Skip to main content
Log in

Efficient attribute-based signature and signcryption realizing expressive access structures

  • Special Issue Paper
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

This paper addresses the open problem of designing attribute-based signature (ABS) schemes with constant number of bilinear pairing operations for signature verification or short signatures for more general policies posed by Gagné et al. in Pairing 2012. Designing constant-size ABS for expressive access structures is a challenging task. We design two key-policy ABS schemes with constant-size signature for expressive linear secret-sharing scheme (LSSS)-realizable monotone access structures. Both the schemes utilize only 3 pairing operations in signature verification process. The first scheme is small universe construction, while the second scheme supports large universes of attributes. The signing key is computed according to LSSS-realizable access structure over signer’s attributes, and the message is signed with an attribute set satisfying the access structure. Our ABS schemes provide the existential unforgeability in selective attribute set security model and preserve signer privacy. We also propose a new attribute-based signcryption (ABSC) scheme for LSSS-realizable access structures utilizing only 6 pairings and making the ciphertext size constant. Our scheme is significantly more efficient than existing ABSC schemes. While the secret key (signing key or decryption key) size increases by a factor of number of attributes used in the system, the number of pairing evaluations is reduced to constant. Our protocol achieves (a) ciphertext indistinguishability under adaptive chosen ciphertext attacks assuming the hardness of decisional Bilinear Diffie–Hellman Exponent problem and (b) existential unforgeability under adaptive chosen message attack assuming the hardness of computational Diffie–Hellman Exponent problem. The security proofs are in selective attribute set security model without using any random oracle heuristic. In addition, our ABSC achieves public verifiability of the ciphertext, enabling any party to verify the integrity and validity of the ciphertext.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. We exclude the message size while measuring the ciphertext size in all the schemes listed in Table 2.

  2. CPA-secure KP-ABE of [1] can be made CCA-secure construction using a technique similar to the one described in [29] based on Lai et al. [21].

References

  1. Attrapadung, N., Herranz, J., Laguillaumie, F., Libert, B., de Panafieu, E., Rfols, C.: Attribute-based encryption schemes with constant-size ciphertexts. Theor. Comput. Sci. 422, 15–38 (2012)

    Article  MATH  Google Scholar 

  2. Attrapadung, N., Imai, H.: Dual-policy attribute based encryption. In: Abdalla, M., Pointcheval, D., Fouque, P.A., Vergnaud, D. (eds.) Applied Cryptography and Network Security. Lecture Notes in Computer Science, vol. 5536, pp. 168–185. Springer, Berlin (2009)

  3. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, 2007 (SP’07), pp. 321–334 (2007)

  4. Boneh, D., Boyen, X., Goh, E.J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) Advances in Cryptology EUROCRYPT 2005, LNCS, vol. 3494, pp. 440–456. Springer, Berlin (2005)

  5. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) Advances in Cryptology CRYPTO 2001, LNCS, vol. 2139, pp. 213–229. Springer, Berlin (2001)

  6. Chen, C., Chen, J., Lim, H., Zhang, Z., Feng, D., Ling, S., Wang, H.: Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures. In: Dawson, E. (ed.) Topics in Cryptology CTRSA 2013, LNCS, vol. 7779, pp. 50–67. Springer, Berlin (2013)

  7. Chen, C., Zhang, Z., Feng, D.: Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost. In: Provable Security, LNCS, vol. 6980, pp. 84–101 (2011)

  8. Emura, K., Miyaji, A., Nomura, A., Omote, K., Soshi, M.: A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. In: Information Security Practice and Experience, LNCS, vol. 5451, pp. 13–23 (2009)

  9. Emura, K., Miyaji, A., Rahman, M.S.: Dynamic attribute-based signcryption without random oracles. Int. J. Appl. Cryptogr. 2(3), 199–211 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  10. Frey, G., Rück, H.G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comput. 62(206), 865–874 (1994)

    MATH  Google Scholar 

  11. Gagné, M., Narayan, S., Safavi-Naini, R.: Threshold attribute-based signcryption. In: Garay, J., De Prisco, R. (eds.) Security and Cryptography for Networks, LNCS, vol. 6280, pp. 154–171. Springer, Berlin (2010)

