Attribute-based alterable threshold ring signature scheme with conspiracy attack immunity

被引:0
作者
School of Information Science and Technology, Southwest Jiaotong University, Chengdu [1 ]
610031, China
不详 [2 ]
610031, China
机构
[1] School of Information Science and Technology, Southwest Jiaotong University, Chengdu
[2] Key Laboratory of Information Security and National Computing Grid, Southwest Jiaotong University, Chengdu
来源
Tongxin Xuebao | / 12卷
基金
中国国家自然科学基金;
关键词
Alterable threshold; Anonymity; Attribute-based signature; Collusion attack; Computational Diffie-Hellman problem;
D O I
10.11959/j.issn.1000-436x.2015330
中图分类号
学科分类号
摘要
Attribute-based cryptography is a generalization and development of the identity-based cryptography, which extends the identity to a set of attributes. In the attribute-based cryptosystem, different members with the same attributes can form a signature ring automatically, with the actual signer's personl idnetity easily hided. By in-depth analysis of several attribute-based threshold ring signature schemes proposed by the earlier reseachers, it is concluded that the malicious users with the complementary attributes can conspire to forge a valid signature. In order to compensate for the defect, the proposal first gives the formal definitions of the security characteristics in attribute-based threshold ring signature scheme, such as unforgeability, indistinguishability and anti-collusion attack. Then a new attribute-based alterable threshold ring signature scheme is presented, whose security is proven equivalent to the computational Diffie-Hellman problem. By introducing an random secret parameter in each user's private key, the proposal can resist the collusion attacks. It is proven that the proposal can satisfy existential unforgeability and anti-collusion against the adaptive chosen message attack in therandom oracle model, and can meet the requirement of indistinguishability among the users with the same attributes. Besides, property analysis shows that the proposal has high efficiency. © 2015, Editorial Board of Journal on Communications. All right reserved.
引用
收藏
页数:12
相关论文
共 24 条
  • [1] Shamir A., Identity-based cryptosystems and signatures schemes, Proc of the CRYPTO 1984, pp. 47-53, (1985)
  • [2] Sahai A., Waters B., Fuzzy identity-based encryption, Proc of the Eurocrypt 2005, pp. 457-473, (2005)
  • [3] Goyal V., Pandey O., Et al., Attribute-based encryption for fine-grained access control of encryption data, Proc of the 13th ACM CCS, pp. 89-98, (2006)
  • [4] Attrapadung N., Imai H., Dual-policy attribute based encryption, Proc of the ACNS'09, pp. 168-185, (2009)
  • [5] Li Q., Feng D.G., Zhang L.W., Et al., Enhanced attribute-based authenticated key agreement protocol in the standard model, Chinese Journal of Computers, 36, 10, pp. 2156-2167, (2013)
  • [6] Xiong J.B., Yao Z.Q., Ma J.F., Et al., A secure self-destruction scheme for composite documents with attribute based encryption, Acta Electronica Sinica, 42, 2, pp. 366-376, (2014)
  • [7] Wei J.H., Liu W.F., Hu X.X., Forward-secure ciphertext-policy attribute-based encryption scheme, Journal on Communications, 35, 7, pp. 38-45, (2014)
  • [8] Yang P., Cao Z., Dong X., Fuzzy identity based signature with applications to biometric authentication, Compute and Electrical Engineering, 37, pp. 532-540, (2011)
  • [9] Khader D., Attribute based group signatures, (2007)
  • [10] Khader D., Attribute based group signature with revocation