We use cookies to improve your experience with our site.

Indexed in:

SCIE, EI, Scopus, INSPEC, DBLP, CSCD, etc.

Submission System
(Author / Reviewer / Editor)
Ai-Jun Ge, Xin-Yi Huang, Cheng Chen, Chuan-Gui Ma, Rui Zhang. Forgeability of Wang-Zhu-Feng-Yau's Attribute-Based Signature with Policy-and-Endorsement Mechanism[J]. Journal of Computer Science and Technology, 2013, 28(4): 743-748. DOI: 10.1007/s11390-013-1372-y
Citation: Ai-Jun Ge, Xin-Yi Huang, Cheng Chen, Chuan-Gui Ma, Rui Zhang. Forgeability of Wang-Zhu-Feng-Yau's Attribute-Based Signature with Policy-and-Endorsement Mechanism[J]. Journal of Computer Science and Technology, 2013, 28(4): 743-748. DOI: 10.1007/s11390-013-1372-y

Forgeability of Wang-Zhu-Feng-Yau's Attribute-Based Signature with Policy-and-Endorsement Mechanism

Funds: This research was partially supported by the National High Technology Research and Development 863 Program of China under Grant No. 2011AA010803, the National Natural Science Foundation of China under Grant Nos. 61100225, 61202450, the funding of Science and Technology on Information Assurance Laboratory (KJ-13-02), and the Key Scientific and Technological Project of Henan Province of China under Grant No. 122102210126.
More Information
  • Received Date: September 03, 2012
  • Revised Date: May 29, 2013
  • Published Date: July 04, 2013
  • Recently, Wang et al. presented a new construction of attribute-based signature with policy-and-endorsement mechanism. The existential unforgeability of their scheme was claimed to be based on the strong Diffie-Hellman assumption in the random oracle model. Unfortunately, by carefully revisiting the design and security proof of Wang et al.'s scheme, we show that their scheme cannot provide unforgeability, namely, a forger, whose attributes do not satisfy a given signing predicate, can also generate valid signatures. We also point out the flaws in Wang et al.'s proof.
  • [1]
    Sahai A, Waters B. Fuzzy identity-based encryption. In Proc.the 24th EUROCRYPT, May 2005, pp.457-473.
    [2]
    Bethencourt J, Sahai A, Waters B. Ciphertext-policyattribute-based encryption. In Proc. the IEEE Symposiumon Security and Privacy, May 2007, pp.321-334.
    [3]
    Chase M. Multi-authority attribute based encryption. InProc. the 4th Conf. Theory of Cryptography, Feb. 2007,pp.515-534.
    [4]
    Chase M, Chow S. Improving privacy and security in multi-authority attribute-based encryption. In Proc. ACM Conf.Computer and Communications Security, Nov. 2009, pp.121-130.
    [5]
    Waters B. Ciphertext-policy attribute-based encryption: Anexpressive, efficient, and provably secure realization. In Proc.the 14th Int. Conf. Practice and Theory in Public Key Cryp-tography, March 2011, pp.53-70.
    [6]
    Maji H, Prabhakaran M, Rosulek M. Attribute-based signa-ture: Achieving attribute privacy and collusion-resistance.IACR Cryptology ePrint Archive, 2008, Article No.328.
    [7]
    Li J, Kim K. Hidden attribute-based signatures withoutanonymity revocation. Information Sciences, 2010, 180(9):1681-1689.
    [8]
    Shamir A. Identity-based cryptosystems and signatureschemes. In Proc. CRYPTO 1984, Aug. 1984, pp.47-53.
    [9]
    Wang H, Zhu Y, Feng R, Yau S. Attribute-based signaturewith policy-and-endorsement mechanism. Journal of Com-puter Science and Technology, 2010, 25(6): 1293-1304.
    [10]
    Galbraith S, Paterson K, Smart N. Pairing for cryptographers.Discrete Applied Mathematics, 2008, 156(16): 3113-3121.
    [11]
    Pointcheval D, Stern J. Security arguments for digital sig-natures and blind signatures. Journal of Cryptology, 2000,13(3): 361-396.
  • Related Articles

    [1]Xiao-Hong Liu, Xin-Yi Huang, Wei Wu, Jian-Ting Ning. Key-Policy Attribute-Based Encryption Based on SM9[J]. Journal of Computer Science and Technology, 2025, 40(1): 267-282. DOI: 10.1007/s11390-024-3726-z
    [2]Hui-Jing Yang, Juan Fang, Min Cai, Zhi Cai. A Prefetch-Adaptive Intelligent Cache Replacement Policy Based on Machine Learning[J]. Journal of Computer Science and Technology, 2023, 38(2): 391-404. DOI: 10.1007/s11390-022-1573-3
    [3]Maryam Zarezadeh, Hamid Mala, Homa Khajeh. Preserving Privacy of Software-Defined Networking Policies by Secure Multi-Party Computation[J]. Journal of Computer Science and Technology, 2020, 35(4): 863-874. DOI: 10.1007/s11390-020-9247-5
    [4]Yan Zheng, Jian-Ye Hao, Zong-Zhang Zhang, Zhao-Peng Meng, Xiao-Tian Hao. Efficient Multiagent Policy Optimization Based on Weighted Estimators in Stochastic Cooperative Environments[J]. Journal of Computer Science and Technology, 2020, 35(2): 268-280. DOI: 10.1007/s11390-020-9967-6
    [5]Shu-Sheng Liu, Zheng Gong, Li-Bin Wang. Cryptanalysis of Reduced-Round DASH[J]. Journal of Computer Science and Technology, 2013, 28(1): 159-164. DOI: 10.1007/s11390-013-1320-x
    [6]Huai-Xi Wang, Yan Zhu, Rong-Quan Feng, Stephen S. Yau. Attribute-Based Signature with Policy-and-Endorsement Mechanism[J]. Journal of Computer Science and Technology, 2010, 25(6): 1293-1304. DOI: 10.1007/s11390-010-1102-7
    [7]Sheng-Li Liu, Xiao-Feng Chen, Fang-Guo Zhang. Forgeability of Wang-Tang-Li s ID-Based Restrictive Partially Blind Signature Scheme[J]. Journal of Computer Science and Technology, 2008, 23(2): 265-269.
    [8]Dong-Xi Liu. CSchema: A Downgrading Policy Language for XML Access Control[J]. Journal of Computer Science and Technology, 2007, 22(1): 44-53.
    [9]Cliff Reader. AVS Intellectual Property Rights (IPR) Policy[J]. Journal of Computer Science and Technology, 2006, 21(3): 306-309.
    [10]LIN Chuang, XU MingWei. Stability Analysis of Buffer Priority Scheduling Policies Using Petri Nets[J]. Journal of Computer Science and Technology, 2003, 18(3).

Catalog

    Article views (27) PDF downloads (1687) Cited by()
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return