Skip to main content
Log in

Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash

  • Published:
Frontiers of Information Technology & Electronic Engineering Aims and scope Submit manuscript

Abstract

Double-authentication-preventing signature (DAPS) is a novel signature notion proposed at ESORICS 2014. The double-authentication-preventing property means that any pair of signatures on two different messages with the same subject will result in an immediate collapse of the signature system. A few potential applications of DAPS have been discussed by its inventors, such as providing a kind of self-enforcement to discourage certificate authority (CA) from misbehaving in public key infrastructure and offering CA some cryptographic arguments to resist legal coercion. In this study, we focus on some fundamental issues on DAPS. We propose a new definition, which is slightly weakened but still reasonable and strong enough to capture the DAPS concept. We develop the new notion of invertible chameleon hash functions with key exposure. Then we propose a generic DAPS scheme, which is provably secure if the underlying invertible chameleon hash function with key exposure is secure. We instantiate this general construction to obtain the DAPS schemes respectively based on the well-known assumptions of integer factorization, Rivest-Shamir-Adleman (RSA), and computational Diffie-Hellman (CDH). They are more efficient than previous DAPS schemes. Furthermore, unlike previous constructions, the trusted setup condition is not needed by our DAPS schemes based on RSA and CDH.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Ateniese G, de Medeiros B, 2004a. Identity–based chameleon hash and applications. Int Conf on Financial Cryptography, p.164–180. https://doi.org/10.1007/978–3–540–27809–2_19

    Book  MATH  Google Scholar 

  • Ateniese G, de Medeiros B, 2004b. On the key exposure problem in chameleon hashes. Int Conf on Security in Communication Networks, p.165–179. https://doi.org/10.1007/978–3–540–30598–9_12

    Google Scholar 

  • Bellare M, Ristov T, 2014. A characterization of chameleon hash functions and new, efficient designs. J Cryptol, 27(4):799–823. https://doi.org/10.1007/s00145–013–9155–8

    Article  MathSciNet  MATH  Google Scholar 

  • Bellare M, Halevi S, Sahai A, et al., 1998. Many–to–one trapdoor functions and their relation to public–key cryptosystems. Annual Int Cryptology Conf, p.283–298. https://doi.org/10.1007/BFb0055735

    Book  MATH  Google Scholar 

  • Chaum D, Fiat A, Naor M, 1988. Untraceable electronic cash. Conf on the Theory and Application of Cryptography, p.319–327. https://doi.org/10.1007/0–387–34799–2_25

    Google Scholar 

  • Chen X, Zhang F, Kim K, 2004. Chameleon hashing without key exposure. Int Conf on Information Security, p.87–98. https://doi.org/10.1007/978–3–540–30144–8_8

    Book  MATH  Google Scholar 

  • Chen X, Zhang F, Susilo W, et al., 2007. Efficient generic on–line/off–line signatures without key exposure. Int Conf on Applied Cryptography and Network Security, p.18–30. https://doi.org/10.1007/978–3–540–72738–5_2

    Google Scholar 

  • Chen X, Zhang F, Tian H, et al., 2011. Discrete logarithm based chameleon hashing and signatures without key exposure. Comput Electr Eng, 37(4):614–623. https://doi.org/10.1016/j.compeleceng.2011.03.011

    Article  MATH  Google Scholar 

  • Chen X, Zhang F, Susilo W, et al., 2014. Identity–based chameleon hashing and signatures without key exposure. Inform Sci, 265(5):198–210. https://doi.org/10.1016/j.ins.2013.12.020

    Article  MATH  Google Scholar 

  • Chor B, Fiat A, Naor M, et al., 2000. Tracing traitors. IEEE Trans Inform Theory, 46(3):893–910. https://doi.org/10.1109/18.841169

    Article  MATH  Google Scholar 

  • Fischlin M, 2001. Trapdoor Commitment Schemes and Their Applications. PhD Thesis, Goethe Universitat Frankfurt, Germany.

    Google Scholar 

  • Fischlin M, Fischlin R, 2000. Efficient non–malleable commitment schemes. Annual Int Cryptology Conf, p.413–431. https://doi.org/10.1007/3–540–44598–6_26

    Book  MATH  Google Scholar 

  • Fu Z, Ren K, Shu J, et al., 2016. Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Trans Parall Distr Syst, 27(9):2546–2559. https://doi.org/10.1109/TPDS.2015.2506573

    Article  Google Scholar 

  • Gao W, Wang X, Xie D, 2007. Chameleon hashes without key exposure based on factoring. J Comput Sci Technol, 22(1):109–113. https://doi.org/10.1007/s11390–007–9015–9

    Article  Google Scholar 

  • Gao W, Li F, Wang X, 2009. Chameleon hash without key exposure based on Schnorr signature. Comput Stand Inter, 31(2):282–285. https://doi.org/10.1016/j.csi.2007.12.001

    Article  Google Scholar 

  • Gennaro R, 2004. Multi–trapdoor commitments and their applications to proofs of knowledge secure under concurrent man–in–the–middle attacks. Annual Int Cryptology Conf, p.220–236. https://doi.org/10.1007/978–3–540–28628–8_14

    Book  MATH  Google Scholar 

  • Girault M, 1991. Self–certified public keys. Workshop on the Theory and Application of Cryptographic Techniques, p.490–497. https://doi.org/10.1007/3–540–46416–6_42

    Book  MATH  Google Scholar 

  • Goldwasser S, Micali S, Rivest R, 1988. A digital signature scheme secure against adaptive chosen–message attacks. SIAM J Comput, 17(2):281–308. https://doi.org/10.1137/0217017

    Article  MathSciNet  MATH  Google Scholar 

  • Goyal V, 2007. Reducing trust in the PKG in identity based cryptosystems. Annual Int Cryptology Conf, p.430–447. https://doi.org/10.1007/978–3–540–74143–5_24

    MATH  Google Scholar 

  • Krawczyk H, Rabin T, 2000. Chameleon signatures. 7th Network and Distributed System Security Conf, p.143–154.

    Google Scholar 

  • Mohassel P, 2010. One–time signatures and chameleon hash functions. Int Workshop on Selected Areas in Cryptography, p.302–319. https://doi.org/10.1007/978–3–642–19574–7_21

    MATH  Google Scholar 

  • Pedersen TP, Pfitzmann B, 1997. Fail–stop signatures. SIAM J Comput, 26(2):291–330. https://doi.org/10.1137/S009753979324557X

    Article  MathSciNet  MATH  Google Scholar 

  • Poettering B, Stebila D, 2014. Double–authenticationpreventing signatures. 19th European Symp on Research in Computer Security, p.436–453. https://doi.org/10.1007/978–3–319–11203–9_25

    Google Scholar 

  • Poettering B, Stebila D, 2017. Double–authenticationpreventing signatures. Int J Inform Secur, 16(1):1–22. https://doi.org/10.1007/s10207–015–0307–8

    Article  Google Scholar 

  • Soghoian C, Stamm S, 2011. Certified lies: detecting and defeating government interception attacks against SSL (short paper). Int Conf on Financial Cryptography and Data Security, p.250–259. https://doi.org/10.1007/978–3–642–27576–0_20

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fei Li.

Additional information

Project supported by the National Natural Science Foundation of China (Nos. 61202475, 61133014, and 61472114), the Science and Technology Planning Key Project of Shandong Universities, China (No. J18KA326), and the Science and Technology Planning Key Project of Guangdong Province, China (No. 2016B010124014)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, F., Gao, W., Wang, Gl. et al. Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash. Frontiers Inf Technol Electronic Eng 20, 176–186 (2019). https://doi.org/10.1631/FITEE.1700005

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1631/FITEE.1700005

Key words

CLC number

Navigation