期刊文献+

基于访问树的属性基签名算法 被引量:6

Attribute-Based Signature with AT
下载PDF
导出
摘要 提出了一种基于访问树的属性基签名算法,签名算法采用访问树结构有效地解决了门限属性基签名方案中阈值对签名算法的限制。该算法无需限定属性个数,可以灵活地设定签名策略。算法安全性证明基于标准模型而不是随机预言机模型,在标准模型中将算法的安全性归约到判定BDH困难假设。 An attribute-based signature with access tree (AT) is presented in this paper. By building AT access control structure, the new scheme can solve the shortage that signature algorithms are always limited by the threshold in threshold attribute-based signature schemes. Our scheme need not constrain the number of attribute set and provides more flexibility in signature strategy. The security of our scheme is proved under the standard model rather than random oracle model.
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2013年第3期410-414,共5页 Journal of University of Electronic Science and Technology of China
基金 国家自然科学基金(61170241) 四川省重点实验室开放课题基金 黑龙江省自然科学基金面上项目(F201229)
关键词 访问树 属性基 判定BDH 签名 标准模型 access tree attribute-based decisional bilinear Diffie-Hellman signature standard model
  • 相关文献

参考文献17

  • 1MAJI H, PRABHAKARAN M, ROSULEK M. Attribute based signatures: Achieving attribute privacy and coUusion-resistance[EB/OL]. [2008-04-15]. http://eprint iacr. org/2008/328.
  • 2LI J, KIM K. Attribute-based ring signatures[EB/OL]. [2008-07-12]. http://eprint, iacr.org/2008/394.
  • 3SHAHANDASHTI S, SAFAVI-NAINI R. Threshold attribute-based signaturea and their application to anonymous credential systems[C]//Progress in Cryptology- AFRICACRYPT. Berlin Heidelberg: Spring, 2009.
  • 4SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Advances in Cryptology. Berlin Heidelberg: Spdng, 1985.
  • 5OKAMOTO T. Provably secure and practical identification schemes and corresponding signature schemes[C]// Advances in Cryptology--CRYPTO'92. Berlin Heidelberg: Springer, 1993.
  • 6GUILLOU L, QUISQUATER J J. A "paradoxical" identity-based signature scheme resulting from zero- knowledge[C]//Advances in Cryptology---Crypto'88. New York, USA: Springer-Verlag, 1990.
  • 7FIAT A, SHAMIR A. How to prove yourself: Practical solutions to identification and signature problems[C]// Advances in Cryptology---Crypto'86. Berlin Heidelberg: Springer, 1987.
  • 8FEIGE U, FIAT A, SHAMIR A. Zero-knowledge proofs of identity[J]. Journal of Cryptology, 1988, 1 (2): 77-94.
  • 9BONEH D, FRANKLIN M. Identity-based encryption from the weft pairing[C]//Advances in Cryptology---CRYPTO 2001. Berlin Heidelberg: Springer, 2001.
  • 10WATERS B. Efficient identity-based encryption without random oracles[C]//Advances in Cryptology-- EUROCRYPT 2005. Berlin Heidelberg: Springer, 2005.

同被引文献46

  • 1杨旸,林柏钢,马懋德.具有细粒度访问控制的隐藏关键词可搜索加密方案[J].通信学报,2013,34(S1):92-100. 被引量:5
  • 2王继林,陈晓峰,陈德人.无安全信道的OSBE方案[J].浙江大学学报(工学版),2006,40(4):590-593. 被引量:2
  • 3廖振松,金海,李赤松,邹德清.自动信任协商及其发展趋势[J].软件学报,2006,17(9):1933-1948. 被引量:52
  • 4Winsborough W H,seamons K E,Jones V E.Automated trust negotiation[J].IEEE Computer Society Press,2012(4):362-366.
  • 5Lai J,Deng R H,Li Y.Fully secure cipertext-policy hiding CP-ABE[C]∥ISPEC 2011.2011:24-39.
  • 6Yu S C,Ren K,Low W J.Attribute-based on-demand multicast group setup with membership anonymity[J].Computer Networks,2010,4(3):377-386.
  • 7Shaniqng G,Yingpei Z.Attribute-based signature scheme[C]∥International Conference on Information Security and Assu-rance(ISA2008).USA:IEEE,2008:509-511.
  • 8Shahandashti S,Safavi-Naini R.Threshold attribute-based signatures and their application to anonymous credential systems[C]∥Progress in Cryptology AFRICACRYPT.Berlin Heidelberg:Spring,2009.
  • 9Sahai A, Waters B. Fuzzy identity based encryption[ C]//Proc of Advances in Cryptology-Eumcrypt. Berlin : Springer, 2005:457-473.
  • 10Shamir A. Identity-based cryptosystems and signature schemes [ C ]/! Proc of Advances in Cryptology. Berlin : Springer, 1984:47453.

引证文献6

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部