A New Construction of Fuzzy Identity Based Signature Scheme

  • Wang, Chang-Ji (Department of Computer Science, Guangdong Province Information Security Key Laboratory, Sun Yat-sen University)
  • Published : 2009.03.30

Abstract

Sahai and Waters first introduced the concept of Fuzzy Identity Based Encryption (FIBE) to provide an error-tolerance property for Identity Based Encryption (IBE) in 2005. Yang et al. extended this idea and introduced the concept of Fuzzy Identity Based Signature (FIBS) in 2008, and constructed a FIBS scheme based on Sahai and Waters's FIBE scheme. In this paper, we further formalize the notion and security model of FIBS scheme and propose a new construction of FIBS scheme based on bilinear pairing. The proposed FIBS scheme not only provide shorter public parameters, private key and signature, but also have useful structures which result in more efficient key extraction, signing and verification than that of Yang et al.'s FIBS scheme.

Keywords

References

  1. A. Shamir, et al. Identity-based Cryptosystems and Signature Schemes, In Advances in Cryptology-CRYPTO'84, LNCS 196, SpringerVerlag, 1985, pp.47-53
  2. D. Boneh and M.K. Franklin. Identity-based encryption from the Weil pairing, In Proceedings of the 21 st Annual International Cryptology Conference on Advances in Cryptology, SpringerVerlag, 2001, pp. 213-229
  3. A. Sahai and B. Waters. Fuzzy identity-based encryption, In EUROCRYPT 2005, LNCS 3494, Springer-Verlag, 2005, pp.457-473
  4. J. Baek et al. New constructions of fuzzy identity based encryption, In Proc. of the 2nd ACM Symposium on Information, Computer and Communications Security, 2007, pp. 368-370
  5. G. Ateniese, M. Blanton and J. Kirsch. Secret Handshakes with Dynamic and Fuzzy Matching, Network and Distributed System Security Symposium 2007, pp. 159-177
  6. L.M. Fang. Full Security: Fuzzy Identity Based Encryption, Cryptology ePrint Archive, Report /2008/307,2008, http://eprint.iacr.org/
  7. L.M. Fang, et al. Chosen-Ciphertext Secure Multi-authority Fuzzy Identity-Based Key Encapsulation without ROM, 2008 International Conference on Computational Intelligence and Security, 2008, pp. 326-330
  8. JUll F. et al. 'A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low', INDO CRYPT 2008, LNCS 5365, Springer, 2008, pp. 116-129
  9. V. Goyal, et al. Attribute-based encryption for fine-grained access control of encrypted data, In Proc. OfCCS, 2006, pp. 221-238
  10. R. Ostrovsky, A. Sahai and B. Waters. Attributebased encryption with non-monotonic access structures, In Proc. ACM Conference on Computer and Communications Security (CCS), 2007,pp.195-203
  11. J. Bethencourt, A. Sahai and B. Waters. Ciphertext-policy attribute-based encryption, In: Proc. IEEE Symposium on Security and Privacy, 2007, pp. 321-334
  12. P.Y. Yang, et al. Fuzzy Identity Based Signature, Available: http://eprint.iacr.org/2008/002.pdf 2008
  13. A. Shamir, et al. How to share a secret, Communications of the ACM, 1979, pp.612-613
  14. D. Pointcheval and J. Stem. Security arguments for digital signatures and blind signatures, Journal of Cryptology, 2000,13(3), pp.361-396 https://doi.org/10.1007/s001450010003
  15. C.X. Gu, et al. Forking Lemma and the Security Proofs for a Class of ID-Based Signatures, Journal of Software, val.8, No.4, 2007, pp.1007-1014