Abstract:Attribute based ring signature has gradually become a hot topic in the related field, owing to its priorities including strong in expressive power, flexible in use, and easy to hide the identity of signer. By analyzing existing attribute-based ring signature schemes, it can be found that the majority of earlier schemes cannot resist the collusion attack with the premise of unconditional strong anonymity, and there are many issues such as attribute key escrow, fixed threshold and inefficient verification. To address the above defects, this paper firstly introduces the formal definitions and security model for the multi-authority attribute-based threshold ring signature scheme. Then a multi-authority attribute-based variable threshold ring signature scheme is presented. This scheme uses distributed key generation protocol to constrain the rights of attribute authority, and to overcome the problem of attribute key escrow. Through embedding a random identity factor in each user's attribute key, and introducing a random fuzzy parameter in each signature, the scheme can provides both unconditional strong anonymity and collusion resistance. In addition, a batch verification algorithm is proposed to reduce the computation complexity of verification from nO(·) to O(·)+n. Under random oracle model and computational Diffie-Hellman assumption, the proposal can be proven to be existentially unforgeable and can resist collusion attacks launched by the malicious users with the complementary attributes in chosen message and predicate attack.