  12. Gagné, M., Narayan, S., Safavi-Naini, R.: Short pairingefficient threshold-attribute-based signature. In: Abdalla, M., Lange, T. (eds.) Pairing-Based Cryptography Pairing 2012, LNCS, vol. 7708, pp. 295–313. Springer, Berlin (2013)

  13. Ge, A.J., Ma, C.G., Zhang, Z.F.: Attribute-based signature scheme with constant size signature in the standard model. Inf. Secur. IET 6(2), 47–54 (2012)

    Article  Google Scholar 

  14. Ge, A., Zhang, R., Chen, C., Ma, C., Zhang, Z.: Threshold ciphertext policy attribute-based encryption with constant size ciphertexts. In: Information Security and Privacy, LNCS, vol. 7372, pp. 336–349 (2012)

  15. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attributebased encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS’06), pp. 89–98. ACM (2006)

  16. Guo, Z., Li, M., Fan, X.: Attribute-based ring signcryption scheme. Secur. Commun. Netw. 6(6), 790–796 (2013)

    Article  Google Scholar 

  17. Han, J., Susilo, W., Mu, Y., Yan, J.: Attribute-based oblivious access control. Comput. J. 55(10), 1202–1215 (2012)

    Article  Google Scholar 

  18. Herranz, J., Laguillaumie, F., Libert, B., Rfols, C.: Short attribute-based signatures for threshold predicates. In: Dunkelman, O. (ed.) Topics in Cryptology CT-RSA 2012, LNCS, vol. 7178, pp. 51–67. Springer, Berlin (2012)

  19. Hu, C., Zhang, N., Li, H., Cheng, X., Liao, X.: Body area network security: a fuzzy attribute-based signcryption scheme. IEEE J. Sel. Areas Commun. 31(9), 37–46 (2013)

    Article  Google Scholar 

  20. Khader, D.: Attribute based group signatures. IACR Cryptology ePrint Archive 2007, 159 (2007)

  21. Lai, J., Deng, R., Liu, S., Kou, W.: Efficient cca-secure pke from identity-based techniques. In: Pieprzyk, J. (ed.) Topics in Cryptology - CT-RSA 2010. Lecture Notes in Computer Science, vol. 5985, pp. 132–147. Springer, Berlin (2010)

  22. Lewko, A., Waters, B.: Decentralizing attribute-based encryption. Cryptology ePrint Archive, Report 2010/351 (2010). http://eprint.iacr.org/

  23. Li, J., Au, M.H., Susilo, W., Xie, D., Ren, K.: Attributebased signature and its applications. In: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS’10), pp. 60–69. ACM, New York, NY (2010)

  24. Li, J., Kim, K.: Attribute-based ring signatures. IACR Cryptology ePrint Archive 2008, 394 (2008)

  25. Li, J., Kim, K.: Hidden attribute-based signatures without anonymity revocation. Inf. Sci. 180(9), 1681–1689 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  26. Maji, H.K., Prabhakaran, M., Rosulek, M.: Attributebased signatures: achieving attribute-privacy and collusion-resistance. IACR Cryptology ePrint Archive 2008, 328 (2008)

  27. Maji, H., Prabhakaran, M., Rosulek, M.: Attribute-based signatures. In: Kiayias, A. (ed.) Topics in Cryptology CT-RSA 2011, LNCS, vol. 6558, pp. 376–392. Springer, Berlin (2011)

  28. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theory 39(5), 1639–1646 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  29. Rao, Y.S., Dutta, R.: Computationally efficient expressive key-policy attribute based encryption schemes with constant-size ciphertext. In: Qing, S., Zhou, J., Liu, D. (eds.) Information and Communications Security, LNCS, pp. 346–362. Springer, Berlin (2013)

  30. Rao, Y.S., Dutta, R.: Expressive bandwidth-efficient attribute based signature and signcryption in standard model. In: Susilo, W., Mu, Y. (eds.) Information Security and Privacy, Lecture Notes in Computer Science, vol. 8544, pp. 209–225. Springer, Berlin (2014)

