格上基于身份单向代理重加密方案并不能达到抗合谋攻击安全,通过简单的线性运算则完全可以恢复出被代理者私钥,针对这一问题提出了改进方案.通过密钥生成过程中添加适当的扰动,在确保正确解密的前提下,使代理者和代理合谋后获得的信息中含有丰富的噪声,从而隐藏了被代理者的真实私钥,达到了抗合谋攻击安全.在随机预言模型下,将新方案的安全性严格地规约为判定性带错误学习(LWE)困难假设,证明了其满足已知身份选择明文攻击下密文不可区分性(IND-PrID-CPA)安全.
The identity-based unidirectional proxy re-encryption scheme over lattices was proved collusion resistant.An attack method was proposed,by which the proxy private key information could be recovered completely through simple linear operation.Aiming at this flaw,an improved unidirectional scheme was put forward,which was secure under collusion attack by adding proper errors in the process of key generation.In this way,the ciphertext can be decrypted correctly,besides,the information obtained by the delegatee and the proxy contains abundant noise,which hides the delegator′s private key.Based on the decisional learning with errors(LWE)hardness assumption,the indistinguishablility of ciphertexts under an adaptive pre-identity chosen plaintext attack(IND-PrID-CPA)of our proposal was presented in the random oracle model.