Traceable attribute-based signature

Abstract Traceable attribute-based signature (TABS) is a useful cryptographic tool to protect the real signers’ identities while tracing the real signers under some conditions. Traceable attribute-based signature inherits the merits of attribute-based signature, where each signer can sign any messages with fine-grained control over identity information. Since attribute-based signature can hide the identities of real signers to protect their privacy, it can bring about another security issue. For example, some signers abuse attribute-based signatures to sign any messages, and the abusing behaviour cannot be traced. To solve this problem, traceable attribute-based signature is proposed to balance the usage of attribute-based signatures. Traceable attribute-based signature may protect the privacy of real signers, and it may trace the identities of real signers by trusted third party under some conditions. Currently few traceable attribute-based signature schemes are proposed. Escala et al. proposed a traceable attribute-based signature scheme in the standard model, which can trace the identities of real signers. However, their scheme only supports that the attribute predicates are solely conjunction of attributes. Okamoto et al. proposed an attribute-based signature scheme in the standard model, their scheme can support generalized non-monotone predicates. However, their scheme does not have the traceability. In this paper, we present a traceable attribute-based signature scheme for monotone predicates in the standard model. Compared with other traceable attribute-based signature schemes, our proposed scheme is efficient.

[1]  Yan Zhang,et al.  On the Security of an Efficient Attribute-Based Signature , 2013, NSS.

[2]  Xu Wang,et al.  A traceable threshold attribute-based signcryption for mHealthcare social network , 2018, Int. J. Sens. Networks.

[3]  Wei Liang,et al.  Cryptanalysis of a dynamic identity‐based remote user authentication scheme with verifiable password update , 2015, Int. J. Commun. Syst..

[4]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures and Commitments to Group Elements , 2010, CRYPTO.

[5]  Fei Yu,et al.  A Robust Synchronization-Based Chaotic Secure Communication Scheme With Double-Layered and Multiple Hybrid Networks , 2020, IEEE Systems Journal.

[6]  Zhang Qiu,et al.  Identity Traceable Attribute-Based Signature Scheme , 2012 .

[7]  Xavier Boyen,et al.  Mesh Signatures , 2007, EUROCRYPT.

[8]  Essam Ghadafi,et al.  Stronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient Constructions , 2015, CT-RSA.

[9]  Md Zakirul Alam Bhuiyan,et al.  A Dual Privacy Preserving Scheme in Continuous Location-Based Services , 2018, IEEE Internet of Things Journal.

[10]  Tatsuaki Okamoto,et al.  Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model , 2014, IEEE Transactions on Cloud Computing.

[11]  Xiong Li,et al.  An enhanced smart card based remote user password authentication scheme , 2013, J. Netw. Comput. Appl..

[12]  Manoj Prabhakaran,et al.  Attribute-Based Signatures , 2011, CT-RSA.

[13]  Jie Gu,et al.  An efficient and practicable anonymous authentication scheme using smart cards , 2010, 2010 IEEE International Conference on Information Theory and Information Security.

[14]  Fei Yu,et al.  Cluster synchronization of two-layer nonlinearly coupled multiplex networks with multi-links and time-delays , 2019, Neurocomputing.

[15]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[16]  Ming Xu,et al.  Secure Session Key Management Scheme for Meter-Reading System Based on LoRa Technology , 2018, IEEE Access.

[17]  Xiong Li,et al.  Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards , 2011, J. Netw. Comput. Appl..

[18]  Zhen Liu,et al.  White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Any Monotone Access Structures , 2013, IEEE Transactions on Information Forensics and Security.

[19]  Amit Sahai,et al.  Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.

[20]  Ali El Kaafarani,et al.  Decentralized Traceable Attribute-Based Signatures , 2014, CT-RSA.

[21]  Ke Gu,et al.  Secure Data Sequence Query Framework Based on Multiple Fogs , 2019 .

[22]  Ke Gu,et al.  Secure Data Query Framework for Cloud and Fog Computing , 2020, IEEE Transactions on Network and Service Management.

[23]  Kim-Kwang Raymond Choo,et al.  A trajectory privacy-preserving scheme based on a dual-K mechanism for continuous location-based services , 2020, Inf. Sci..

[24]  Cheng Chen,et al.  Fully Secure Attribute-Based Systems with Short Ciphertexts/Signatures and Threshold Access Structures , 2013, CT-RSA.

[25]  Zhixin Sun,et al.  Provably Secure Key Insulated Attribute Based Signature without Bilinear Pairings for Wireless Communications , 2017 .

[26]  Hovav Shacham,et al.  Randomizable Proofs and Delegatable Anonymous Credentials , 2009, CRYPTO.

[27]  Moti Yung,et al.  Scalable Group Signatures with Revocation , 2012, EUROCRYPT.

[28]  Paz Morillo,et al.  Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model , 2011, AFRICACRYPT.

[29]  Zhixin Sun,et al.  An efficient and traceable KP-ABS scheme with untrusted attribute authority in cloud computing , 2016, Journal of Cloud Computing.

[30]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[31]  Kenli Li,et al.  A robust and fixed-time zeroing neural dynamics for computing time-variant nonlinear equation using a novel nonlinear activation function , 2019, Neurocomputing.

[32]  Jonathan Katz,et al.  Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2006, Journal of Cryptology.

[33]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[34]  Ling Cheung,et al.  Provably secure ciphertext policy ABE , 2007, CCS '07.

[35]  Markulf Kohlweiss,et al.  P-signatures and Noninteractive Anonymous Credentials , 2008, TCC.