Attribute-based signcryption scheme based on linear codes

Compared with traditional schemes in which encryption follows a signature, the attribute-based signcryption (ABSC) scheme not only costs less both in terms of both computation and communication but also provides message confidentiality, ensures the authenticity of a message, and attests to the attributes of the sender. In this paper, we first formalize a selective-attribute security model of the attribute-based signcryption based on linear codes. Then, we construct a flexible and efficient ABSC scheme based on a secret sharing method called Linear Codes Secret Sharing Scheme. This ABSC scheme breaks the threshold limit and employs diverse attribute sets by constructing the access structures on linear codes. In addition, our scheme achieves confidentiality against chosen-ciphertext attacks and unforgeability against chosen-message attacks in the selective-attribute model. Finally, we compare the proposed scheme with existing schemes in terms of their properties and efficiency.

[1]  Wenfen Liu,et al.  Traceable attribute-based signcryption , 2014, Secur. Commun. Networks.

[2]  Kefei Chen,et al.  Attribute-based key-insulated signature and its applications , 2014, Inf. Sci..

[3]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[4]  Xiaofeng Liao,et al.  Body Area Network Security: A Fuzzy Attribute-Based Signcryption Scheme , 2013, IEEE Journal on Selected Areas in Communications.

[5]  Atsuko Miyaji,et al.  Dynamic attribute-based signcryption without random oracles , 2012, Int. J. Appl. Cryptogr..

[6]  C. Pandu Rangan,et al.  ID Based Signcryption Scheme in Standard Model , 2012, ProvSec.

[7]  Zhihui Li,et al.  Secret sharing schemes from binary linear codes , 2010, Inf. Sci..

[8]  Joseph K. Liu,et al.  Secure sharing of Personal Health Records in cloud computing: Ciphertext-Policy Attribute-Based Signcryption , 2015, Future Gener. Comput. Syst..

[9]  Zhihui Li,et al.  A new multi-use multi-secret sharing scheme based on the duals of minimal linear codes , 2015, Secur. Commun. Networks.

[10]  Y. Sreenivasa Rao,et al.  A secure and efficient Ciphertext-Policy Attribute-Based Signcryption for Personal Health Records sharing in cloud computing , 2017, Future Gener. Comput. Syst..

[11]  Ilsun You,et al.  ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things , 2014, Future Gener. Comput. Syst..

[12]  Zhi Chen,et al.  A lightweight attribute-based encryption scheme for the Internet of Things , 2015, Future Gener. Comput. Syst..

[13]  Jiqiang Liu,et al.  Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation , 2015, Inf. Sci..

[14]  Qixiang Mei,et al.  Generic and Efficient Constructions of Attribute-Based Encryption with Verifiable Outsourced Decryption , 2016, IEEE Transactions on Dependable and Secure Computing.

[15]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[16]  Mingchu Li,et al.  Attribute-based ring signcryption scheme , 2013, Secur. Commun. Networks.

[17]  Manoj Prabhakaran,et al.  Attribute-Based Signatures , 2011, CT-RSA.

[18]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signcryption , 2010, SCN.

[19]  JM Jeroen Doumen,et al.  Some applications of coding theory in cryptography , 2003 .

[20]  Manoj Prabhakaran,et al.  Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance , 2008, IACR Cryptol. ePrint Arch..

[21]  Ratna Dutta,et al.  Bandwidth-efficient attribute-based key-insulated signatures with message recovery , 2016, Inf. Sci..

[22]  Limin Shen,et al.  Notes on the security of certificateless aggregate signature schemes , 2014, Inf. Sci..