the logical BAN method. This allowed us to model
the protocol in the form of logical postulates and to
prove that our protocol achieves the objectives that
we have defined for it. Thus, we used the predefined
rules of the logical BAN but also new rules that we
integrated to adapt them to the use of the PRE. Au-
thorization issues have not been taken into account in
this work but have been left for futur study. Futur
work will involve the examination of (Nunez et al.,
2012) solution, which include an authorization layer
to propose a complete authentication and access con-
trol framework. We will also implement the solution
and instantiate it with several PREs in order to com-
pare results.
REFERENCES
Alizadeh, M., Abolfazli, S., Zamani, M., Baharun, S., and
Sakurai, K. (2016). Authentication in mobile cloud
computing: A survey. Journal of Network and Com-
puter Applications, 61:59–80.
Ateniese, G., Benson, K., and Hohenberger, S. (2009). Key-
private proxy re-encryption. In Cryptographers’ Track
at the RSA Conference, pages 279–294. Springer.
Ateniese, G., Fu, K., Green, M., and Hohenberger, S.
(2006). Improved proxy re-encryption schemes with
applications to secure distributed storage. ACM Trans-
actions on Information and System Security (TISSEC),
9(1):1–30.
Benaloh, J. and De Mare, M. (1993). One-way accumula-
tors: A decentralized alternative to digital signatures.
In Workshop on the Theory and Application of of
Cryptographic Techniques, pages 274–285. Springer.
Blaze, M., Bleumer, G., and Strauss, M. (1998). Divertible
protocols and atomic proxy cryptography. In Interna-
tional Conference on the Theory and Applications of
Cryptographic Techniques, pages 127–144. Springer.
Burrows, M., Abadi, M., and Needham, R. M. (1989). A
logic of authentication. Proceedings of the Royal So-
ciety of London. A. Mathematical and Physical Sci-
ences, 426(1871):233–271.
Canetti, R. (2001). Universally composable security: A new
paradigm for cryptographic protocols. In Proceedings
42nd IEEE Symposium on Foundations of Computer
Science, pages 136–145. IEEE.
Canetti, R. and Hohenberger, S. (2007). Chosen-ciphertext
secure proxy re-encryption. In Proceedings of the 14th
ACM conference on Computer and communications
security, pages 185–194. ACM.
Chaidos, P. and Couteau, G. (2018). Efficient designated-
verifier non-interactive zero-knowledge proofs of
knowledge. In Annual International Conference on
the Theory and Applications of Cryptographic Tech-
niques, pages 193–221. Springer.
Chow, S. S., Weng, J., Yang, Y., and Deng, R. H. (2010).
Efficient unidirectional proxy re-encryption. In Inter-
national Conference on Cryptology in Africa, pages
316–332. Springer.
Deng, R. H., Weng, J., Liu, S., and Chen, K. (2008).
Chosen-ciphertext secure proxy re-encryption without
pairings. In International Conference on Cryptology
and Network Security, pages 1–17. Springer.
Gong, L., Needham, R. M., and Yahalom, R. (1990). Rea-
soning about belief in cryptographic protocols. In
IEEE Symposium on Security and Privacy, pages 234–
248. Citeseer.
Hardt, D., Bufu, J., and Hoyt, J. (2007). Openid attribute
exchange 1.0-final. at, Dec, 5:11.
Ivan, A.-A. and Dodis, Y. (2003). Proxy cryptography re-
visited. In NDSS.
Nunez, D., Agudo, I., and Lopez, J. (2012). Integrating
openid with proxy re-encryption to enhance privacy
in cloud-based identity services. In 4th IEEE Inter-
national Conference on Cloud Computing Technology
and Science Proceedings, pages 241–248. IEEE.
Sbai, A., Drocourt, C., and Dequen, G. (2019). Pre as
a service within smart grid city. In Proceedings of
the 16th International Joint Conference on e-Business
and Telecommunications - Volume 2: SECRYPT,,
pages 394–401. INSTICC, SciTePress.
Sbai, A., Drocourt, C., and Dequen, G. (2020). CCA Se-
cure Unidirectional PRE with Key Pair in the Standard
Model without Pairings. In 6th International Con-
ference on Information Systems Security and Privacy,
pages 440–447, Valletta, Malta. SCITEPRESS - Sci-
ence and Technology Publications.
Selvi, S. S. D., Paul, A., and Pandurangan, C. (2017).
A provably-secure unidirectional proxy re-encryption
scheme without pairing in the random oracle model.
In International Conference on Cryptology and Net-
work Security, pages 459–469. Springer.
Shao, J. and Cao, Z. (2009). Cca-secure proxy re-
encryption without pairings. In International Work-
shop on Public Key Cryptography, pages 357–376.
Springer.
Tremel, E. (2013). Real-world performance of crypto-
graphic accumulators. Undergraduate Honors Thesis,
Brown University.
Zhang, M., Wang, X. A., Li, W., and Yang, X. (2013). Cca
secure publicly verifiable public key encryption with-
out pairings nor random oracle and its applications.
JCP, 8(8):1987–1994.
SECRYPT 2021 - 18th International Conference on Security and Cryptography
478