Skip to main content

Conditional Cryptographic Delegation for P2P Data Sharing

  • Conference paper
  • First Online:
Information Security (ISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2433))

Included in the following conference series:

Abstract

A cryptographic approach that enables a peer to transfer the right to access the encrypted data provided predetermined conditions are satisfied is presented in this paper. Our approach involves a third trusted service, called “delegation check (DC) servers” to check single or multiple conditions according to the rules. A peer (delegator) delegates the right to decrypt the ciphertext to other peers (proxies) under certain conditions. The proxy can decrypt the ciphertext only after it passes the verification check of the DC server. Our system has the following properties: (1) A sender does not need to know whether or not the delegation occurs. (2) DC servers are involved only when the proxy decrypts the ciphertext. (3) Neither the DC server nor a proxy can know the private decryption key of the delegator unless both of them collude with each other.

Two types of techniques, a basic scheme and an extended scheme, are presented. The basic scheme is relatively efficient, while the security is maintained under the assumption that the DC server does not deviate from the protocol. In order to tolerate the deviation of the DC server, the extended scheme allows the delegator to direct the proxy to use a group of servers when decrypting the ciphertext. A notable feature in our scheme is that the delegator can independently choose which of the two without any interaction with the DC servers or the proxy. Moreover, the choice of the scheme does not require any modification of the operations that the server performs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. B. Horne, B. Pinkas, and T. Sander. Escrow services and incentives in peer-to-peer networks. In Proc. of ACM EC’01, 2001.

    Google Scholar 

  2. M. Mambo and E. Okamoto. Proxy cryptosystems: Delegation of the power to decrypt ciphertexts. In IEICE Trans. Fund. Electronics Communications and Comp. Sci. E80-A/1, pages 54–63, 1997.

    Google Scholar 

  3. M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In Proc. of EUROCRYPT’98, pages 127–144, 1998.

    Google Scholar 

  4. M. Jakobsson. On quorum controlled asymmetric proxy re-encryption. In Proc. of PKC’99, pages 112–121, 1999.

    Google Scholar 

  5. R. L. Rivest, A. Shamir, and D. A. Wagner. Time-lock puzzles and timed-release crypto. In MIT/LCS/TR-684, 1996.

    Google Scholar 

  6. M. Kudo. Secure electronic sealed-bid auction protocol with public key cryptography. In IEICE Trans. Fundamentals, E81-A, 1,, pages 20–26, 1998.

    MathSciNet  Google Scholar 

  7. G. D. Crescenzo, R. Ostrovsky, and S. Rajagopalan. Conditional oblivious transfer and timed-release encryption. In Proc. of EUROCRYPT’99, pages 74–89, 1999.

    Google Scholar 

  8. R. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public key cryptosystems. Communication of the ACM, 21(2):120–126, 1978.

    Article  MathSciNet  Google Scholar 

  9. T. El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In Proc. of CRYPTO’84, pages 10–18, 1984.

    Google Scholar 

  10. M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Proc. of EU ROCRYPT’94, pages 92–111, 1994.

    Google Scholar 

  11. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Proc. of CRYPTO’98, pages 13–25, 1994.

    Google Scholar 

  12. J. Anzai, N. Matsuzaki, and T. Matsumoto. A quick group key distribution scheme with “entity revocation”. In Proc. of ASIACRYPT’99, pages 333–347, 1999.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Watanabe, Y., Numao, M. (2002). Conditional Cryptographic Delegation for P2P Data Sharing. In: Chan, A.H., Gligor, V. (eds) Information Security. ISC 2002. Lecture Notes in Computer Science, vol 2433. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45811-5_24

Download citation

  • DOI: https://doi.org/10.1007/3-540-45811-5_24

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44270-7

  • Online ISBN: 978-3-540-45811-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics