On the key exposure problem in chameleon hashes

147Citations
Citations of this article
52Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a chameleon hash that suffers from a key exposure problem: The non-transferability property requires willingness of the recipient in consequentially exposing a secret key, and therefore invalidating all signatures issued to the same recipient's public key. To address this key-revocation issue, and its attending problems of key redistribution, storage of state information, and greater need for interaction, an identity-based scheme was proposed in [1], while a fully key-exposure free construction, based on the elliptic curves with pairings, appeared later in [7]. Herein we provide several constructions of exposure-free chameleon hash functions based on different cryptographic assumptions, such as the RSA and the discrete logarithm assumptions. One of the schemes is a novel construction that relies on a single trapdoor and therefore may potentially be realized over a large set of cryptographic groups (where the discrete logarithm is hard). © Springer-Verlag Berlin Heidelberg 2005.

Cite

CITATION STYLE

APA

Ateniese, G., & De Medeiros, B. (2005). On the key exposure problem in chameleon hashes. In Lecture Notes in Computer Science (Vol. 3352, pp. 165–179). Springer Verlag. https://doi.org/10.1007/978-3-540-30598-9_12

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free