Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Signature-policy attribute-based key-insulated signature

Attribute-based signature (ABS) schemes play a vital role to accomplish authentication and signer privacy simultaneously. In recent years, cryptographic primitives are deployed on insecure devices such as mobile devices; thereby, secret key exposure seems inevitable. To alleviate the impact of key exposure in ABS scenarios, the authors apply the method of key insulation to ABS and construct the first signature-policy attribute-based key-insulated signature (ABKIS) scheme. The proposed construction supports expressive monotone Boolean functions as signing predicates and preserves signer privacy. Their ABKIS scheme is key-insulated and strong key-insulated secure under computational Diffie–Hellman exponent assumption. To the best of their knowledge, the proposed ABKIS is the first ABS scheme in signature-policy flavour dealing with key exposure problems employing key-insulation mechanism.

References

    1. 1)
      • 16. Gagné, M., Narayan, S., Safavi-Naini, R.: ‘Short pairing-efficient threshold-attribute-based signature’. Proc. Int. Conf. Pairing 2012, Germany, May 2012 (LNCS, 7708), pp. 295313.
    2. 2)
      • 5. Waters, B.: ‘Ciphertext policy attribute based encryption: an expressive, efficient, and provably secure realization’. Proc. Int. Conf. PKC 2011, Taormina, Italy, March 2011 (LNCS, 6571), pp. 5370.
    3. 3)
      • 3. Rao, Y.S., Dutta, R.: ‘Computationally efficient expressive key-policy attribute based encryption schemes with constant-size ciphertext’. Proc. Int. Conf. Information and Communications Security 2013, Beijing, China, November 2013 (LNCS, 8233), pp. 346362.
    4. 4)
      • 1. Sahai, A., Waters, B.: ‘Fuzzy identity-based encryption’. Proc. Int. Conf. EUROCRYPT 2005, Aarhus, Denmark, May 2005 (LNCS, 3494), pp. 457473.
    5. 5)
      • 8. Maji, H., Prabhakaran, M., Rosulek, M.: ‘Attribute-based signature: achieving attribute privacy and collusion-resistance’. Proc. Int. Conf. CT-RSA 2011, San Francisco, USA, February 2011 (LNCS, 6558), pp. 376392, the first version available at http://www.eprint.iacr.org/2008/328, accessed July 2008.
    6. 6)
      • 14. Hur, J., Kang, K.: ‘Secure data retrieval for decentralized disruption-tolerant military networks’, IEEE/ACM Trans. Netw., 2014, 22, (1), pp. 1626.
    7. 7)
      • 11. Gagné, M., Narayan, S., Safavi-Naini, R.: ‘Threshold attribute-based signcryption’. Proc. Int. Conf. Security and Cryptography for Networks 2010, Amalfi, Italy, September 2010 (LNCS, 6280), pp. 154171.
    8. 8)
      • 27. Galbraith, S., Harrison, K., Soldera, D.: ‘Implementing the Tate pairing’. Proc. Int. Conf. Algorithmic Number Theory, Sydney, Australia, July 2002 (LNCS, 2369), pp. 324337.
    9. 9)
      • 9. Ge, A.J., Ma, C.G., Zhang, Z.F.: ‘Attribute-based signature scheme with constant size signature in the standard model’, IET Inf. Sec., 2012, 6, (2), pp. 4754.
    10. 10)
      • 6. Attrapadung, N., Imai, H.: ‘Dual-policy attribute based encryption’. Proc. Int. Conf. ACNS 2009, Paris-Rocquencourt, France, June 2009 (LNCS, 5536), pp. 168185.
    11. 11)
      • 7. Rao, Y.S., Dutta, R.: ‘Computationally efficient dual-policy attribute based encryption with short ciphertext’. Proc. Int. Conf. Provable Security 2013, Melaka, Malaysia, October 2013 (LNCS, 8209), pp. 288308.
    12. 12)
      • 23. Chen, C., Chen, J., Lim, H., et al: ‘Combined public-key schemes: the case of ABE and ABS’. Proc. Int. Conf. Provable Security 2012, Chengdu, China, September 2012 (LNCS, 7496), pp. 5369.
    13. 13)
      • 26. Frey, G., Muller, M., Ruck, H.G.: ‘The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems’, IEEE Trans. Inf. Theory, 1999, 45, (5), pp. 17171719.
    14. 14)
      • 15. Ruj, S., Nayak, A.: ‘A decentralized security framework for data aggregation and access control in smart grids’, IEEE Trans. Smart Grid, 2013, 4, (1), pp. 196205.
    15. 15)
      • 21. Rao, Y.S., Dutta, R.: ‘Attribute-based key-insulated signature for Boolean formula’, Int. J. Comput. Math., 2015. Available at http://www.dx.doi.org/10.1080/00207160.2015.1037838.
    16. 16)
      • 20. Chen, J., Long, Y., Chen, K., et al: ‘Attribute-based key-insulated signature and its applications’, Inf. Sci., 2014, 275, pp. 5767.
    17. 17)
      • 24. Waters, B.: ‘Efficient identity-based encryption without random oracles’. Proc. Int. Conf. EUROCRYPT 2005, Aarhus, Denmark, May 2005 (LNCS, 3494), pp. 114127.
    18. 18)
      • 12. Rao, Y.S., Dutta, R.: ‘Computationally efficient secure access control for vehicular ad hoc networks’. Proc. Int. Conf. Information Systems Security 2012, Guwahati, India, December 2012 (LNCS, 7671), pp. 294309.
    19. 19)
      • 28. Chen, J., Lim, H., Ling, S., et al: ‘Spatial encryption supporting non-monotone access structure’, Des. Codes Cryptogr., 2014, 73, (3), pp. 731746.
    20. 20)
      • 2. Goyal, V., Pandey, O., Sahai, A., et al: ‘Attribute-based encryption for fine-grained access control of encrypted data’. Proc. 13th ACM Conf. Computer and Communications Security, Alexandria, VA, USA, October 2006, pp. 8998.
    21. 21)
      • 10. Rao, Y.S., Dutta, R.: ‘Efficient attribute-based signature and signcryption realizing expressive access structures’, Int. J. Inf. Secur., 2015, 15, (1), pp. 81109. Available at http://www.dx.doi.org/10.1007/s10207-015-0289-6.
    22. 22)
      • 22. Li, J., Kim, K.: ‘Hidden attribute-based signatures without anonymity revocation’, Inf. Sci., 2010, 180, pp. 16811689.
    23. 23)
      • 19. Itkis, G., Reyzin, L.: ‘Sibir: signer-base intrusion-resilient signatures’. Proc. Int. Conf. CRYPTO 2002, CA, USA, August 2002 (LNCS, 2442), pp. 499514.
    24. 24)
      • 4. Bethencourt, J., Sahai, A., Waters, B.: ‘Ciphertext-policy attribute-based encryption’. Proc. IEEE Symp. Security and Privacy, Washington, DC, USA, 2007, pp. 321334.
    25. 25)
      • 17. Canetti, R., Halevi, S., Katz, J.: ‘A forward-secure public-key encryption scheme’. Proc. Int. Conf. EUROCRYPT 2003, Warsaw, Poland, May 2003 (LNCS, 2656), pp. 255271.
    26. 26)
      • 18. Dodis, Y., Katz, J., Xu, S., et al: ‘Key-insulated public key cryptosystems’. Proc. Int. Conf. EUROCRYPT 2002, Amsterdam, The Netherlands, April 2002 (LNCS, 2332), pp. 6582.
    27. 27)
      • 13. Liu, J., Huang, X., Liu, J.K.: ‘Secure sharing of personal health records in cloud computing: ciphertext-policy attribute-based signcryption’, Fut. Gener. Comput. Syst., 2015, 52, pp. 6776.
    28. 28)
      • 29. Lewko, A., Okamoto, T., Sahai, A., et al: ‘Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption’. Proc. Int. Conf. EUROCRYPT 2010, French Riviera, May 2010 (LNCS, 6110), pp. 6291.
    29. 29)
      • 25. Boneh, D., Franklin, M.: ‘Identity-based encryption from the Weil pairing’. Proc. Int. Conf. CRYPTO 2001, California, USA, August 2001 (LNCS, 2139), pp. 213229.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2015.0355
Loading

Related content

content/journals/10.1049/iet-ifs.2015.0355
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address