Paper 2023/747

Key-Range Attribute-Based Signatures for Range of Inner Product and Its Applications

Masahito Ishizaka, KDDI Research (Japan)
Abstract

In attribute-based signatures (ABS) for range of inner product (ARIP), recently proposed by Ishizaka and Fukushima at ICISC 2022, a secret-key labeled with an $n$-dimensional vector $\mathbf{x}\in\mathbb{Z}_p^n$ for a prime $p$ can be used to sign a message under an $n$-dimensional vector $\mathbf{y}\in\mathbb{Z}_p^n$ and a range $[L,R]=\{L, L+1, \cdots, R-1, R\}$ with $L,R\in\mathbb{Z}_p$ iff their inner product is within the range, i.e., $\langle \mathbf{x}, \mathbf{y} \rangle \in [L,R]\pmod p$. We consider its key-range version, named key-range ARIP (KARIP), where the range $[L,R]$ is associated with a secret-key but not with a signature. We propose three generic KARIP constructions based on linearly homomorphic signatures and non-interactive witness-indistinguishable proof, which lead to concrete KARIP instantiations secure under standard assumptions with different features in terms of efficiency. We also show that KARIP has various applications, e.g., key-range ABS for range evaluation of polynomials/weighted averages/Hamming distance/Euclidean distance, key-range time-specific signatures, and key-range ABS for hyperellipsoid predicates.

Note: Some minor errors in the first version have been fixed.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. ProvSec 2023
Keywords
Attribute-based signaturesAdaptive unforgeablitySigner-privacyKey-delegatability.
Contact author(s)
xma-ishizaka @ kddi com
History
2023-05-30: revised
2023-05-24: received
See all versions
Short URL
https://ia.cr/2023/747
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/747,
      author = {Masahito Ishizaka},
      title = {Key-Range Attribute-Based Signatures for Range of Inner Product and Its Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2023/747},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/747}},
      url = {https://eprint.iacr.org/2023/747}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.