International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On the Key Exposure Problem in Chameleon Hashes

Authors:
Giuseppe Ateniese
Breno de Medeiros
Download:
URL: http://eprint.iacr.org/2004/243
Search ePrint
Search Google
Abstract: Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a chameleon hash that suffers from a key exposure problem: The non-transferability property requires willingness of the recipient in consequentially exposing a secret key, and therefore invalidating all signatures issued to the same recipient's public key. To address this key-revocation issue, and its attending problems of key redistribution, storage of state information, and greater need for interaction, an identity-based scheme was proposed in [1], while a fully key-exposure free construction, based on the elliptic curves with pairings, appeared later in [7]. Herein we provide several constructions of exposure-free chameleon hash functions based on different cryptographic assumptions, such as the RSA and the discrete logarithm assumptions. One of the schemes is a novel construction that relies on a single trapdoor and therefore may potentially be realized over a large set of cryptographic groups (where the discrete logarithm is hard).
BibTeX
@misc{eprint-2004-12212,
  title={On the Key Exposure Problem in Chameleon Hashes},
  booktitle={IACR Eprint archive},
  keywords={},
  url={http://eprint.iacr.org/2004/243},
  note={Full version of the paper in SCN '04, LNCS of Springer-Verlag, 2004. ateniese@cs.jhu.edu 12681 received 20 Sep 2004},
  author={Giuseppe Ateniese and Breno de Medeiros},
  year=2004
}