A Novel Fuzzy Identity-based Signature with Dynamic Threshold

被引:0
作者
Chen, Wei [1 ,2 ]
Zhu, Li [2 ]
Cao, Xiaomei [1 ,2 ]
Geng, Yang [1 ,2 ]
机构
[1] Beijing Univ Posts & Telecommun, State Key Lab Networking & Switching Technol, Beijing 100876, Peoples R China
[2] Nanjing Univ Posts & Telecommun, Coll Comp Sci & Technol, Nanjing 210003, Peoples R China
来源
NSS: 2009 3RD INTERNATIONAL CONFERENCE ON NETWORK AND SYSTEM SECURITY | 2009年
关键词
fuzzy identity-based signature; dynamic threshold; bilinear maps; MS-DDHE assumption; ENCRYPTION;
D O I
暂无
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
The fuzzy identity-based signature allows a user with the private key for identity W to verify a signature signed by identity S if and only if W and S are within a certain distance judged by a threshold t. In previous fuzzy identity-based signature schemes, the threshold t is static and cannot be changed according to dynamic environment. This paper proposes a novel FISAT scheme(fuzzy identity-based signature with dynamic threshold), which is based on the bilinear maps and multi-sequence of Diffie-Hellman exponents assumption. The threshold in FISAT can be dynamically selected according to the importance of the message. Furthermore, FISAT only uses constant keys and ciphertext, which improves transmission performance.
引用
收藏
页码:192 / +
页数:2
相关论文
共 15 条
[1]  
[Anonymous], 2008, Rep. 2008/328
[2]   Hierarchical identity based encryption with constant size ciphertext [J].
Boneh, D ;
Boyen, X ;
Goh, EJ .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 :440-456
[3]   Identity-based encryption from the Weil pairing [J].
Boneh, D ;
Franklin, M .
SIAM JOURNAL ON COMPUTING, 2003, 32 (03) :586-615
[4]  
Delerablée C, 2008, LECT NOTES COMPUT SC, V5157, P317, DOI 10.1007/978-3-540-85174-5_18
[5]  
Delerablee C, 2007, LECT NOTES COMPUT SC, V4575, P39
[6]   A one round protocol for tripartite Diffie-Hellman [J].
Joux, A .
JOURNAL OF CRYPTOLOGY, 2004, 17 (04) :263-276
[7]   Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups [J].
Joux, A ;
Nguyen, K .
JOURNAL OF CRYPTOLOGY, 2003, 16 (04) :239-247
[8]  
KHADER D, 2007, 2007159 CRYPT EPRINT
[9]  
Li J., 2008, 2008394 CRYPT EPRINT
[10]  
Miyaji Atsuko., 2000, ICISC, P90