Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1755688.1755697acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Attribute-based signature and its applications

Published: 13 April 2010 Publication History

Abstract

In an attribute-based signature (ABS), users sign messages with any predicate of their attributes issued from an attribute authority. Under this notion, a signature attests not to the identity of the individual who signed a message, but a claim regarding the attributes the underlying signer possesses. In ABS, users cannot forge signatures with attributes they do not possess even through colluding. On the other hand, a legitimate signer remains anonymous without the fear of revocation and is indistinguishable among all the users whose attributes satisfying the predicate specified in the signature. ABS is useful in many important applications such as anonymous authentication and attribute-based messaging systems.
In this paper, we propose two efficient ABS constructions supporting flexible threshold predicate by exploring a new technique for signature signing. Compared with existed schemes, the new constructions provide better efficiency in terms of both the computational cost and signature size. The first new construction is provably secure in the random oracle model, while the second construction does not rely on the random oracle assumption. To further reduce the trust on attribute authority, we also show an ABS construction with multiple attribute authorities. It is worth noting that the security of all the proposed constructions is not relying on generic group. As an illustrative application, we construct an efficient non-transferable access control system from ABS.

References

[1]
M. Bellare and O. Goldreich. On defining proofs of knowledge. In CRYPTO'92, pages 390--420, 1993.
[2]
D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. In CRYPTO'01, pages 213--229, 2001.
[3]
X. Boyen. Mesh signatures. In EUROCRYPT'07, pages 210--227, 2007.
[4]
J. Camenisch. Group signature schemes and payment systems based on the discrete logarithm problem. In PhD Thesis, ETH Zurich, 1998.
[5]
J. Camenisch and A. Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In EUROCRYPT'01, pages 93--118, 2001.
[6]
J. Camenisch and A. Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In CRYPTO'02, pages 61--76, 2002.
[7]
J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In SCN'02, pages 268--289, 2002.
[8]
J. Camenisch and A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In CRYPTO'04, pages 56--72, 2004.
[9]
M. Chase and S. S. M. Chow. Improving privacy and security in multi-authority attribute-based encryption. In CCS'09, pages 121--130, 2009.
[10]
L. Cheung and C. Newport. Provably secure ciphertext policy abe. In CCS'07, pages 456--465, 2007.
[11]
D. Galindo, J. Herranz, and E. Kiltz. On the generic construction of identity-based signatures with additional properties. In ASIACRYPT'06, pages 178--193, 2006.
[12]
S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof-systems (extended abstract). In STOC'85, pages 291--304, 1985.
[13]
V. Goyal, A. Jain, O. Pandey, and A. Sahai. Bounded ciphertext policy attribute based encryption. In ICALP (2), pages 579--591, 2008.
[14]
V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based encryption for fine-grained access control of encrypted data. In CCS'06, pages 89--98, 2006.
[15]
S. Guo and Y. Zeng. Attribute-based signature scheme. In ISA'08, pages 509--511, 2008.
[16]
D. Khader. Attribute based group signatures. 2007. Available at http://eprint.iacr.org/2007/159.
[17]
J. Li and K. Kim. Attribute-based ring signatures. 2008. Available at http://eprint.iacr.org/2008/394. To appear in Journal of Information Sciences.
[18]
J. Li, K. Ren, B. Zhu, and Z. Wan. Privacy-aware attribute-based encryption with user accountability. In ISC'09, 2009.
[19]
J. Li, Q. Wang, C. Wang, and K. Ren. Enhancing attribute-based encryption with attribute hierarchy. In 4th International Conference on Communications and Networking in China (Chinacom). To appear ACM MONET, 2009.
[20]
H. Maji, M. Prabhakaran, and M. Rosulek. Attribute based signatures: Achieving attribute privacy and collusion-resistance. 2008. Available at http://eprint.iacr.org/2008/328.
[21]
S. online. http://my.safaribooksonline.com/.
[22]
R. Ostrovsky, A. Sahai, and B. Waters. Attribute-based encryption with non-monotonic access structures. In CCS'07, pages 195--203, 2007.
[23]
R. L. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. In ASIACRYTP'01, pages 552--565, 2001.
[24]
A. Sahai and B. Waters. Fuzzy identity-based encryption. In EUROCRYPT'05, pages 457--473, 2005.
[25]
S. F. Shahandashti and R. Safavi-Naini. Threshold attribute-based signatures and their application to anonymous credential systems. In AFRICACRYPT'09, pages 198--216, 2009.
[26]
A. Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO'84, pages 47--53, 1984.
[27]
P. Yang, Z. Cao, and X. Dong. Fuzzy identity based signature. 2008. Available at http://eprint.iacr.org/2008/002.
[28]
S. Yu, K. Ren, W. Lou, and J. Li. Defending against key abuse attacks in kp-abe enabled broadcast systems. In Securecomm'09, 2009.

Cited By

View all
  • (2025)Efficient Threshold Attribute-Based Signature Scheme for Unmanned Aerial Vehicle (UAV) NetworksElectronics10.3390/electronics1402033914:2(339)Online publication date: 16-Jan-2025
  • (2024)Transforming Industry 4.0 Security: Analysis of ABE and ABA TechnologiesIECE Transactions on Intelligent Systematics10.62762/TIS.2024.9932351:3(127-144)Online publication date: 21-Oct-2024
  • (2024)DistIN: Analysis and Validation of a Concept and Protocol for Distributed Identity Information NetworksProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3669930(1-10)Online publication date: 30-Jul-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIACCS '10: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security
April 2010
363 pages
ISBN:9781605589367
DOI:10.1145/1755688
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 April 2010

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. anonymity
  2. attribute-based
  3. computational Diffie-Hellman assumption
  4. predicate
  5. signature

Qualifiers

  • Research-article

Funding Sources

Conference

ASIA CCS '10
Sponsor:

Acceptance Rates

ASIACCS '10 Paper Acceptance Rate 25 of 166 submissions, 15%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)105
  • Downloads (Last 6 weeks)7
Reflects downloads up to 08 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Efficient Threshold Attribute-Based Signature Scheme for Unmanned Aerial Vehicle (UAV) NetworksElectronics10.3390/electronics1402033914:2(339)Online publication date: 16-Jan-2025
  • (2024)Transforming Industry 4.0 Security: Analysis of ABE and ABA TechnologiesIECE Transactions on Intelligent Systematics10.62762/TIS.2024.9932351:3(127-144)Online publication date: 21-Oct-2024
  • (2024)DistIN: Analysis and Validation of a Concept and Protocol for Distributed Identity Information NetworksProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3669930(1-10)Online publication date: 30-Jul-2024
  • (2024)IoT Security Frameworks: A Comparative Review with a Focus on Privacy2024 2nd International Conference on Cyber Resilience (ICCR)10.1109/ICCR61006.2024.10533001(01-10)Online publication date: 26-Feb-2024
  • (2024)TrustPIoT: Blockchain-based Anonymous Authentication for Cross-Domain Intelligent PIoT2024 IEEE 16th International Conference on Advanced Infocomm Technology (ICAIT)10.1109/ICAIT62580.2024.10808094(284-289)Online publication date: 16-Aug-2024
  • (2024)A study on the traceable attribute-based signature scheme provided with anonymous credentialsConnection Science10.1080/09540091.2023.228797936:1Online publication date: 8-Jan-2024
  • (2024)Attribute-based linear homomorphic signature scheme based on key policy for mobile crowdsensingJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2024.10211436:6Online publication date: 1-Jul-2024
  • (2024)Fully Dynamic Attribute-Based Signatures for Circuits from CodesPublic-Key Cryptography – PKC 202410.1007/978-3-031-57718-5_2(37-73)Online publication date: 13-Apr-2024
  • (2023)Attribute-Based Proxy Signature Scheme Supporting Flexible Threshold Predicate for UAV NetworksElectronics10.3390/electronics1223485412:23(4854)Online publication date: 30-Nov-2023
  • (2023)Towards Fully Anonymous Integrity Checking and Reliability Authentication for Cloud Data SharingIEEE Transactions on Services Computing10.1109/TSC.2023.327058016:5(3782-3795)Online publication date: Sep-2023
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media