scholarly journals Attribute Based Multisignature Scheme for Wireless Communications

2015 ◽  
Vol 2015 ◽  
pp. 1-11 ◽  
Author(s):  
Ximeng Liu ◽  
Hui Zhu ◽  
Jianfeng Ma ◽  
Qi Li ◽  
Jinbo Xiong

With rapidly development of wireless communication, more mobile devices are used in our daily life. Although the need for accessing a wireless network is evident, new problems, such as keeping and preserving user identity’s privacy, should be greatly concerned. Attribute based signature scheme is an important cryptographic primitive which provides a powerful way for user to control their privacy. In wireless environment, the capacity of wireless channel is also valuable resources which is limited. More information can be transmitted through the wireless channel when the cost of using signature to verify the message becomes less. In order to reduce the bandwidth needed to transmit attribute based signatures and keep signer’s privacy, attribute based multisignature scheme (ABMS) was proposed in this paper. Moreover, we formalize and construct the ABMS. Our scheme is existentially unforgeable against chosen message attack on Computational Diffie-Hellman (CDH) assumption in the standard model. The simulation shows that our ABMS scheme is more appropriate for wireless communication to guarantee integrity of the data.

2011 ◽  
Vol 148-149 ◽  
pp. 474-477
Author(s):  
Le You Zhang ◽  
Qing Wu ◽  
Yu Pu Hu

Biometric measurements are noisy and the existing techniques cannot be used directly to construct biometric-based scheme. Hence an error-tolerance property(Fuzzy) can be used to solve this problem. In this paper, a new biometric identity based signature scheme is proposed with the error-tolerance property. Our scheme is constructed in the standard model and achieves the selective identity security. In addition, the security of our scheme is reduced to a natural assumption-Computation Diffie-Hellman(CDH) assumption instead of other strong assumptions.


2010 ◽  
Vol 44-47 ◽  
pp. 3350-3354 ◽  
Author(s):  
Le You Zhang ◽  
Qing Wu ◽  
Yu Pu Hu

Using a biometric as an identity has the advantage that identities are unique if the underlying biometric is of a good quality, such as fingerprints, faces, irises, etc. However, biometric measurements are noisy and the existing identity-based systems cannot be used directly to construct this scheme. The error-tolerance property(Fuzzy) can be used to solve this problem. Based on the error-tolerance property, a new biometric identity based signature scheme is proposed. Our scheme is constructed in the standard model and achieves a strong security-full security. In addition, the security of our scheme is reduced to a generalized assumption-Computation Diffie-Hellman(CDH) assumption instead of other strong assumptions.


2015 ◽  
Vol 9 (1) ◽  
pp. 47-61
Author(s):  
Anser Ghazzaal Ali Alquraishee ◽  
Jayaprakash Kar ◽  
Naomie Salim

This article proposes a novel construction of short Online/Off-line signature scheme with provable security in the random oracle model for wireless sensor network (WSN). Security of the proposed scheme relies on k-CAA Problem as well as Computational Diffie-Hellman problem and is resistant against chosen message attack. The scheme is suited for broadcast authentication and integrity of message exchanging between the sensor nodes. The process of generation of the signature is carried out in two phases online and off-line. The heavy computation is performed in off-line phase, i.e the base station. The actual signature will be generated in the sensor nodes. The authors assume that the online phase is more efficient. Here they have evaluated the size of the signature with respect to the size of the user's public key and compare with some current schemes. Also, the authors have evaluated the computational cost and time which shows the scheme is most suited to implement on sensor node.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Yuanju Gan

In t , n threshold signature schemes, any subset of t participants out of n can produce a valid signature, but any fewer than t participants cannot. Meanwhile, a threshold signature scheme should remain robust and unforgeable against up to t − 1 corrupted participants. This nonforgeability property is that even an adversary breaking into up to t − 1 participants should be unable to generate signatures on its own. Existential unforgeability against adaptive chosen message attacks is widely considered as a standard security notion for digital signature, and threshold signature should also follow this accordingly. However, there are two special attack models in a threshold signature scheme: one is the static corruption attack and the other is the adaptive corruption attack. Since the adaptive corruption model appears to better capture real threats, designing and proving threshold signature schemes secure in the adaptive corruption model has been focused on in recent years. If a threshold signature is secure under adaptive chosen message attack and adaptive corruption attack, we say it is fully adaptively secure. In this paper, based on the dual pairing vector spaces technology, we construct a threshold signature scheme and use Gerbush et al.’s dual-form signatures technology to prove our scheme, which is fully adaptively secure in the standard model, and then compare it to other schemes in terms of the efficiency and computation.