  31. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Advances in Cryptology EUROCRYPT 2005, LNCS, vol. 3494, pp. 457–473 (2005)

  32. Selvi, S., Sree Vivek, S., Pandu Rangan, C.: Identity based public verifiable signcryption scheme. In: Heng, S.H., Kurosawa, K. (eds.) Provable Security, Lecture Notes in Computer Science, vol. 6402, pp. 244–260. Springer, Berlin (2010)

  33. Selvi, S., Vivek, S., Vinayagamurthy, D., Rangan, C.: Id based signcryption scheme in standard model. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds.) Provable Security, LNCS, vol. 7496, pp. 35–52. Springer, Berlin (2012)

  34. Shahandashti, S., Safavi-Naini, R.: Threshold attributebased signatures and their application to anonymous credential systems. In: Preneel, B. (ed.) Progress in Cryptology AFRICACRYPT 2009, LNCS, vol. 5580, pp. 198–216. Springer, Berlin (2009)

  35. Stinson, D.R.: Cryptography: Theory and Practice, 3rd edn. Chapman and Hall/CRC, Boca Raton (2005)

    Google Scholar 

  36. Wang, C.: A provable secure fuzzy identity based signature scheme. Sci. China Inf. Sci. 55(9), 2139–2148 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  37. Wang, C., Huang, J.: Attribute-based signcryption with ciphertext-policy and claim-predicate mechanism. In: Seventh International Conference on Computational Intelligence and Security (CIS), 2011, pp. 905–909 (2011)

  38. Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) Advances in Cryptology EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 114–127. Springer, Berlin (2005)

  39. Wei, J., Hu, X., Liu, W.: Traceable attribute-based signcryption. Secur. Commun. Netw. (2013). doi:10.1002/sec.940

  40. Yang, P., Cao, Z., Dong, X.: Fuzzy identity based signature. IACR Cryptology ePrint Archive 2008, 2 (2008)

  41. Yang, P., Cao, Z., Dong, X.: Fuzzy identity based signature with applications to biometric authentication. Comput. Electr. Eng. 37(4), 532–540 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  42. Zheng, Y.: Digital signcryption or how to achieve cost(signature & encryption) cost(signature) + cost(encryption). In: Kaliski, BurtonS., J. (ed.) Advances in Cryptology CRYPTO ’97, LNCS, vol. 1294, pp. 165-179. Springer, Berlin (1997)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Y. Sreenivasa Rao.

Additional information

A preliminary version of this article appeared in the proceedings of 19th Australasian Conference on Information Security and Privacy (ACISP 2014), Wollongong, Australia, July 2014 [30]. Enhancements over [30] are given in Sect. 1.3.

Appendix: Proof of Claim 3

Appendix: Proof of Claim 3

We have

$$\begin{aligned} \widehat{\mathbf{a}}=(a^{n}, a^{n-1}, \ldots , a)~\mathrm{{and}}~\varvec{\rho }_{\mathbf{i}}=(1, \rho (i), \ldots , \rho (i)^{n-1}). \end{aligned}$$

Then,

$$\begin{aligned} \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}=\sum _{k\in [n]}a^{n+1-k}\rho (i)^{k-1}. \end{aligned}$$

Note that \(r_{i}=r'_{i}-\dfrac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}\) and

$$\begin{aligned} \lambda _{\rho (i)}=\mathbf{S}_{\mathbf{i}}(\mathbf{v}_{\mathbf{2}}-\alpha '\mathbf{v}_{\mathbf{1}})-a^{n+1}\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}. \end{aligned}$$

