Full Text:   <2414>

Summary:  <1496>

CLC number: TP309

On-line Access: 2019-03-11

Received: 2017-01-03

Revision Accepted: 2017-05-22

Crosschecked: 2019-01-22

Cited: 0

Clicked: 7011

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Fei Li

http://orcid.org/0000-0002-8916-8330

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2019 Vol.20 No.2 P.176-186

http://doi.org/10.1631/FITEE.1700005


Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash


Author(s):  Fei Li, Wei Gao, Gui-lin Wang, Ke-fei Chen, Chun-ming Tang

Affiliation(s):  School of Mathematics and Statistics, Ludong University, Yantai 264025, China; more

Corresponding email(s):   miss_lifei@163.com

Key Words:  Double-authentication-preventing signatures, Chameleon hash function, Digital signature, Provable security, Authority trust level


Fei Li, Wei Gao, Gui-lin Wang, Ke-fei Chen, Chun-ming Tang. Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash[J]. Frontiers of Information Technology & Electronic Engineering, 2019, 20(2): 176-186.

@article{title="Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash",
author="Fei Li, Wei Gao, Gui-lin Wang, Ke-fei Chen, Chun-ming Tang",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="20",
number="2",
pages="176-186",
year="2019",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1700005"
}

%0 Journal Article
%T Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash
%A Fei Li
%A Wei Gao
%A Gui-lin Wang
%A Ke-fei Chen
%A Chun-ming Tang
%J Frontiers of Information Technology & Electronic Engineering
%V 20
%N 2
%P 176-186
%@ 2095-9184
%D 2019
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1700005

TY - JOUR
T1 - Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash
A1 - Fei Li
A1 - Wei Gao
A1 - Gui-lin Wang
A1 - Ke-fei Chen
A1 - Chun-ming Tang
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 20
IS - 2
SP - 176
EP - 186
%@ 2095-9184
Y1 - 2019
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1700005


Abstract: 
Double-authentication-preventing signature (DAPS) is a novel signature notion proposed at ESORICS 2014. The double-authentication-preventing property means that any pair of signatures on two different messages with the same subject will result in an immediate collapse of the signature system. A few potential applications of DAPS have been discussed by its inventors, such as providing a kind of self-enforcement to discourage certificate authority (CA) from misbehaving in public key infrastructure and offering CA some cryptographic arguments to resist legal coercion. In this study, we focus on some fundamental issues on DAPS. We propose a new definition, which is slightly weakened but still reasonable and strong enough to capture the DAPS concept. We develop the new notion of invertible chameleon hash functions with key exposure. Then we propose a generic DAPS scheme, which is provably secure if the underlying invertible chameleon hash function with key exposure is secure. We instantiate this general construction to obtain the DAPS schemes respectively based on the well-known assumptions of integer factorization, Rivest-Shamir-Adleman (RSA), and computational Diffie-Hellman (CDH). They are more efficient than previous DAPS schemes. Furthermore, unlike previous constructions, the trusted setup condition is not needed by our DAPS schemes based on RSA and CDH.

再议防二重认证签名:新定义和基于变色龙哈希的构造

摘要:防二重认证签名(DAPS)是在ESORICS2014会议上提出的一种新型电子签名。防二重认证性质指同一主题上两个不同消息的签名可以用来摧毁整个签名体系。其提出者已指出防二重认证签名的几个潜在应用场景,比如,在数字证书领域,可以提供针对证书颁发机构(CA)的自我约束体制,使其不敢违规提供假冒证书。本文主要考虑防二重认证签名的基础性质。提出一种适度弱化条件的新定义,同时为刻画防二重认证性质而保持足够性质强度。提出带密钥泄露的可逆变色龙哈希函数的新密码原型。提出防二重认证签名方案的通用构造,同时基于带密钥泄露的可逆变色龙哈希函数性质给出安全性证明。在此通用型防二重认证签名方案框架下,分别基于整数分解、不对称密码算法(RSA)和狄菲-赫尔曼计算(CDH)假设构造了3个具体的防二重认证签名方案。这些方案比现有的防二重认证签名方案效率更高。相比现有方案,分别基于RSA和CDH的两个新方案不再依赖可信系统建立模型。

关键词:防二重认证签名;变色龙哈希函数;数字签名;可证明安全;权威信任层次

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Ateniese G, de Medeiros B, 2004a. Identity-based chameleon hash and applications. Int Conf on Financial Cryptography, p.164-180.

[2]Ateniese G, de Medeiros B, 2004b. On the key exposure problem in chameleon hashes. Int Conf on Security in Communication Networks, p.165-179.

[3]Bellare M, Ristov T, 2014. A characterization of chameleon hash functions and new, efficient designs. J Cryptol, 27(4):799-823.

[4]Bellare M, Halevi S, Sahai A, et al., 1998. Many-to-one trapdoor functions and their relation to public-key cryptosystems. Annual Int Cryptology Conf, p.283-298.

[5]Chaum D, Fiat A, Naor M, 1988. Untraceable electronic cash. Conf on the Theory and Application of Cryptography, p.319-327.

[6]Chen X, Zhang F, Kim K, 2004. Chameleon hashing without key exposure. Int Conf on Information Security, p.87-98.

[7]Chen X, Zhang F, Susilo W, et al., 2007. Efficient generic on-line/off-line signatures without key exposure. Int Conf on Applied Cryptography and Network Security, p.18-30.

[8]Chen X, Zhang F, Tian H, et al., 2011. Discrete logarithm based chameleon hashing and signatures without key exposure. Comput Electr Eng, 37(4):614-623.

[9]Chen X, Zhang F, Susilo W, et al., 2014. Identity-based chameleon hashing and signatures without key exposure. Inform Sci, 265(5):198-210.

[10]Chor B, Fiat A, Naor M, et al., 2000. Tracing traitors. IEEE Trans Inform Theory, 46(3):893-910.

[11]Fischlin M, 2001. Trapdoor Commitment Schemes and Their Applications. PhD Thesis, Goethe Universitat Frankfurt, Germany.

[12]Fischlin M, Fischlin R, 2000. Efficient non-malleable commitment schemes. Annual Int Cryptology Conf, p.413-431.

[13]Fu Z, Ren K, Shu J, et al., 2016. {Enabling personalized search over encrypted outsourced data with efficiency improvement}. IEEE Trans Parall Distr Syst, 27(9):2546-2559.

[14]Gao W, Wang X, Xie D, 2007. Chameleon hashes without key exposure based on factoring. J Comput Sci Technol, 22(1):109-113.

[15]Gao W, Li F, Wang X, 2009. Chameleon hash without key exposure based on Schnorr signature. Comput Stand Inter, 31(2):282-285.

[16]Gennaro R, 2004. Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks. Annual Int Cryptology Conf, p.220-236.

[17]Girault M, 1991. Self-certified public keys. Workshop on the Theory and Application of Cryptographic Techniques, p.490-497.

[18]Goldwasser S, Micali S, Rivest R, 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput, 17(2):281-308.

[19]Goyal V, 2007. Reducing trust in the PKG in identity based cryptosystems. Annual Int Cryptology Conf, p.430-447.

[20]Krawczyk H, Rabin T, 2000. Chameleon signatures. 7th Network and Distributed System Security Conf, p.143-154.

[21]Mohassel P, 2010. One-time signatures and chameleon hash functions. Int Workshop on Selected Areas in Cryptography, p.302-319.

[22]Pedersen TP, Pfitzmann B, 1997. Fail-stop signatures. SIAM J Comput, 26(2):291-330.

[23]Poettering B, Stebila D, 2014. Double-authentication-preventing signatures. 19th European Symp on Research in Computer Security, p.436-453.

[24]Poettering B, Stebila D, 2017. Double-authentication-preventing signatures. Int J Inform Secur, 16(1):1-22.

[25]Soghoian C, Stamm S, 2011. Certified lies: detecting and defeating government interception attacks against SSL (short paper). Int Conf on Financial Cryptography and Data Security, p.250-259.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE