DOI QR코드

DOI QR Code

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su (GRADUATE SCHOOL OF INFORMATION MANAGEMENT AND SECURITY KOREA UNIVERSITY) ;
  • Hwang, Jung-Yeon (ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE) ;
  • Lee, Dong-Hoon (GRADUATE SCHOOL OF INFORMATION MANAGEMENT AND SECURITY KOREA UNIVERSITY)
  • Published : 2009.07.31

Abstract

An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

Keywords

References

  1. A. Beimel, Secure schemes for secret sharing and key distribution, Ph. D. thesis, Israel Institute of Technology, Technion, Haifa, Israel, 1996
  2. M. Bellare, C. Namprempre, and G. Neven, Security proofs for identity-based identification and signature schemes, Advances in cryptology–EUROCRYPT 2004, 268–286, Lecture Notes in Comput. Sci., 3027, Springer, Berlin, 2004
  3. A. Bender, J. Katz, and R. Morselli, Ring signatures: Stronger definitions, and constructions without random oracles, In TCC 2006, 60–79, Lecture Notes in Comput. Sci., 3876, Springer-Verlang, 2007 https://doi.org/10.1007/11681878_4
  4. J. Bethencourt, A. Sahai, and B. Waters, Ciphertext-policy attribute-based encryption, Proceedings of the IEEE Symposium on Security and Privacy, 321–334, 2007 https://doi.org/10.1109/SP.2007.11
  5. D. Boneh, E.-J. Goh, and K. Nissim, Evaluating 2-DNF formulas on ciphertexts, Theory of cryptography, 325–341, Lecture Notes in Comput. Sci., 3378, Springer, Berlin, 2005
  6. X. Boyen, Mesh signatures: how to leak a secret with unwitting and unwilling participants, Advances in cryptology–EUROCRYPT 2007, 210–227, Lecture Notes in Comput. Sci., 4515, Springer, Berlin, 2007 https://doi.org/10.1007/978-3-540-72540-4_12
  7. E. Bresson, J. Stern, and M. Szydlo, Threshold ring signatures and applications to adhoc groups, Advances in cryptology–CRYPTO 2002, 465–480, Lecture Notes in Comput. Sci., 2442, Springer, Berlin, 2002 https://doi.org/10.1007/3-540-45708-9_30
  8. J. C. Cha and J. H. Cheon, An identity-based signature from gap Diffie-Hellman groups, Public key cryptography–PKC 2003, 18–30, Lecture Notes in Comput. Sci., 2567, Springer, Berlin, 2002 https://doi.org/10.1007/3-540-36288-6_2
  9. S. S. M. Chow, S. M. Yiu, and L. C. K. Hui, Efficient identity based ring signature, ACNS 2005, 499–512, Lecture Notes in Comput. Sci., 3531, Springer-Verlang, 2005 https://doi.org/10.1007/11496137_34
  10. W. Diffe and M. E. Hellman, New directions in cryptography, IEEE Trans. Information Theory IT-22 (1976), no. 6, 644–654 https://doi.org/10.1109/TIT.1976.1055638
  11. C. Gentry and Z. Ramzan, Identity-based aggregate signatures, Public key cryptography–PKC 2006, 257–273, Lecture Notes in Comput. Sci., 3958, Springer, Berlin, 2006 https://doi.org/10.1007/11745853_17
  12. V.Goyal, O. Pandey, A. Sahai, and B.Waters, Attribute based encryption for fine-graned access control of encrypted data, ACM conference on Computer and Communications Security (ACM CCS), 89–98, 2006
  13. J. Groth, R. Ostrovsky, and A. Sahai, Perfect non-interactive zero knowledge for NP, Advances in cryptology–EUROCRYPT 2006, 339–358, Lecture Notes in Comput. Sci., 4004, Springer, Berlin, 2006 https://doi.org/10.1007/11761679_21
  14. J. Herranz and G. S´aez, New identity-based ring signature schemes, ICICS 2004, 27–39, Lecture Notes in Comput. Sci., 3269, Springer-Verlang, 2004
  15. F. Hess, Efficient identity based signature schemes based on pairings, Selected areas in cryptography, 310–324, Lecture Notes in Comput. Sci., 2595, Springer, Berlin, 2003 https://doi.org/10.1007/3-540-36492-7_20
  16. K. Lee, J. Y. Hwang, and D. H. Lee, Non-interactive identity-based DNF signature scheme and its extensions, ICISC 2008, Lecture Notes in Comput. Sci., Springer-Verlang, 2008 https://doi.org/10.1007/978-3-642-00730-9_11
  17. L. Nguyen, Accumulators from bilinear pairings and applications, Topics in cryptology–CT-RSA 2005, 275–292, Lecture Notes in Comput. Sci., 3376, Springer, Berlin, 2005
  18. R. Ostrovsky, A. Sahai, and B. Waters, Attribute-based encryption with non-monotonic access structures, ACM conference on Computer and Communications Security (ACM CCS), 195–203, 2007 https://doi.org/10.1145/1315245.1315270
  19. R. Rivest, A. Shamir, and Y. Tauman, How to leak a secret, Advances in cryptology– ASIACRYPT 2001 (Gold Coast), 552–565, Lecture Notes in Comput. Sci., 2248, Springer, Berlin, 2001
  20. A. Sahai and B. Waters, Fuzzy identity-based encryption, Advances in cryptology–EUROCRYPT 2005, 457–473, Lecture Notes in Comput. Sci., 3494, Springer, Berlin, 2005
  21. R. S. Sandhu, E. J. Coyne, and C. E. Youman, Role-based access control models, IEEE Computer 29 (1996), no 2, 38–47 https://doi.org/10.1109/2.485845
  22. H. Shacham and B. Waters, Efficient ring signatures without random oracles, Public key cryptography–PKC 2007, 166–180, Lecture Notes in Comput. Sci., 4450, Springer, Berlin, 2007 https://doi.org/10.1007/978-3-540-71677-8_12
  23. A. Shamir, Identity-based cryptosystems and signaure shcemes, CRYPTO 1984, 47–53, Lecture Notes in Comput. Sci., 196, Springer-Verlang, 1984 https://doi.org/10.1007/3-540-39568-7_5
  24. B. Waters, Efficient identity-based encryption without random oralces, EUROCRYPT 2005, 114–127, Lecture Notes in Comput. Sci., 3494, Springer-Verlang, 2005 https://doi.org/10.1007/b136415
  25. F. Zhang and K. Kim, ID-based blind signature and ring signature from pairings, Advances in cryptology–ASIACRYPT 2002, 533–547, Lecture Notes in Comput. Sci., 2501, Springer, Berlin, 2002 https://doi.org/10.1007/3-540-36178-2_33