2019
DOI: 10.1007/978-3-030-21568-2_5
|View full text |Cite
|
Sign up to set email alerts
|

Hierarchical Attribute-Based Signatures: Short Keys and Optimal Signature Length

Abstract: With Attribute-based Signatures (ABS) users can simultaneously sign messages and prove compliance of their attributes, issued by designated attribute authorities, with some verification policy. Neither signer's identity nor possessed attributes are leaked during the verification process, making ABS schemes a handy tool for applications requiring privacy-preserving authentication. Earlier ABS schemes lacked support for hierarchical delegation of attributes (across tiers of attribute authorities down to the sign… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
0
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(1 citation statement)
references
References 35 publications
0
0
0
Order By: Relevance
“…The first ABS scheme [3] was based on groups with bilinear pairs and can only be proved secure in the generic group model. Subsequently, due to these great advantages, ABS has received increasing amounts of attention, and a large number of ABS schemes have been proposed [16][17][18]. The first proxy signature scheme proposed [19] was a full delegation method.…”
Section: Related Workmentioning
confidence: 99%
“…The first ABS scheme [3] was based on groups with bilinear pairs and can only be proved secure in the generic group model. Subsequently, due to these great advantages, ABS has received increasing amounts of attention, and a large number of ABS schemes have been proposed [16][17][18]. The first proxy signature scheme proposed [19] was a full delegation method.…”
Section: Related Workmentioning
confidence: 99%