Also, we have \(\mathbf{y}^{{\varvec{*}}}=(y_{1}^{*}, \ldots , y_{n}^{*})\) and \(\mathbf{a}=(a, a^{2}, \ldots , a^{n}).\) Now,

$$\begin{aligned} D'_{i}= & {} g^{r'_{i}}\prod _{k\in [n]}g_{n+1-k}^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k-1}}\\= & {} g^{r'_{i}}\cdot g^{-\sum _{k\in [n]}\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}a^{n+1-k}\rho (i)^{k-1}}\\= & {} g^{r'_{i}}\cdot g^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\= & {} g^{r_{i}},\\ D_{i}= & {} g^{\mathbf{S}_{\mathbf{i}}(\mathbf{v}_{\mathbf{2}}-\alpha '\mathbf{v}_{\mathbf{1}})}\cdot V_{0}^{r'_{i}}\cdot \prod _{k\in [n]}g_{n+1-k}^{-\beta _{0}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k-1}}\\&\cdot \prod _{s\in [n]}~\prod _{k\in [n],k\ne s}g_{n+1+s-k}^{y_{s}^{*}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k-1}}\\= & {} g^{\mathbf{S}_{\mathbf{i}}(\mathbf{v}_{\mathbf{2}}-\alpha '\mathbf{v}_{\mathbf{1}})}\cdot \boxed {g^{-a^{n+1}\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}}\cdot V_{0}^{r'_{i}}\\&\cdot g^{-\beta _{0}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum \limits _{k\in [n]}a^{n+1-k}\rho (i)^{k-1}} \\&\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum \limits _{s\in [n]}\sum \limits _{k\in [n],k\ne s}a^{n+1+s-k}\cdot y_{s}^{*}\cdot \rho (i)^{k-1}}\cdot \boxed {g^{a^{n+1}\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}}\\= & {} g^{\mathbf{S}_{\mathbf{i}}(\mathbf{v}_{\mathbf{2}}-\alpha '\mathbf{v}_{\mathbf{1}})-a^{n+1}\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}\cdot V_{0}^{r'_{i}}\cdot g^{-\beta _{0}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\&\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum _{s\in [n]}\sum _{k\in [n],k\ne s}a^{n+1+s-k}\cdot y_{s}^{*}\cdot \rho (i)^{k-1}} \\&\cdot g^{a^{n+1}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\\= & {} g^{\lambda _{\rho (i)}}\cdot V_{0}^{r'_{i}}\cdot g^{-\beta _{0}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\&\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum _{s\in [n]}\sum _{k\in [n],k\ne s}a^{n+1+s-k}\cdot y_{s}^{*}\cdot \rho (i)^{k-1}}\\&\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum _{j\in [n]}a^{n+1}\cdot y_{j}^{*}\cdot \rho (i)^{j-1}}\\= & {} g^{\lambda _{\rho (i)}}\cdot V_{0}^{r'_{i}}\cdot g^{-\beta _{0}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\&\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum _{s\in [n]}\sum _{k\in [n]}a^{n+1+s-k}\cdot y_{s}^{*}\cdot \rho (i)^{k-1}}\\= & {} g^{\lambda _{\rho (i)}}\cdot V_{0}^{r'_{i}}\cdot g^{-\beta _{0}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\&\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}(\sum _{s\in [n]}a^{s}\cdot y_{s}^{*})(\sum _{k\in [n]}a^{n+1-k}\cdot \rho (i)^{k-1})}\\= & {} g^{\lambda _{\rho (i)}}\cdot V_{0}^{r'_{i}}\cdot g^{-\beta _{0}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}(\mathbf{a}\mathbf{y}^{{\varvec{*}}})(\widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}})}\\= & {} g^{\lambda _{\rho (i)}}\cdot V_{0}^{r'_{i}}\cdot \big (g^{\beta _{0}-\mathbf{a}\mathbf{y}^{{\varvec{*}}}}\big )^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\= & {} g^{\lambda _{\rho (i)}}\cdot V_{0}^{r'_{i}}\cdot V_{0}^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\= & {} g^{\lambda _{\rho (i)}}\cdot V_{0}^{r_{i}}. \end{aligned}$$

