Skip to main content

Program Obfuscator for Privacy-Carrying Unidirectional One-hop Re-encryption

  • Conference paper
  • First Online:
Algorithms and Architectures for Parallel Processing (ICA3PP 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9532))

Abstract

Program obfuscation is a cryptographic primitive that hides the secrets inside a program while preserving its functionality via so-called secure virtual black-box property. In this paper, we give the formal definition of one-hop and unidirectional re-encryption function, and also propose two kinds of encryption mechanisms to implicitly obtain the re-encryption functionality. We design an algorithm ReEncObf to implement a secure program obfuscator for the re-encryption function. The obfuscator can resist any attacker (even program executor) from the reversing engineering to obtain the sensitive information including both the secret key and the plaintext when running the obfuscated program.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ateniese, G., Benson, K., Hohenberger, S.: Key-private proxy re-encryption. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 279–294. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  2. Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. 9(1), 1–30 (2006)

    Article  MATH  Google Scholar 

  3. Balachandran, V., Emmanuel, S.: Software protection with obfuscation and encryption. In: Deng, R.H., Feng, T. (eds.) ISPEC 2013. LNCS, vol. 7863, pp. 309–320. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  4. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 1. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Chandran, N., Chase, M., Liu, F.-H., Nishimaki, R., Xagawa, K.: Re-encryption, functional re-encryption, and multi-hop re-encryption: a framework for achieving obfuscation-based security and instantiations from lattices. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 95–112. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  6. Cheng, R., Zhang, F.: Secure obfuscation of conditional re-encryption with keyword search. In: InCos 2013. IEEE (2013)

    Google Scholar 

  7. ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  8. Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. J. Crypt. 27(3), 480–505 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  9. Hada, S.: Zero-knowledge and code obfuscation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 443–457. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for cryptographic purposes. J. Crypt. 23(1), 121–168 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  11. Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely obfuscating re-encryption. J. Cryptology 24(4), 694–719 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  12. Hohenberger, S., Sahai, A., Waters, B.: Replacing a random oracle: full domain hash from indistinguishability obfuscation. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 201–220. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  13. Libert, V., Vergnaud, S.: Unidirectional chosen-ciphertext secure proxy re-encryption. IEEE Trans. Inf. Theory 2011, 1786–1802 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  14. Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: STOC 2014, pp 475–484. ACM (2014)

    Google Scholar 

  15. Zhang, M., Takagi, T.: Efficient construction of anonymous multireceiver encryption protocols and their deployment in group email systems with privacy preservation. IEEE Syst. J. 7(3), 410–419 (2013)

    Article  Google Scholar 

  16. Zhang, M., Takashi, N., Yang, B., Takagi, T.: Anonymous encryption with partial order subset delegation and its application in privacy email system. IET Inf. Secur. 8(4), 240–249 (2014)

    Article  Google Scholar 

  17. Zimmerman, J.: How to obfuscate programs directly. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 439–467. Springer, Heidelberg (2015)

    Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China under Grants 61370224 and 61502156, and the Open Fund Program for State Key Laboratory of Information Security of China under Grant 2014-04, and Fujian Provincial Key Laboratory of Network Security and Cryptology Research Fund (Fujian Normal University) under Grant 15006.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mingwu Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Zhang, M., Chen, B., Shen, H. (2015). Program Obfuscator for Privacy-Carrying Unidirectional One-hop Re-encryption. In: Wang, G., Zomaya, A., Martinez, G., Li, K. (eds) Algorithms and Architectures for Parallel Processing. ICA3PP 2015. Lecture Notes in Computer Science(), vol 9532. Springer, Cham. https://doi.org/10.1007/978-3-319-27161-3_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-27161-3_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-27160-6

  • Online ISBN: 978-3-319-27161-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics