Chameleon hashing without key exposure

Cited 68 time in webofscience Cited 0 time in scopus
  • Hit : 493
  • Download : 398
Chameleon signatures are based on well established hash-and-sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest. Chameleon signatures simultaneously provide the properties of non-repudiation and non-transferability for the signed message, i.e., the designated recipient is capable of verifying the validity of the signature, but cannot disclose the contents of the signed information to convince any third party without the signer's consent. One disadvantage of the initial chameleon signatures is that signature forgery results in the signer recovering the recipient's trapdoor information, i.e., private key. Therefore, the signer can use this information to deny other signatures given to the recipient. This creates a strong disincentive for the recipient to forge signatures, partially undermining the concept of non-transferability. In this paper, we first propose a novel chameleon hashing scheme in the gap Diffie-Hellman group to solve the problem of key exposure. We can prove that the recipient's trapdoor information will never be compromised under the assumption of Computation Diffie-Hellman Problem (CDHP) is intractable. Moreover, we use the proposed chameleon hashing scheme to design a chameleon signature scheme.
Publisher
SPRINGER-VERLAG BERLIN
Issue Date
2004
Language
English
Article Type
Article; Proceedings Paper
Keywords

LIMITED VERIFIER SIGNATURE

Citation

INFORMATION SECURITY, PROCEEDINGS BOOK SERIES: LECTURE NOTES IN COMPUTER SCIENCE, v.3225, pp.87 - 98

ISSN
0302-9743
URI
http://hdl.handle.net/10203/17858
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 68 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0