Paper 2009/035

Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems

Xiaofeng Chen, Fangguo Zhang, Haibo Tian, Baodian Wei, and Kwangjo Kim

Abstract

Chameleon signatures simultaneously provide the properties of non-repudiation and non-transferability for the signed message. However, the initial constructions of chameleon signatures suffer from the problem of key exposure. This creates a strong disincentive for the recipient to forge signatures, partially undermining the concept of non-transferability. Recently, some specific constructions of discrete logarithm based chameleon hashing and signatures without key exposure are presented, while in the setting of gap Diffile-Hellman groups with pairings. \indent \,\, In this paper, we propose the first key-exposure free chameleon hash and signature scheme based on discrete logarithm systems, without using the gap Diffile-Hellman groups. This provides more flexible constructions of efficient key-exposure free chameleon hash and signature schemes. Moreover, one distinguishing advantage of the resulting chameleon signature scheme is that the property of ``message hiding" or ``message recovery" can be achieved freely by the signer, $i.e.,$ the signer can efficiently prove which message was the original one if he desires.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Chameleon hashingGap Diffie-Hellman groupKey exposure
Contact author(s)
isschxf @ mail sysu edu cn
History
2009-08-13: last of 2 revisions
2009-01-24: received
See all versions
Short URL
https://ia.cr/2009/035
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/035,
      author = {Xiaofeng Chen and Fangguo Zhang and Haibo Tian and Baodian Wei and Kwangjo Kim},
      title = {Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems},
      howpublished = {Cryptology ePrint Archive, Paper 2009/035},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/035}},
      url = {https://eprint.iacr.org/2009/035}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.