Skip to main content

2018 | OriginalPaper | Buchkapitel

Attribute-Based Signatures for Unbounded Languages from Standard Assumptions

verfasst von : Yusuke Sakai, Shuichi Katsumata, Nuttapong Attrapadung, Goichiro Hanaoka

Erschienen in: Advances in Cryptology – ASIACRYPT 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Attribute-based signature (ABS) schemes are advanced signature schemes that simultaneously provide fine-grained authentication while protecting privacy of the signer. Previously known expressive ABS schemes support either the class of deterministic finite automata and circuits from standard assumptions or Turing machines from the existence of indistinguishability obfuscations.
In this paper, we propose the first ABS scheme for a very general policy class, all deterministic Turing machines, from a standard assumption, namely, the Symmetric External Diffie-Hellman (SXDH) assumption. We also propose the first ABS scheme that allows nondeterministic finite automata (NFA) to be used as policies. Although the expressiveness of NFAs are more restricted than Turing machines, this is the first scheme that supports nondeterministic computations as policies.
Our main idea lies in abstracting ABS constructions and presenting the concept of history of computations; this allows a signer to prove possession of a policy that accepts the string associated to a message in zero-knowledge while also hiding the policy, regardless of the computational model being used. With this abstraction in hand, we are able to construct ABS for Turing machines and NFAs using a surprisingly weak NIZK proof system. Essentially we only require a NIZK proof system for proving that a (normal) signature is valid. Such a NIZK proof system together with a base signature scheme are, in turn, possible from bilinear groups under the SXDH assumption, and hence so are our ABS schemes.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The other type is called signature-policy, where the roles of policies and attributes are swapped.
 
2
In terms of languages that machines accept, NFA is equivalent to a subclass of Turing machines called read-only right-moving Turing machines. Both accept the class of regular languages.
 
3
Here, one can think of the “snapshot" as the state the algorithm is in. For example, a snapshot of a Turing machine is whatever written in the working tape, the state it is in, and the position of the head. Furthermore, we use the term machine loosely to express some computational model such as Turing machines or automata.
 
4
In particular, it proves that the table includes an entry of the form \(\langle q, w, q' \rangle \) while hiding which entry it is. This can be accomplished by viewing the table as a matrix and using unit vectors to indicate the row to pick up.
 
5
Similar illustrations can be obtained for the case that the head stays and moves to the right with the same idea.
 
6
The other two cases \(\mathtt {right}\) and \(\mathtt {stay}\) are done similarly.
 
7
Since our definition of transition does not automatically expand the tape with blank symbols, we need to explicitly pad with blank symbols. The length can be bounded by the number of the steps until the machine halts.
 
8
This extra component of the messages is for resisting collusion attacks. Without this component, colluding signers may produce a forgery of the attribute-based signature scheme by mixing their certificates and forming a history of transitions that is not allowed to each of the signers.
 
9
See Fig. 1 and Eq. (2) for intuition. The five tuples in Eq. (2) are implemented in Eqs. (3)–(7) for the case that the head moves to left. The other two cases are implemented similarly.
 
10
We do not need \(\psi ^{(t)}_{i,j}\) for \(i = 0\), since these cases correspond to the initial configuration, which is public.
 
11
We do not need \(\psi ^{(\theta )}_{i,j}\) for \(i = \tilde{T}\), since these commitments are used to bind a configuration \(t_{i}\) and the next configuration \(t_{i+1}\), but \(t_{\tilde{T}}\) is the last configuration.
 
Literatur
[GS12]
Zurück zum Zitat Groth, J., Sahai, A.: Efficient noninteractive proof systems for bilinear groups. SIAM J. Comput. 41(5), 1193–1232 (2012)MathSciNetCrossRef Groth, J., Sahai, A.: Efficient noninteractive proof systems for bilinear groups. SIAM J. Comput. 41(5), 1193–1232 (2012)MathSciNetCrossRef
[NP15]
Zurück zum Zitat Nandi, M., Pandit, T.: On the power of pair encodings: Frameworks for predicate cryptographic primitives. Cryptology ePrint Archive, Report 2015/955 (2015). http://eprint.iacr.org/ Nandi, M., Pandit, T.: On the power of pair encodings: Frameworks for predicate cryptographic primitives. Cryptology ePrint Archive, Report 2015/955 (2015). http://​eprint.​iacr.​org/​
[Sip96]
Zurück zum Zitat Sipser, M.: Introduction to the Theory of Computation, 1st edn. International Thomson Publishing, Stamford (1996)MATH Sipser, M.: Introduction to the Theory of Computation, 1st edn. International Thomson Publishing, Stamford (1996)MATH
Metadaten
Titel
Attribute-Based Signatures for Unbounded Languages from Standard Assumptions
verfasst von
Yusuke Sakai
Shuichi Katsumata
Nuttapong Attrapadung
Goichiro Hanaoka
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-030-03329-3_17