Paper 2016/483

Proofs of Knowledge on Monotone Predicates and its Application to Attribute-Based Identifications and Signatures

Hiroaki Anada, Seiko Arita, and Kouichi Sakurai

Abstract

We propose a concrete procedure of the $\Sigma$-protocol introduced by Cramer, Damgård and Schoenmakers at CRYPTO '94, which is for proving knowledge that a set of witnesses satisfies a monotone predicate in witness-indistinguishable way; that is, hiding the assignment of truth in the predicate. We provide a detailed procedure by extending the so-called OR-proof.

Note: The preliminary version of this paper appeared in Proceedings of the 2nd ACM ASIA Public-Key Cryptography Workshop - ASIAPKC 2014, pp. 49-58, under the title ``Attribute-Based Signatures without Pairings via the Fiat-Shamir Paradigm''. This is a corrected version. We removed the proposed attribute-based identification and signature schemes because they have only one-time attribute privacy. Instead, we mentioned that our protocol serves as building blocks of cryptographic primitives for monotone predicates.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. Proceedings of the 2nd ACM ASIA Public-Key Cryptography Workshop - ASIAPKC 2014, pp. 49-58
DOI
10.1145/2600694.2600696
Keywords
proof of knowledgesigma-protocolOR-proofwitness indistinguishability
Contact author(s)
anada @ sun ac jp
History
2020-06-23: last of 17 revisions
2016-05-20: received
See all versions
Short URL
https://ia.cr/2016/483
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/483,
      author = {Hiroaki Anada and Seiko Arita and Kouichi Sakurai},
      title = {Proofs of Knowledge on Monotone Predicates and its Application to Attribute-Based Identifications and Signatures},
      howpublished = {Cryptology ePrint Archive, Paper 2016/483},
      year = {2016},
      doi = {10.1145/2600694.2600696},
      note = {\url{https://eprint.iacr.org/2016/483}},
      url = {https://eprint.iacr.org/2016/483}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.