TY - JOUR
T1 - Fast proxy re-encryption for publish/subscribe systems
AU - Polyakov, Yuriy
AU - Rohloff, Kurt
AU - Sahu, Gyana
AU - Vaikuntanathan, Vinod
N1 - Funding Information:
Partially sponsored by the Defense Advanced Research Projects Agency (DARPA) and the Army Research Laboratory (ARL) under contract numbers W911NF-15-C-0226, W911NF-15-C-0233, and W911NF-15-C-0236. The views expressed are those of the authors and do not necessarily reflect the official policy or position of the Department of Defense or the US government. Project partially sponsored by the National Security Agency under grant H98230-15-1-0274. This research is based on work supported in part by the Office of the Director of National Intelligence (ODNI), Intelligence Advanced Research Projects Activity (IARPA). The views and conclusions contained herein are those of the authors and should not be interpreted as necessarily representing the official policies, either express or implied, of the ODNI, IARPA, or US government. The US government is authorized to reproduce and distribute reprints for governmental purposes notwithstanding any copyright annotation therein. Research supported in part by NSF grants CNS-1350619 and CNS-1414119, the Alfred P. Sloan Research Fellowship, the Microsoft Faculty Fellowship, the NEC Corporation, and a Steven and Renee Finn Career Development Chair from MIT. Partially sponsored by the Simons Investigator Award Agreement dated June 5, 2012. Authors’ addresses: Y. Polyakov, Cybersecurity Research Center, College of Computing Sciences, New Jersey Institute of Technology, GITC Building, Room 4323, University Heights, Newark, NJ 07102 & CSAIL, Massachusetts Institute of Technology, 32 Vassar Street, G-640, Cambridge MA 02139; email: polyakov@njit.edu; K. Rohloff and G. Sahu, Cybersecurity Research Center, College of Computing Sciences, New Jersey Institute of Technology, GITC Building, Room 4323, University Heights, Newark, NJ 07102; emails: {rohloff, grs22}@njit.edu; V. Vaikuntanathan, CSAIL, Massachusetts Institute of Technology, 32 Vassar Street, G-696, Cambridge MA 02139; email: vinodv@mit.edu. Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from permissions@acm.org. © 2017 ACM 2471-2566/2017/09-ART14 $15.00 https://doi.org/10.1145/3128607
Publisher Copyright:
© 2017 ACM.
PY - 2017/9
Y1 - 2017/9
N2 - We develop two IND-CPA-secure multihop unidirectional Proxy Re-Encryption (PRE) schemes by applying the Ring-LWE (RLWE) key switching approach from the homomorphic encryption literature. Unidirectional PRE is ideal for secure publish-subscribe operations where a publisher encrypts information using a public key without knowing upfront who the subscriber will be and what private key will be used for decryption. The proposed PRE schemes provide a multihop capability, meaning that when PRE-encrypted information is published onto a PRE-enabled server, the server can either delegate access to specific clients or enable other servers the right to delegate access. Our first scheme (which we call NTRU-ABD-PRE) is based on a variant of the NTRU-RLWE homomorphic encryption scheme. Our second and main PRE scheme (which we call BV-PRE) is built on top of the Brakerski-Vaikuntanathan (BV) homomorphic encryption scheme and relies solely on the RLWE assumption. We present an open-source C++ implementation of both schemes and discuss several algorithmic and software optimizations. We examine parameter selection tradeoffs in the context of security, runtime/latency, throughput, ciphertext expansion, memory usage, and multihop capabilities. Our experimental analysis demonstrates that BV-PRE outperforms NTRU-ABD-PRE in both single-hop and multihop settings. The BVPRE scheme has a lower time and space complexity than existing IND-CPA-secure lattice-based PRE schemes and requires small concrete parameters, making the scheme computationally efficient for use on low-resource embedded systems while still providing 100 bits of security. We present practical recommendations for applying the PRE schemes to several use cases of ad hoc information sharing for publish-subscribe operations.
AB - We develop two IND-CPA-secure multihop unidirectional Proxy Re-Encryption (PRE) schemes by applying the Ring-LWE (RLWE) key switching approach from the homomorphic encryption literature. Unidirectional PRE is ideal for secure publish-subscribe operations where a publisher encrypts information using a public key without knowing upfront who the subscriber will be and what private key will be used for decryption. The proposed PRE schemes provide a multihop capability, meaning that when PRE-encrypted information is published onto a PRE-enabled server, the server can either delegate access to specific clients or enable other servers the right to delegate access. Our first scheme (which we call NTRU-ABD-PRE) is based on a variant of the NTRU-RLWE homomorphic encryption scheme. Our second and main PRE scheme (which we call BV-PRE) is built on top of the Brakerski-Vaikuntanathan (BV) homomorphic encryption scheme and relies solely on the RLWE assumption. We present an open-source C++ implementation of both schemes and discuss several algorithmic and software optimizations. We examine parameter selection tradeoffs in the context of security, runtime/latency, throughput, ciphertext expansion, memory usage, and multihop capabilities. Our experimental analysis demonstrates that BV-PRE outperforms NTRU-ABD-PRE in both single-hop and multihop settings. The BVPRE scheme has a lower time and space complexity than existing IND-CPA-secure lattice-based PRE schemes and requires small concrete parameters, making the scheme computationally efficient for use on low-resource embedded systems while still providing 100 bits of security. We present practical recommendations for applying the PRE schemes to several use cases of ad hoc information sharing for publish-subscribe operations.
KW - Delegating access control
KW - Lattice encryption
KW - Proxy re-encryption
KW - Software engineering
UR - http://www.scopus.com/inward/record.url?scp=85030232215&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=85030232215&partnerID=8YFLogxK
U2 - 10.1145/3128607
DO - 10.1145/3128607
M3 - Review article
AN - SCOPUS:85030232215
SN - 2471-2566
VL - 20
JO - ACM Transactions on Privacy and Security
JF - ACM Transactions on Privacy and Security
IS - 4
M1 - 14
ER -