Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Attribute-based ring signature scheme with constant-size signature

Attribute-based ring signature scheme with constant-size signature

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

An attribute-based ring signature scheme with constant size and constant number of pairings computation is proposed. The signer signs messages by using a subset of its attributes. All the users who possess the subset of these attributes form a ring. It requires that anyone cannot tell who generates the signature in this ring. Furthermore, anyone out of this ring could not forge the signature on behalf of the ring. It is proved to be unforgeable in the standard model and unconditionally anonymous. To the best of the authors' knowledge, such a construction is introduced for the first time.

References

    1. 1)
      • Y.Y. Zhang , H. Li , Y.M. Wang . Identity-based ring signature scheme under standard model. J. Commun. , 4 , 40 - 44
    2. 2)
      • Au, M.H., Liu, J.K., Yuen, Y.H., Wong, D.S.: `ID-based ring signature scheme secure in the standard model', Advances in information and computer security, October 2006, Kyoto, Japan, p. 1–16, (LNCS, 4266).
    3. 3)
      • D. Khader . Attribute based group signatures.
    4. 4)
      • Cheung, L., Newport, C.: `Provably secure ciphertext policy ABE', Proc. 14th ACM Conf. on Computer and Communications Security, 2007, New York, p. 456–465.
    5. 5)
      • Liang, X.H., Cao, Z.F., Lin, H., Xing, D.S.: `Provably secure and efficient bounded ciphertext policy attribute based encryption', Proc. Fourth Int. Symp. on Information, Computer, and Communications Security 2009, 2009, Sydney, Australia, p. 343–352.
    6. 6)
      • Chaum, D., VanHevst, E.: `Group signatures', Advances in cryptology – EUROCRYPT 1991, 1991, p. 257–265, (LNCS, 547).
    7. 7)
      • Goyal, V., Jain, A., Pandey, O., Sahai, A.: `Bounded ciphertext policy attribute-based encryption', 35thInt. Colloquium, ICALP, 2008, July 2008, Reykjavik, Iceland, p. 579–591, (LNCS, 5126).
    8. 8)
      • Sahai, A., Waters, B.: `Fuzzy identity-based encryption', Advances in cryptology – EUROCRYPT 2005, May 2005, Aarhus, Denmark, p. 457–473, (LNCS, 494).
    9. 9)
      • Bresson, E., Stern, J., Szydlo, M.: `Threshold ring signatures and applications to ad-hoc groups', Advances in cryptology – CRYPTO 2002, August 2002, California, USA, p. 75–99, (LNCS, 2442).
    10. 10)
      • F.G. Zhang , R. Safavi-Naini , C.Y. Lin . New proxy signature, proxy blind signature and proxy ring signature schemes from bilinear pairings.
    11. 11)
      • Bethencourt, J., Sahai, A., Waters, B.: `Ciphertext-policy attribute-based encryption', IEEE Symp. Security and Privacy, 2007, Washington, DC, USA, p. 321–334.
    12. 12)
      • Goyal, V., Pandey, O., Sahai, A., Waters, B.: `Attribute-based encryption for fine-grained access control of encrypted data', Proc. 13th ACM Conf. on Computer and Communications Security, 2006, Alexandria, Virginia, USA, p. 89–98.
    13. 13)
      • Rivest, R.L., Shamir, A., Tauman, Y.: `How to leak a secret', Advances in cryptology – ASIACRYPT 2001, December 2001, Australia, p. 552–565, (LNCS, 2248).
    14. 14)
      • Nishide, T., Yoneyama, K., Ohta, K.: `Attribute-based encryption with partially hidden encryptor-specified access structures', Applied cryptography and network security, June 2008, New York, USA, p. 111–129, (LNCS, 5037).
    15. 15)
      • D. Khader . Attribute based group signature with revocation.
    16. 16)
      • H. Maji , M. Prabhakaran , M. Rosulek . Attribute based signatures: achieving attribute privacy and collusion-resistance.
    17. 17)
      • J. Li , K. Kim . Attribute-based ring signatures.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2009.0189
Loading

Related content

content/journals/10.1049/iet-ifs.2009.0189
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address