Attribute-based Concurrent Signatures

This paper1 introduces the notion of attribute-based concurrent signatures. This primitive can be considered as an interesting extension of concurrent signatures in the attribute-based setting. It allows two parties fairly exchange their signatures only if each of them has convinced the opposite party possesses certain attributes satisfying a given signing policy. Due to this new feature, this primitive can find useful applications in online contract signing, electronic transactions and so on. We formalize this notion and present a construction which is secure in the random oracle model under the Strong Diffie-Hellman assumption and the eXternal Diffie-Hellman assumption.

[1]  Dalia Khader,et al.  Attribute based authentication schemes , 2009 .

[2]  Dalia Khader,et al.  Attribute Based Group Signatures , 2007, IACR Cryptol. ePrint Arch..

[3]  N. Asokan,et al.  Optimistic Fair Exchange of Digital Signatures (Extended Abstract) , 1998, EUROCRYPT.

[4]  Tsz Hon Yuen,et al.  Concurrent Signatures with Fully Negotiable Binding Control , 2011, ProvSec.

[5]  Willy Susilo,et al.  Generic Construction of (Identity-based) Perfect Concurrent Signatures , 2006, IACR Cryptol. ePrint Arch..

[6]  Javier Herranz,et al.  Short Attribute-Based Signatures for Threshold Predicates , 2012, CT-RSA.

[7]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[8]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[9]  Dongvu Tonien,et al.  Multi-party Concurrent Signatures , 2006, ISC.

[10]  Khanh Nguyen,et al.  Asymmetric Concurrent Signatures , 2005, ICICS.

[11]  Kenneth G. Paterson,et al.  Concurrent Signatures , 2004, EUROCRYPT.

[12]  Yang Wang,et al.  Attribute-based optimistic fair exchange: How to restrict brokers with policies , 2014, Theor. Comput. Sci..

[13]  B. B. Amberker,et al.  Short Attribute-Based Group Signature without Random Oracles with Attribute Anonymity , 2013, SSCC.

[14]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[15]  Masayuki Abe,et al.  1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[16]  Atsuko Miyaji,et al.  A Selectable k-Times Relaxed Anonymous Authentication Scheme , 2009, WISA.

[17]  Yi Mu,et al.  Perfect Concurrent Signature Schemes , 2004, ICICS.

[18]  Steven D. Galbraith,et al.  Supersingular Curves in Cryptography , 2001, ASIACRYPT.

[19]  Xiao Tan,et al.  Concurrent signature without random oracles , 2015, Theor. Comput. Sci..

[20]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems , 2009, AFRICACRYPT.

[21]  Kazuo Ohta,et al.  How to simultaneously exchange secrets by general assumptions , 1994, CCS '94.

[22]  Manoj Prabhakaran,et al.  Attribute-Based Signatures , 2011, CT-RSA.

[23]  Tatsuaki Okamoto,et al.  Decentralized Attribute-Based Signatures , 2013, Public Key Cryptography.

[24]  Markulf Kohlweiss,et al.  P-signatures and Noninteractive Anonymous Credentials , 2008, TCC.

[25]  Manoj Prabhakaran,et al.  Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance , 2008, IACR Cryptol. ePrint Arch..

[26]  Atsuko Miyaji,et al.  A Dynamic Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for the Collection of Attribute Statistics , 2009, 2009 International Conference on Availability, Reliability and Security.

[27]  Tatsuaki Okamoto,et al.  Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model , 2014, IEEE Transactions on Cloud Computing.

[28]  Dan Boneh,et al.  Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.

[29]  Melissa Chase Efficient non-interactive zero-knowledge proofs for privacy applications , 2008 .

[30]  Dongqing Xie,et al.  Attribute-based signature and its applications , 2010, ASIACCS '10.

[31]  Jianying Zhou,et al.  The Fairness of Perfect Concurrent Signatures , 2006, ICICS.

[32]  Peter Kulchyski and , 2015 .