Attribute-based signature schemes with accountability

被引:0
作者
Ren, Yan [1 ,2 ,3 ]
Tang, Chunming [1 ,2 ]
Wang, Guilin [4 ]
Wong, DuncaN. S. [5 ]
机构
[1] College of Mathematics and Information Science, Guangzhou University, Guangzhou, Guangdong
[2] Key Laboratory of Mathematics and Interdisciplinary Sciences of Guangdong, Higher Education Institutes, Guangzhou University, Guangzhou, Guangdong
[3] Department of Applied Mathematics, Yuncheng University, Yuncheng Shanxi
[4] Huawei International Pte Ltd., 20 Science Park Road, Singapore
[5] Department of Computer Science, City University of Hong Kong, Hong Kong
基金
中国国家自然科学基金;
关键词
ABS; Accountable; Attribute authority; Attribute-based signature; Cryptography; Digital signature; Information and communication technology; Key escrow; Key family; Security; Tracing algorithm;
D O I
10.1504/IJICT.2015.068377
中图分类号
学科分类号
摘要
Since attribute-based signature (ABS) was introduced by Guo and Zeng in 2008, considerable researches have investigated this topic. In an ABS scheme, the attribute authority (A-authority) generates the private key for each user, hence, it has to be completely trusted. The A-authority is free to engage in malicious activities without any risk of being confronted in a court of law. Motivated by this, we firstly propose the notion of accountable attribute-based signature schemes in this paper. It is not only a variant of ABS, but also a new approach to mitigate the key escrow problem. Then, we construct two efficient accountable attribute-based signature schemes. Finally, we prove that the new schemes are secure under the computational Diffie-Hellman (CDH) and the modified computational Diffie-Hellman (MCDH) assumptions. Our main goal is to restrict the conditions that the A-authority can misbehave. In our schemes, if the A-authority maliciously generates and distributes a private key, it will run the risk of being caught and prosecuted. Copyright © 2015 Inderscience Enterprises Ltd.
引用
收藏
页码:141 / 158
页数:17
相关论文
共 24 条
[1]  
Abdalla M., Catalano D., Dent A.W., Malone-Lee J., Neven G., Smart N.P., Identity-based encryption gone wild, Automata, Languages and Programming, pp. 300-311, (2006)
[2]  
Au M.H., Huang Q., Liu J.K., Susilo W., Wong D.S., Yang G., Traceable and retrievable identity-based encryption, Applied Cryptography and Network Security, pp. 94-110, (2008)
[3]  
Bellare M., Goldreich O., On defining proofs of knowledge, Advances in Cryptology-CRYPTO'92, pp. 390-420, (1993)
[4]  
Escala A., Herranz J., Morillo P., Revocable attribute-based signatures with adaptive security in the standard model, Progress in Cryptology AFRICACRYPT 2011, 6737, pp. 224-241, (2011)
[5]  
Goyal V., Reducing trust in the PKG in identity based cryptosystems, Advances in Cryptology-CRYPTO'07, pp. 430-447, (2007)
[6]  
Goyal V., Lu S., Sahai A., Et al., Black-box accountable authority identity-based encryption, Proceedings of the 15th ACM Conference on Computer and Communications Security, ACM, pp. 427-436, (2008)
[7]  
Guo S.Q., Zeng Y.P., Attribute-based signature scheme, International Conference on Information Security and Assurance, 2008, ISA 2008, IEEE, pp. 509-511, (2008)
[8]  
Herranz J., Laguillaumie F., Libert B., Rfols C., Safavi-Naini R., Shahandashti S.F., Short attribute-based signatures for threshold predicates, Topics in Cryptology-CT-RSA 2012, 7178, pp. 51-67, (2012)
[9]  
Hinek M.J., Jiang S., Safavi-Naini R., Shahandashti S.F., Attribute-based Encryption with Key Cloning Protection, (2008)
[10]  
Khader D., Attribute Based Group Signatures, (2007)