On the key exposure problem in chameleon hashes

  • Authors:
  • Giuseppe Ateniese;Breno de Medeiros

  • Affiliations:
  • Information Security Institute and Department of Computer Science, The Johns Hopkins University;Department of Computer Science, Florida State University

  • Venue:
  • SCN'04 Proceedings of the 4th international conference on Security in Communication Networks
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a chameleon hash that suffers from a key exposure problem: The non-transferability property requires willingness of the recipient in consequentially exposing a secret key, and therefore invalidating all signatures issued to the same recipient's public key. To address this key-revocation issue, and its attending problems of key redistribution, storage of state information, and greater need for interaction, an identity-based scheme was proposed in [1], while a fully key-exposure free construction, based on the elliptic curves with pairings, appeared later in [7]. Herein we provide several constructions of exposure-free chameleon hash functions based on different cryptographic assumptions, such as the RSA and the discrete logarithm assumptions. One of the schemes is a novel construction that relies on a single trapdoor and therefore may potentially be realized over a large set of cryptographic groups (where the discrete logarithm is hard).