235
Views
3
CrossRef citations to date
0
Altmetric
Original Articles

Attribute-based key-insulated signature for boolean formula

&
Pages 864-888 | Received 23 Sep 2014, Accepted 23 Feb 2015, Published online: 29 Apr 2015

References

  • J. Bethencourt, A. Sahai, and B. Waters, Ciphertext-policy attribute-based encryption, IEEE Symposium on Security and Privacy (SP '07), 2007, pp. 321–334.
  • D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, in Advances in Cryptology – CRYPTO 2001, J. Kilian, ed., LNCS, Vol. 2139, Springer, Berlin, 2001, pp. 213–229.
  • R. Canetti, S. Halevi, and J. Katz, A forward-secure public-key encryption scheme, in Advances in Cryptology – EUROCRYPT 2003, E. Biham, ed., LNCS, Vol. 2656, Springer, Berlin, 2003, pp. 255–271.
  • J. Chen, Y. Long, K. Chen, and J. Guo, Attribute-based key-insulated signature and its applications, Inf. Sci. 275 (2014), pp. 57–67. doi: 10.1016/j.ins.2014.02.021
  • J.H. Chen, Y.T. Wang and K.F. Chen, Attribute-based key-insulated encryption, J. Inf. Sci. Eng. 27 (2011), pp. 437–449.
  • Y. Desmedt and Y. Frankel, Threshold cryptosystems, in Advances in Cryptology – CRYPTO 89 Proceedings, G. Brassard, ed., LNCS, Vol. 435, Springer, New York, 1990, pp. 307–315.
  • Y. Dodis, J. Katz, S. Xu, and M. Yung, Key-insulated public key cryptosystems, in Advances in Cryptology – EUROCRYPT 2002, L. Knudsen, ed., LNCS, Vol. 2332, Springer, Berlin, 2002, pp. 65–82.
  • G. Frey and H.G. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Math. Comput. 62 (1994), pp. 865–874.
  • M. Gagn, S. Narayan, and R. Safavi-Naini, Short pairing-efficient threshold-attribute-based signature, in Pairing-Based Cryptography – Pairing 2012, M. Abdalla and T. Lange, eds., LNCS, Vol. 7708, Springer, Berlin, 2013, pp. 295–313.
  • A.-J. Ge, C.-G. Ma, and Z.-F. Zhang, Attribute-based signature scheme with constant size signature in the standard model, Inf. Sec., IET 6 (2012), pp. 47–54. doi: 10.1049/iet-ifs.2011.0094
  • O. Goldreich, S. Goldwasser, and S. Micali, How to construct random functions, J. ACM 33 (1986), pp. 792–807. doi: 10.1145/6490.6503
  • V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS '06), Alexandria, VR, USA, ACM, New York, 2006, pp. 89–98.
  • J. Herranz, F. Laguillaumie, B. Libert, and C. Rfols, Short attribute-based signatures for threshold predicates, in Topics in Cryptology – CT-RSA 2012, O. Dunkelman, ed., LNCS, Vol. 7178, Springer, Berlin, 2012, pp. 51–67.
  • A. Herzberg, M. Jakobsson, S. Jarecki, H. Krawczyk, and M. Yung, Proactive public key and signature systems, Proceedings of the 4th ACM Conference on Computer and Communications Security (CCS '97), Zurich, Switzerland, ACM, New York, NY, USA, 1997, pp. 100–110.
  • G. Itkis and L. Reyzin, Sibir: Signer-base intrusion-resilient signatures, in Advances in Cryptology – CRYPTO 2002, M. Yung, ed., LNCS, Vol. 2442, Springer, Berlin, 2002, pp. 499–514.
  • A. Lewko and B. Waters, Decentralizing attribute-based encryption, Advances in Cryptology – EUROCRYPT 2011, LNCS, Vol. 6632, 2011, pp. 568–588. Available at https://eprint.iacr.org/2010/351.
  • J. Li, M.H. Au, W. Susilo, D. Xie, and K. Ren, Attribute-based signature and its applications, Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ASIACCS '10, Beijing, China, ACM, New York, NY, USA, 2010, pp. 60–69.
  • J. Li and K. Kim, Attribute-based ring signatures, IACR Cryptology ePrint Archive: http://eprint.iacr.org/2008/394.pdfhttp://eprint.iacr.org/2008/394.pdf (2008).
  • J. Li and K. Kim, Hidden attribute-based signatures without anonymity revocation, Inf. Sci. 180 (2010), pp. 1681–1689. doi: 10.1016/j.ins.2010.01.008
  • H. Maji, M. Prabhakaran, and M. Rosulek, Attribute-based signatures, in Topics in Cryptology – CT-RSA 2011, A. Kiayias, ed., LNCS, Vol. 6558, Springer, Berlin, 2011, pp. 376–392, The first version of this paper is available at https://eprint.iacr.org/2008/328.pdf.
  • A.J. Menezes, T. Okamoto, and S.A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inf. Theory, 39 (1993), pp. 1639–1646. doi: 10.1109/18.259647
  • A. Sahai and B. Waters, Fuzzy identity-based encryption. in Advances in Cryptology – EUROCRYPT 2005, R. Cramer, ed., LNCS, Vol. 3494, Springer, Berlin, Heidelberg, 2005, pp. 457–473.
  • S. Shahandashti and R. Safavi-Naini, Threshold attribute-based signatures and their application to anonymous credential systems, in Progress in Cryptology – AFRICACRYPT 2009, B. Preneel, ed., LNCS, Vol. 5580, Springer, Berlin, 2009, pp. 198–216.
  • A. Shamir, How to share a secret, Commun. ACM 22 (1979), pp. 612–613. doi: 10.1145/359168.359176
  • C. Wang, A provable secure fuzzy identity based signature scheme, Sci. China Inf. Sci. 55 (2012), pp. 2139–2148. doi: 10.1007/s11432-011-4454-x
  • B. Waters, Efficient identity-based encryption without random oracles, in Advances in Cryptology – EUROCRYPT 2005, R. Cramer, ed., LNCS, Vol. 3494, Springer, Berlin, Heidelberg, 2005, pp. 114–127.
  • B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, in Public Key Cryptography – PKC 2011, D. Catalano, N. Fazio, R. Gennaro, and A. Nicolosi, eds., LNCS, Vol. 6571, Springer, Berlin, 2011, pp. 53–70.
  • J. Weng, S. Liu, K. Chen and X. Li, Identity-based key-insulated signature with secure key-updates, Information Security and Cryptology, LNCS, vol. 4318, Springer, Berlin, 2006, pp. 13–26.
  • P. Yang, Z. Cao and X. Dong, Fuzzy identity based signature, IACR Cryptology ePrint Archive: https://eprint.iacr.org/2008/002.pdfhttps://eprint.iacr.org/2008/002.pdf (2008).
  • P. Yang, Z. Cao and X. Dong, Fuzzy identity based signature with applications to biometric authentication, Comput Elect Eng 37 (2011), pp. 532–540. doi: 10.1016/j.compeleceng.2011.04.013

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.