2011 ◽  
Vol 474-476 ◽  
pp. 1356-1361
Author(s):  
Qing Wu ◽  
Su Xia Sun

In this paper, a new construct of hierarchical identity-based signature(HIBS) scheme is proposed at first. It has many advantages over those available, such as fully secure without using random oracles, efficient signing algorithm. Additionally, it is provably secure under the computational Diffie-Hellman(CDH) assumption. This assumption is more natural than many of the hardness assumptions recently introduced to HIBS in the standard model. However, the length of its private key and signature increases as the hierarchy depth expands. Then a modified scheme is presented. The signature of modified scheme consists of three group elements and the private keys size shrinks as the identity depth increases. Under the h-CDH assumption, it is provable security in full security model without using random oracles.


2012 ◽  
Vol 433-440 ◽  
pp. 2077-2085
Author(s):  
Hai Wei Fan ◽  
Yang Ming

Design of proxy multi-signature scheme that is efficient and provably secure in the standard model is suitable for applications. In this paper, we present a formal security model for proxy multi-signature schemes. We also firstly propose a concrete proxy multi-signature scheme based on Waters signature scheme in the standard model. The proposed scheme is proved secure under the computational Diffie-Hellman assumption.


Cryptography ◽  
2018 ◽  
Vol 2 (4) ◽  
pp. 33 ◽  
Author(s):  
Ziyuan Hu ◽  
Shengli Liu ◽  
Kefei Chen ◽  
Joseph Liu

An Identity-based encryption (IBE) simplifies key management by taking users’ identities as public keys. However, how to dynamically revoke users in an IBE scheme is not a trivial problem. To solve this problem, IBE scheme with revocation (namely revocable IBE scheme) has been proposed. Apart from those lattice-based IBE, most of the existing schemes are based on decisional assumptions over pairing-groups. In this paper, we propose a revocable IBE scheme based on a weaker assumption, namely Computational Diffie-Hellman (CDH) assumption over non-pairing groups. Our revocable IBE scheme is inspired by the IBE scheme proposed by Döttling and Garg in Crypto2017. Like Döttling and Garg’s IBE scheme, the key authority maintains a complete binary tree where every user is assigned to a leaf node. To adapt such an IBE scheme to a revocable IBE, we update the nodes along the paths of the revoked users in each time slot. Upon this updating, all revoked users are forced to be equipped with new encryption keys but without decryption keys, thus they are unable to perform decryption any more. We prove that our revocable IBE is adaptive IND-ID-CPA secure in the standard model. Our scheme serves as the first revocable IBE scheme from the CDH assumption. Moreover, we extend our scheme to support Decryption Key Exposure Resistance (DKER) and also propose a server-aided revocable IBE to decrease the decryption workload of the receiver. In our schemes, the size of updating key in each time slot is only related to the number of newly revoked users in the past time slot.


2020 ◽  
Vol 33 (4) ◽  
pp. 1787-1821
Author(s):  
Roman Langrehr ◽  
Jiaxin Pan

Abstract We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan (CRYPTO 2014). At the core of our constructions is a novel randomization technique that enables us to randomize user secret keys for identities with flexible length. The security reductions of previous HIBEs lose at least a factor of Q, which is the number of user secret key queries. Different to that, the security loss of our schemes is only dependent on the security parameter. Our schemes are adaptively secure based on the Matrix Diffie-Hellman assumption, which is a generalization of standard Diffie-Hellman assumptions such as k-Linear. We have two tightly secure constructions, one with constant ciphertext size, and the other with tighter security at the cost of linear ciphertext size. Among other things, our schemes imply the first tightly secure identity-based signature scheme by a variant of the Naor transformation.


Sign in / Sign up

Export Citation Format

Share Document