. R., editor, CRYPTO’93, volume 773 of LNCS,
pages 480–491. Springer.
Gennaro, R. and Lindell, Y. (2003). A framework for
password-based authenticated key exchange. In Bi-
ham, E., editor, EUROCRYPT 2003, volume 2656 of
LNCS, pages 524–543. Springer.
Ivan, A. and Dodis, Y. (2003). Proxy cryptography revis-
ited. In NDSS 2003. The Internet Society.
Kalai, Y. T. (2005). Smooth projective hashing and two-
message oblivious transfer. In Cramer, R., editor, EU-
ROCRYPT 2005, volume 3494 of LNCS, pages 78–95.
Springer.
Libert, B. and Vergnaud, D. (2008). Unidirectional chosen-
ciphertext secure proxy re-encryption. In Cramer, R.,
editor, PKC 2008, volume 4939 of LNCS, pages 360–
379. Springer.
Peikert, C., Vaikuntanathan, V., and Waters, B. (2008).
A framework for efficient and composable oblivious
transfer. In Wagner, D., editor, CRYPTO 2008, vol-
ume 5157 of LNCS, pages 554–571. Springer.
Rabin, M. O. (1981). How to exchange secrets with oblivi-
ous transfer. Technical Report TR81, Harvard Univer-
sity.
Shao, J., Liu, P., Wei, G., and Ling, Y. (2012). Anonymous
proxy re-encryption. In Security Comm. Networks, 5:
439–449. doi: 10.1002/sec.326.
Zheng, Q., Zhu, W., Zhu, J., and Zhang, X. (2014). Im-
proved anonymous proxy re-encryption with CCA se-
curity. In Moriai, S., Jaeger, T., and Sakurai, K., edi-
tors, ASIACCS 14, pages 249–258. ACM Press.
SECRYPT 2016 - International Conference on Security and Cryptography
258