2015
DOI: 10.1007/978-3-319-16715-2_21
|View full text |Cite
|
Sign up to set email alerts
|

Stronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient Constructions

Abstract: Abstract. In this work, we revisit the notion of Decentralized Traceable Attribute-Based Signatures (DTABS) introduced by El Kaafarani et al. (CT-RSA 2014) and improve the state-of-the-art in three dimensions: Firstly, we provide a new stronger security model which circumvents some shortcomings in existing models. Our model minimizes the trust placed in attribute authorities and hence provides, among other things, a stronger definition for non-frameability. In addition, unlike previous models, our model captu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
25
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 23 publications
(26 citation statements)
references
References 33 publications
1
25
0
Order By: Relevance
“…Additionally, many new anonymous signature schemes were also proposed, where the group signature [27][28][29][30][31], ring signature [32][33][34] and attribute-based signature [35][36][37] all belong to anonymous signatures. Libert et al [28] proposed an effective group signature.…”
Section: Related Workmentioning
confidence: 99%
“…Additionally, many new anonymous signature schemes were also proposed, where the group signature [27][28][29][30][31], ring signature [32][33][34] and attribute-based signature [35][36][37] all belong to anonymous signatures. Libert et al [28] proposed an effective group signature.…”
Section: Related Workmentioning
confidence: 99%
“…However, all the existing tracing schemes are implemented by the single entity like AAA server or the group manager under the assumption that the entity is completely trusted and cannot be corrupted, they did not take non-frameability into consideration. Unfortunately, these tracing schemes based on the single entity may face some problems: (1) the single entity is vulnerable to the single point of failure, (2) the single entity fully has the privilege of tracing the users, so power centralization may lead to the privilege abused and an innocent user may be framed by the abusive entity, (3) the assumption that the single entity is totally trusted and cannot be corrupted is too strong to implement in practical scenarios, if the single entity is corrupted by attackers, the anonymous users will be revealed maliciously [9]. Obviously, it is necessary to take non-frameability into consideration to protect users' privacy.…”
Section: Introductionmentioning
confidence: 99%
“…Informally, a user is anonymous if an ABS signature does not leak their identity, nor the set of attributes used to satisfy the signing policy, while unforgeability requires that a signer cannot produce a signature conforming to a policy for which he does not own a set of suitable attributes. Later constructions [16,14,20] offered more advanced functionality with an additional property of traceability which holds signers accountable by allowing a dedicated tracing authority to identity them if required.…”
Section: Introductionmentioning
confidence: 99%
“…The vast majority of existing ABS schemes [16,33,32,5,14,20,13,35]are noninteractive, in the standard model and is based on bilinear maps and Groth-Sahai proofs [21], with the exception of [23], which uses RSA setting and the random oracle model, and the recent schemes in [15,38] which rely on lattices. Interactive ABS schemes, e.g.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation