Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

Postal Subscription Code 80-970

2018 Impact Factor: 1.129

Front. Comput. Sci.    2025, Vol. 19 Issue (2) : 192801    https://doi.org/10.1007/s11704-023-3225-3
Information Security
Linkable and traceable anonymous authentication with fine-grained access control
Peng LI1, Junzuo LAI1(), Dehua ZHOU1, Lianguan HUANG1,2, Meng SUN1, Wei WU1,3, Ye YANG1,4
1. College of Information Science and Technology, Jinan University, Guangzhou 510632, China
2. Huawei Technology Company Limited, Nanjing 210012, China
3. Huawei Technology Company Limited, Suzhou 215127, China
4. ByteDance Electronic Technology Company Limited, Shenzhen 518054, China
 Download: PDF(11846 KB)   HTML
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

To prevent misuse of privacy, numerous anonymous authentication schemes with linkability and/or traceability have been proposed to ensure different types of accountabilities. Previous schemes cannot simultaneously achieve public linking and tracing while holding access control, therefore, a new tool named linkable and traceable anonymous authentication with fine-grained access control (LTAA-FGAC) is offered, which is designed to satisfy: (i) access control, i.e., only authorized users who meet a designated authentication policy are approved to authenticate messages; (ii) public linkability, i.e., anyone can tell whether two authentications with respect to a common identifier are created by an identical user; (iii) public traceability, i.e., everyone has the ability to deduce a double-authentication user’s identity from two linked authentications without the help of other parties. We formally define the basic security requirements for the new tool, and also give a generic construction so as to satisfy these requirements. Then, we present a formal security proof and an implementation of our proposed LTAA-FGAC scheme.

Keywords anonymous authentication      access control      public linkability      public traceability     
Corresponding Author(s): Junzuo LAI   
About author: Li Liu and Yanqing Liu contributed equally to this work.
Issue Date: 24 April 2024
 Cite this article:   
Peng LI,Junzuo LAI,Dehua ZHOU, et al. Linkable and traceable anonymous authentication with fine-grained access control[J]. Front. Comput. Sci., 2025, 19(2): 192801.
 URL:  
https://academic.hep.com.cn/fcs/EN/10.1007/s11704-023-3225-3
https://academic.hep.com.cn/fcs/EN/Y2025/V19/I2/192801
Scheme Access control Anonymity Linkability Traceability Public linkability and traceability
[6], [7], [18], [17] × × ×
[24], [11] × × ×
[5], [1922] × ×
[8], [9], [23] ×
[12], [13], [24], [2527] × × ×
[14], [28], [29] × ×
[15], [30,33,37], [31,32,3436] × ×
Ours
Tab.1  Comparison between our LTAA-FGAC and other schemes.
Fig.1  Running time of algorithms
Fig.2  Length of attribute key, zk-proof and Tuple
  
  
  
  
  
  
  
1 J K, Liu D S Wong . On the security models of (threshold) ring signature schemes. In: Proceedings of the 7th International Conference on Information Security and Cryptology. 2005, 204−217
2 J, Camenisch M Stadler . Efficient group signature schemes for large groups. In: Proceedings of the 17th Annual International Cryptology Conference. 1997, 410−424
3 S, Kumawat S Paul . A new constant-size accountable ring signature scheme without random oracles. In: Proceedings of the 13th International Conference on Information Security and Cryptology. 2018, 157−179
4 B, Libert M Yung . Efficient traceable signatures in the standard model. Theoretical Computer Science, 2011, 412(12−14): 1220−1242
5 J Y, Hwang L, Chen H S, Cho D Nyang . Short dynamic group signature scheme supporting controllable linkability. IEEE Transactions on Information Forensics and Security, 2015, 10( 6): 1109–1124
6 X, Boyen T Haines . Forward-secure linkable ring signatures. In: Proceedings of the 23rd Australasian Conference on Information Security and Privacy. 2018, 245−264
7 Lu Y, Tang Q, Wang G. ZebraLancer: private and anonymous crowdsourcing system atop open blockchain. In: Proceedings of the 38th IEEE International Conference on Distributed Computing Systems. 2018, 853−865
8 E, Fujisaki K Suzuki . Traceable ring signature. In: Proceedings of the 10th International Conference on Practice and Theory in Public-Key Cryptography. 2007, 181−200
9 M H, Au W, Susilo S M Yiu . Event-oriented k-times revocable-iff-linked group signatures. In: Proceedings of the 11th Australasian Conference on Information Security and Privacy. 2006, 223−234
10 V K Wei . Tracing-by-linking group signatures. In: Proceedings of the 8th International Conference on Information Security. 2005, 149−163
11 Nguyen L, Safavi-Naini R. Dynamic k-times anonymous authentication. In: Proceedings of the 3rd International Conference on Applied Cryptography and Network Security. 2005, 318−333
12 H K, Maji M, Prabhakaran M Rosulek . Attribute-based signatures. In: Proceedings of Cryptographers’ Track at the RSA Conference 2011. 2011, 376−392
13 J, Blömer J, Bobolz D, Diemert F Eidens . Updatable anonymous credentials and applications to incentive systems. In: Proceedings of 2019 ACM SIGSAC Conference on Computer and Communications Security. 2019, 1671−1685
14 Kaafarani A, El E Ghadafi . Attribute-based signatures with user-controlled linkability without random oracles. In: Proceedings of the 16th IMA International Conference on Cryptography and Coding. 2017, 161−184
15 K, Gu K, Wang L Yang . Traceable attribute-based signature. Journal of Information Security and Applications, 2019, 49: 102400
16 C, Hébant D Pointcheval . Traceable constant-size multi-authority credentials. In: Proceedings of the 13th International Conference on Security and Cryptography for Networks. 2022, 411−434
17 D, Fiore L, Garms D, Kolonelos C, Soriente I Tucker . Ring signatures with user-controlled linkability. In: Proceedings of the 27th European Symposium on Research in Computer Security. 2022, 405−426
18 L, Garms A Lehmann . Group signatures with selective linkability. In: Proceedings of the 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography. 2019, 190−220
19 D, Slamanig R, Spreitzer T Unterluggauer . Adding controllable linkability to pairing-based group signatures for free. In: Proceedings of the 17th International Conference on Information Security. 2014, 388−400
20 S, Krenn K, Samelin C Striecks . Practical group-signatures with privacy-friendly openings. In: Proceedings of the 14th International Conference on Availability, Reliability and Security. 2019, 10
21 H, Zheng Q, Wu B, Qin L, Zhong S, He J Liu . Linkable group signature for auditing anonymous communication. In: Proceedings of the 23rd Australasian Conference on Information Security and Privacy. 2018, 304−321
22 X, Zhang J K, Liu R, Steinfeld V, Kuchta J Yu . Revocable and linkable ring signature. In: Proceedings of the 15th International Conference on Information Security and Cryptology. 2020, 3−27
23 M H, Au J K, Liu W, Susilo T H Yuen . Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction. Theoretical Computer Science, 2013, 469: 1–14
24 T, Okamoto K Takashima . Efficient attribute-based signatures for non-monotone predicates in the standard model. In: Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography. 2011, 35−52
25 T, Okamoto K Takashima . Decentralized attribute-based signatures. In: Proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography. 2013, 125−142
26 J, Camenisch M, Drijvers P, Dzurenda J Hajny . Fast keyed-verification anonymous credentials on standard smart cards. In: Proceedings of the 34th IFIP TC 11 International Conference on ICT Systems Security and Privacy Protection. 2019, 286−298
27 S Y, Tan T Groß . Monipoly—an expressive q-SDH-based anonymous attribute-based credential system. In: Proceedings of the 26th International Conference on the Theory and Application of Cryptology and Information Security. 2020, 498−526
28 M, Urquidi D, Khader J, Lancrenon L Chen . Attribute-based signatures with controllable linkability. In: Proceedings of the 7th International Conference on Trusted Systems. 2016, 114−129
29 Kaafarani A, El L, Chen E, Ghadafi J Davenport . Attribute-based signatures with user-controlled linkability. In: Proceedings of the 13th International Conference on Cryptology and Network Security. 2014, 256−269
30 C C, Drǎgan D, Gardham M Manulis . Hierarchical attribute-based signatures. In: Proceedings of the 17th International Conference on Cryptology and Network Security. 2018, 213−234
31 J, Wei X, Huang X, Hu W Liu . Revocable threshold attribute-based signature against signing key exposure. In: Proceedings of the 11th International Conference on Information Security Practice and Experience. 2015, 316−330
32 Ding S, Zhao Y, Liu Y. Efficient traceable attribute-based signature. In: Proceedings of the 13th IEEE International Conference on Trust, Security and Privacy in Computing and Communications. 2014, 582−589
33 Kaafarani A, El E, Ghadafi D Khader . Decentralized traceable attribute-based signatures. In: Proceedings of Cryptographer’s Track at the RSA Conference 2014. 2014, 327−348
34 E Ghadafi . Stronger security notions for decentralized traceable attribute-based signatures and more efficient constructions. In: Proceedings of Cryptographer’s Track at the RSA Conference 2015. 2015, 391−409
35 S T, Ali B B Amberker . Attribute-based group signature without random oracles with attribute anonymity. International Journal of Information and Computer Security, 2014, 6( 2): 109–132
36 V, Kuchta G, Sharma R A, Sahu O Markowitch . Generic framework for attribute-based group signature. In: Proceedings of the 13th International Conference on Information Security Practice and Experience. 2017, 814−834
37 N, Kaaniche M Laurent . Attribute-based signatures for supporting anonymous certification. In: Proceedings of the 21st European Symposium on Research in Computer Security. 2016, 279−300
38 A, Kapadia P P, Tsang S W Smith . Attribute-based publishing with hidden credentials and hidden policies. In: Proceedings of Network and Distributed System Security Symposium. 2007, 1−14
39 Y, Zhang X, Chen J, Li D S, Wong H Li . Anonymous attribute-based encryption supporting efficient decryption test. In: Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security. 2013, 511−516
40 J, Li K, Ren B, Zhu Z Wan . Privacy-aware attribute-based encryption with user accountability. In: Proceedings of the 12th International Conference on Information Security. 2009, 347−362
41 H Lipmaa . Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. In: Proceedings of the 9th Theory of Cryptography Conference on Theory of Cryptography. 2012, 169−189
42 J, Groth M Maller . Snarky signatures: minimal signatures of knowledge from simulation-extractable SNARKs. In: Proceedings of the 37th Annual International Cryptology Conference on Advances in Cryptology. 2017, 581−612
43 Z, Guan Z, Wan Y, Yang Y, Zhou B Huang . BlockMaze: an efficient privacy-preserving account-model blockchain based on zk-SNARKs. IEEE Transactions on Dependable and Secure Computing, 2022, 19( 3): 1446–1463
[1] Peng LI, Junzuo LAI, Yongdong WU. Accountable attribute-based authentication with fine-grained access control and its application to crowdsourcing[J]. Front. Comput. Sci., 2023, 17(1): 171802-.
[2] Fei MENG, Leixiao CHENG, Mingqiang WANG. ABDKS: attribute-based encryption with dynamic keyword search in fog computing[J]. Front. Comput. Sci., 2021, 15(5): 155810-.
[3] Han Yao HUANG, Kyung Tae KIM, Hee Yong YOUN. Determining node duty cycle using Q-learning and linear regression for WSN[J]. Front. Comput. Sci., 2021, 15(1): 151101-.
[4] Yan CAO, Zhiqiu HUANG, Yaoshen YU, Changbo KE, Zihao WANG. A topology and risk-aware access control framework for cyber-physical space[J]. Front. Comput. Sci., 2020, 14(4): 144805-.
[5] Qiong ZUO, Meiyi XIE, Guanqiu QI, Hong ZHU. Tenant-based access control model for multi-tenancy and sub-tenancy architecture in Software-as-a-Service[J]. Front. Comput. Sci., 2017, 11(3): 465-484.
[6] Li LIN,Jian HU,Jianbiao ZHANG. Packet: a privacy-aware access control policy composition method for services composition in cloud environments[J]. Front. Comput. Sci., 2016, 10(6): 1142-1157.
[7] Rahat MASOOD,Muhammad Awais SHIBLI,Yumna GHAZI,Ayesha KANWAL,Arshad ALI. Cloud authorization: exploring techniques and approach towards effective access control framework[J]. Front. Comput. Sci., 2015, 9(2): 297-321.
[8] Xiaoming WANG, Guoxiang YAO. Access control scheme with tracing for outsourced databases[J]. Front Comput Sci, 2012, 6(6): 677-685.
[9] Defu CHEN, Zhengsu TAO. An adaptive polling interval and short preamble media access control protocol for wireless sensor networks[J]. Front Comput Sci Chin, 2011, 5(3): 300-307.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed