Paper 2023/1879

A Multiparty Commutative Hashing Protocol based on the Discrete Logarithm Problem

Daniel Zentai, xtendr
Mihail Plesa, xtendr
Robin Frot, xtendr
Abstract

Let $\mathcal{X}$ and $\mathcal{Y}$ be two sets and suppose that a set of participants $P=\{P_1,P_2,\dots,P_n\}$ would like to calculate the keyed hash value of some message $m\in\mathcal{X}$ known to a single participant in $P$ called the data owner. Also, suppose that each participant $P_i$ knows a secret value $x_i\in\mathcal{X}$. In this paper, we will propose a protocol that enables the participants in this setup to calculate the value $y=H(m,x_1,x_2,\dots ,x_n)$ of a hash function $H:\mathcal{X}^{n+1}\rightarrow\mathcal{Y}$ such that: - The function $H$ is a one-way function. - Participants in $P\backslash\{P_i\}$ cannot obtain $x_i$. - Participants other than the data owner cannot obtain $m$. - The hash value $y=H(m,x_1,x_2,\dots ,x_n)$ remains the same regardless the order of the secret $x_i$ values.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Computer Science & Information Technology (CS & IT) ISSN : 2231 - 5403 Volume 13, Number 21, November 2023
Keywords
Hash functionsDiscrete logarithm problemAnonymization
Contact author(s)
daniel zentai @ xtendr io
mihail plesa @ xtendr io
robin frot @ xtendr io
History
2023-12-07: approved
2023-12-06: received
See all versions
Short URL
https://ia.cr/2023/1879
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1879,
      author = {Daniel Zentai and Mihail Plesa and Robin Frot},
      title = {A Multiparty Commutative Hashing Protocol based on the Discrete Logarithm Problem},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1879},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1879}},
      url = {https://eprint.iacr.org/2023/1879}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.