Browse > Article

Attribute-Based Signatures with DNF Policies  

Lee, Kwang-Su (Korea University, Graduate School of Information Management and Security)
Hwang, Jung-Yeon (Korea University, Graduate School of Information Management and Security)
Kim, Hyoung-Joong (Korea University, Graduate School of Information Management and Security)
Lee, Dong-Hoon (Korea University, Graduate School of Information Management and Security)
Publication Information
Abstract
An attribute-based signature scheme is a signature scheme where a signer's private key is associate with an attribute set and a signature is associated with an access structure. Attribute-based signature schemes are useful to provide anonymity and access control for role-based systems and attribute-based systems where an identity of object is represented as a set of roles or attributes. In this paper, we formally define the definition of attribute-based signature schemes and propose the first efficient attribute-based signature scheme that requires constant number of pairing operations for verification where a policy is represented as a disjunctive normal form (DNF). To construct provably secure one, we introduce a new interactive assumption and prove that our construction is secure under the new interactive assumption and the random oracle model.
Keywords
attribute-based signature; disjunctive normal form; signer anonymity;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Beimel. Secure schemes for secret sharing and key distribution. PhD thesis, Israel Institute of Technology, Technion, Haifa, Israel, 1996
2 J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute-based encryption. In Proceeding of the IEEE Symposium on Security and Privacy, pages 321-334. 2007
3 S.S.M. Chow, S.M. Yiu, and L.C.K. Hui. Efficient identity based ring signature. In ACNS 2005, volume 3531 of LNCS, pages 499-512. Springer-Verlang, 2005
4 D. Khader. Attribute-based group signatures. Cryptology ePrint Archive, Report 2007/159, 2007. http://eprint.iacr.org/
5 J. Li and K. Kim. Attribute-based ring signatures. Cryptology ePrint Archive, Report 2008/394, 2008. http://eprint.iacr.org
6 R. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. In ASIACRYPT 2001, volume 2248 of LNCS, pages 552-565. 2001   DOI   ScienceOn
7 R.S. Sandhu, E.J. Coyne, and C.E. Youman. Role-based access control models. In IEEE Computer, volume 29, no 2, pages 38-47. 1996   DOI   ScienceOn
8 R. Ostrovsky, A. Sahai, and B. Waters. Attribute-based encryption with non-monotonic access structures. In ACM conference on Computer and Communications Security (ACM CCS), pages 195-203. 2007
9 R. Bobba, O. Fatemieh, F. Khan, C.A. Gunter, and H. Khurana. Using Attribute-Based Access Control to Enable Attribute-Based Messaging. In IEEE Annual Computer Security Applications Conference (ACSAC '06), 2006
10 H. Maji, M. Prabhakaran, and M. Rosulek. Attribute-based signatures: Achieving attribute-privacy and collusion-resistance. Cryptology ePrint Archive, Report 2008/328, 2008. http://eprint.iacr.org
11 J.C. Cha and J.H. Cheon. An identity-based signature from gap diffie-hellman groups. In PKC 2003, volume 2567 of LNCS, pages 18-30. Springer-Verlang, 2003
12 A. Shamir. Identity-based cryptosystems and signaure shcemes. In CRYPTO 1984, volume 196 of LNCS, pages 47-53. Springer-Verlang, 1984   DOI
13 W. Diffie and M.E. Hellman. New directions in cryptography. In IEEE Transactions on Information Theory, volume IT-22, no. 6, pages 644-654. 1976
14 V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute based encryption for fine-graned access control of encrypted data. In ACM conference on Computer and Communications Security (ACM CCS), pages 89-98. 2006
15 H. Shacham and B. Waters. Efficient ring signatures without random oracles. In PKC 2007, volume 4450 of LNCS, pages 166-180. Springer-Verlang, 2007   DOI   ScienceOn
16 G. Ateniese, M. Blanton, and J. Kirsch. Secret Handshakes with Dynamic and Fuzzy Matching. In Network and Distributed System Security Symposuim (NDSS '07). 2007
17 A. Sahai and B. Waters. Fuzzy identity based encryption. In EUROCRYPT 2005, volume 3494 of LNCS, pages 457-473. Springer-Verlang, 2005   DOI   ScienceOn
18 D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. In Journal of Cryptology, volume 13, no 3, pages 361-396. 2000   DOI   ScienceOn
19 E. Bresson, J. Stern, and M. Szydlo. Threshold ring signatures and applications to ad-hoc groups. In CRYPTO 2002, volume 2442 of LNCS, pages 465-480. Springer-Verlang, 2002   DOI   ScienceOn
20 A. Bender, J. Katz, and R. Morselli. Ring signatures: Stronger denitions, and constructions without random oracles. In TCC 2006, volume 3876 of LNCS, pages 60-79. Springer-Verlang, 2006
21 X. Boyen. Mesh signatures How to leak a secret with unwitting and unwilling participants. In EUROCRYPT 2007, volume 4515 of EUROCRYPT 2007, pages 210-227. Springer-Verlang, 2007   DOI   ScienceOn
22 C. Gentry and Z. Ramzan. Identity-based aggregate signatures. In PKC 2006, volume 3958 of LNCS, pages 257-273. Springer-Verlang, 2006   DOI   ScienceOn
23 L. Wang, D. Wijesekera, and S. Jajodia. A Logic-Based Framework for Attribute-Based Access Control. In ACM Workshop on Formal Methods in Security Engineering (FMSE '04), 2004