For \(k=2, \ldots , n,\)

$$\begin{aligned} D''_{i,k}= & {} \big (V_{1}^{-\rho (i)^{k-1}}V_{k}\big )^{r'_{i}}\cdot \prod _{j\in [n]}g_{n+1-j}^{(\beta _{1}\rho (i)^{k-1}-\beta _{k})\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{j-1}}\\&\cdot \prod _{j=2}^{n}g_{n+2-j}^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k+j-2}}\cdot \prod _{j\in [n],j\ne k}g_{n+1+k-j}^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{j-1}}\\= & {} \big (V_{1}^{-\rho (i)^{k-1}}V_{k}\big )^{r'_{i}}\\&\cdot g^{(\beta _{1}\rho (i)^{k-1}-\beta _{k})\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum _{j\in [n]}a^{n+1-j}\cdot \rho (i)^{j-1}} \\&\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum _{j=2}^{n}a^{n+2-j}\cdot \rho (i)^{k+j-2}}\cdot \boxed {g^{a^{n+1}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k-1}}}\\&\cdot g^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum _{j\in [n],j\ne k}a^{n+1+k-j}\cdot \rho (i)^{j-1}}\\&\cdot \boxed {g^{-a^{n+1}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k-1}}}\\= & {} \big (V_{1}^{-\rho (i)^{k-1}}V_{k}\big )^{r'_{i}}\cdot g^{(\beta _{1}\rho (i)^{k-1}-\beta _{k})\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}} \\&\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k-1}\sum _{j=2}^{n}a^{n+2-j}\cdot \rho (i)^{j-1}+\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}} \cdot \rho (i)^{k-1}\cdot a^{n+1}}\\&\cdot g^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum _{j\in [n],j\ne k}a^{n+1+k-j}\cdot \rho (i)^{j-1}-a^{n+1}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k-1}}\\= & {} \big (V_{1}^{-\rho (i)^{k-1}}V_{k}\big )^{r'_{i}}\cdot g^{(\beta _{1}\rho (i)^{k-1}-\beta _{k})\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}} \\&\cdot g^{\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k-1}\sum _{j=1}^{n}a^{n+2-j}\cdot \rho (i)^{j-1}}\\&\cdot g^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\sum _{j\in [n]}a^{n+1+k-j}\cdot \rho (i)^{j-1}}\\= & {} \big (V_{1}^{-\rho (i)^{k-1}}V_{k}\big )^{r'_{i}}\cdot g^{(\beta _{1}\rho (i)^{k-1}-\beta _{k})\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\&\cdot g^{a\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \rho (i)^{k-1}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\cdot g^{-a^{k}\cdot \frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\= & {} \big (V_{1}^{-\rho (i)^{k-1}}V_{k}\big )^{r'_{i}}\cdot \big (g^{-\beta _{1}\rho (i)^{k-1}+\beta _{k}}\\&\cdot g_{1}^{-\rho (i)^{k-1}}\cdot g_{k}\big )^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\= & {} \big (V_{1}^{-\rho (i)^{k-1}}V_{k}\big )^{r'_{i}}\cdot \big ((g^{\beta _{1}}g_{1})^{-\rho (i)^{k-1}}\cdot (g^{\beta _{k}}g_{k})\big )^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\= & {} \big (V_{1}^{-\rho (i)^{k-1}}V_{k}\big )^{r'_{i}}\cdot \big (V_{1}^{-\rho (i)^{k-1}}\cdot V_{k}\big )^{-\frac{\mathbf{S}_{\mathbf{i}}\mathbf{v}_{\mathbf{1}}}{\mathbf{y}^{{\varvec{*}}}\varvec{\rho }_{\mathbf{i}}}\cdot \widehat{\mathbf{a}}\varvec{\rho }_{\mathbf{i}}}\\= & {} \big (V_{1}^{-\rho (i)^{k-1}}V_{k}\big )^{r_{i}}. \end{aligned}$$

Thus, the adversary’s view to the values of \(D_{i}, D'_{i}, D''_{i}=\{D''_{i,k}\}_{k=2}^{n}\) simulated by \(\mathcal {C}\) are identical to that of the original construction. This proves the Claim.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Rao, Y.S., Dutta, R. Efficient attribute-based signature and signcryption realizing expressive access structures. Int. J. Inf. Secur. 15, 81–109 (2016). https://doi.org/10.1007/s10207-015-0289-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-015-0289-6

Keywords

Navigation