Attribute-Based Ring Signatures

Ring signature was proposed to keep signer’s anonymity when it signs messages on behalf of a “ring” of possible signers. In this paper, we propose a novel notion of ring signature which is called attributebased ring signature. In this kind of signature, it allows the signer to sign message with its attributes from attribute center. All users that possess of these attributes form a ring. The identity of signer is kept anonymous in this ring. Furthermore, anyone out of this ring could not forge the signature on behalf of the ring. Two constructions of attribute-based ring signature are also presented in this paper. The first scheme is proved to be secure in the random oracle model, with large universal attributes. We also present another scheme in order to avoid the random oracle model. It does not rely on non-standard hardness assumption or random oracle model. Both schemes in this paper are based on standard computational Diffie-Hellman assumption.

[1]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[2]  Manoj Prabhakaran,et al.  Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance , 2008, IACR Cryptol. ePrint Arch..

[3]  Siu-Ming Yiu,et al.  Efficient Identity Based Ring Signature , 2005, ACNS.

[4]  Dengguo Feng,et al.  A Ring Signature Scheme Using Bilinear Pairings , 2004, WISA.

[5]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[6]  Dalia Khader,et al.  Attribute Based Group Signatures , 2007, IACR Cryptol. ePrint Arch..

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Jacques Stern,et al.  Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.

[9]  Joonsang Baek,et al.  New constructions of fuzzy identity-based encryption , 2007, ASIACCS '07.

[10]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[11]  Javier Herranz,et al.  On the Generic Construction of Identity-Based Signatures with Additional Properties , 2006, ASIACRYPT.

[12]  Guo Shaniqng,et al.  Attribute-based Signature Scheme , 2008, 2008 International Conference on Information Security and Assurance (isa 2008).

[13]  Tsz Hon Yuen,et al.  Proxy Ring Signature: Formal Definitions, Efficient Construction and New Variant , 2006, 2006 International Conference on Computational Intelligence and Security.

[14]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[15]  Hovav Shacham,et al.  Efficient Ring Signatures Without Random Oracles , 2007, Public Key Cryptography.

[16]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[17]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[18]  Jonathan Katz,et al.  Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..

[19]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.

[20]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[21]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[22]  Xiaolei Dong,et al.  Fuzzy Identity Based Signature , 2008, IACR Cryptol. ePrint Arch..

[23]  Mihir Bellare,et al.  Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.