ACKNOWLEDGEMENTS
M. N. Khan is supported by a PhD stipend scholar-
ship from CSIRO Data61 (50050661) and an Interna-
tional Tuition Fee scholarship from the School of Sci-
ence, RMIT, Australia. Josef Pieprzyk is supported
by the Polish National Science Center (NCN) grant
2018/31/B/ST6/03003.
REFERENCES
Ajtai, M. (1996). Generating hard instances of lattice prob-
lems. In 28th ACM Symp., STOC ’96, pages 99–108.
Asif, R. (2021). Post-quantum cryptosystems for IoT: A
survey on lattice-based algorithms. IoT, 2(1):71–91.
Banerjee, U., Pathak, A., and Chandrakasan, A. P. (2019).
An energy-efficient configurable lattice cryptography
processor for the quantum-secure Internet of Things.
In 2019 IEEE ISSCC, pages 46–48.
Bartocci, C., Bruzzo, U., and Ruip
´
erez, D. H. (2009). Lat-
tices, volume 276 of PM, pages 339–345. Birkh
¨
auser.
Beimel, A. (1996). Secure Schemes for Secret Sharing and
Key Distribution. Phd thesis, Technion-Israel Inst. of
Technol., Fac. of Comput. Sci. Haifa.
Blaze, M., Bleumer, G., and Strauss, M. (1998). Divertible
protocols and atomic proxy cryptography. In EURO-
CRYPT 98, volume 1403, pages 127–144. Springer.
Boneh, D. and Boyen, X. (2004). Secure identity based
encryption without random oracles. In Advances
in Cryptology —CRYPTO 2004, pages 443–459.
Springer.
Boneh, D. and Franklin, M. (2001). Identity-based encryp-
tion from the weil pairing. In Advances in Cryptol-
ogy—CRYPTO 2001, pages 213–229. Springer.
Cao, Z., Wang, H., and Zhao, Y. (2019). AP-PRE: Au-
tonomous path proxy re-encryption and its applica-
tions. IEEE Trans. on Depend. & Sec. Comput.,
16:833–842.
Chen, J., Gong, J., Kowalczyk, L., and Wee, H. (2018). Un-
bounded ABE via bilinear entropy expansion, revis-
ited. In EUROCRYPT 2018, pages 503–534, Cham.
Springer.
Deng, H., Qin, Z., Wu, Q., Guan, Z., and Zhou, Y. (2020).
Flexible attribute-based proxy re-encryption for effi-
cient data sharing. Inf. Sciences, 511:94 – 113.
Deng, H., Wu, Q., Qin, B., Domingo-Ferrer, J., Zhang, L.,
Liu, J., and Shi, W. (2014). Ciphertext-policy hierar-
chical ABE with short ciphertexts. Inf. Sci., 275:370–
384.
Fern
´
andez-Caram
´
es, T. M. (2020). From pre-quantum to
post-quantum IoT security: A survey on quantum-
resistant cryptosystems for the Internet of Things.
IEEE Internet of Things J., 7(7):6457–6480.
Gentry, C., Peikert, C., and Vaikuntanathan, V. (2008).
Trapdoors for hard lattices and new cryptographic
constructions. In 40th Annu. ACM Symp., pages 197–
206.
Guo, F., Susilo, W., and Mu, Y. (2018). Foundations of
Security Reduction, pages 29–146. Springer, Cham.
He, K., Mao, Y., Ning, J., Liang, K., Huang, X., Panaousis,
E., and Loukas, G. (2019). A new encrypted data
switching protocol: Bridging IBE and ABE without
loss of data confidentiality. IEEE Access, 7:50658–
50668.
Hofheinz, D., Jia, D., and Pan, J. (2018). Identity-based
encryption tightly secure under chosen-ciphertext at-
tacks. In ASIACRYPT 2018, volume 11273, pages
190–220.
Ioannou, L. M. and Mosca, M. (2011). A new spin on quan-
tum cryptography: Avoiding trapdoors and embracing
public keys. In PQC 2011, pages 255–274.
Joseph, D., Misoczki, R., Manzano, M., Tricot, J., Pinu-
aga, F. D., Lacombe, O., Leichenauer, S., Hidary, J.,
Venables, P., and Hansen, R. (2022). Transitioning
organizations to post-quantum cryptography. Nature,
605(7909):237–243.
Joux, A. and Nguyen, K. (2003). Separating decision diffie–
hellman from computational diffie–hellman in crypto-
graphic groups. J. Cryptol., 16(4):239–247.
Li, J., Wang, Y., Zhang, Y., and Han, J. (2020). Full Verifi-
ability for Outsourced Decryption in Attribute-Based
Encryption. IEEE Trans. on Serv. Comput., 13:478–
487.
Li, J., Yao, W., Han, J., Zhang, Y., and Shen, J. (2018). User
collusion avoidance CP-ABE with efficient attribute
revocation for cloud storage. IEEE Syst. J., 12:1767–
1777.
Li, J., Yu, Q., and Zhang, Y. (2019). Hierarchical ABE with
continuous leakage-resilience. Inf. Sci., 484:113–134.
Lindner, R. and Peikert, C. (2011). Better key sizes (and
attacks) for LWE-based encryption. In CT-RSA 2011,
volume 6558 of LNCS, pages 319–339. Springer.
Lohachab, A. and Karambir (2019). ECC based inter-device
authentication and authorization scheme using MQTT
for IoT networks. J. of Inf. Secur. and Appl., 46:1–12.
Lynn, B. (2007). On the implementation of pairing-based
cryptosystems. PhD thesis, Stanford University Stan-
ford.
Miao, Y., Liu, X., Choo, K.-K. R., Deng, R. H., Li,
J., Li, H., and Ma, J. (2021). Privacy-preserving
attribute-based keyword search in shared multi-owner
setting. IEEE Trans. on Depend. & Secure Comput.,
18(3):1080–1094.
Micciancio, D. and Peikert, C. (2012). Trapdoors for lat-
tices: Simpler, tighter, faster, smaller. In EURO-
CRYPT 2012, volume 7237 of LNCS, pages 700–718.
Springer.
Micciancio, D. and Regev, O. (2009). Lattice-based Cryp-
tography, pages 147–191. Springer.
Monz, T., Nigg, D., Martinez, E. A., Brandl, M. F.,
Schindler, P., Rines, R., Wang, S. X., Chuang, I. L.,
and Blatt, R. (2016). Realization of a scalable Shor
algorithm. Sci., 351(6277):1068–1070.
Nejatollahi, H., Dutt, N., Ray, S., Regazzoni, F., Banerjee,
I., and Cammarota, R. (2019). Post-quantum lattice-
based cryptography implementations: A survey. ACM
Comput. Surv., 51(6):41.
Classical to Post-Quantum Secure ABE-IBE Proxy Re-Encryption Scheme
97