PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Chameleon Hash Functions and One-Time Signature Schemes from Inner Automorphism Groups

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper, we build a family of chameleon hash functions and strongly unforgeable one-time signature schemes based on the intractability assumption of the discrete logarithm problem (DLP) over inner automorphism groups. Since the DLP assumption over inner automorphism groups does not admit sub-exponential attacks, thus the sizes of the working parameters used in our constructions are shorten significantly. This leads to remarkable gains for our proposals both in running time and in storage space. In addition, as far as we know, this is the first time to build CHF and OTS based on noncommutative groups.
Wydawca
Rocznik
Strony
103--119
Opis fizyczny
Bibliogr. 27 poz.
Twórcy
autor
  • State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
autor
  • State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
autor
  • State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
autor
  • State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
autor
  • National Institute of Information and Communications Technology (NICT), 4-2-1, Nukui-Kitamachi, Koganei, Tokyo 184-8795, Japan
autor
  • Department of Electronic and Communication Engineering, Yanshan University, Hebei 066004, China
Bibliografia
  • [1]. Ateniese, G., Chou, D. H., De Medeiros, B., Tsudik, G.: Sanitizable signatures, Computer Security-ESORICS 2005, LNCS 3679, 159-177, Springer, 2005.
  • [2]. Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption, Proceedings of EUROCRYPT ’04, LNCS 3027, 207-222, Springer, 2004.
  • [3]. Carter, J. L., Wegman, M. N.: Universal Classes of Hash Functions, J. Comp. Sys. Sci. 18, 143-154, 1979.
  • [4]. Chen, X. F., Zhang, F. G, Tian, H. B., Wei, B. D., Kim, K.: Discrete logarithm based chameleon hashing and signatures without key exposure, Computers and Electrical Engineering, 37, 614-623, 2011.
  • [5]. Dahmen, E., Krau B, C.: Short Hash-Based Signatures for Wireless Sensor Networks, CANS’09, LNCS 5888, 463-476, Springer, 2009.
  • [6]. Diffie, W., Hellman, ME.: New directions in cryptography, IEEE Transactions on Information Theory 22(5), 644-654, 1976.
  • [7]. Even, S., Goldreich, O., Micali, S.: On-line/off-line digital signatures, Journal of Cryptology, 9, 35-67, 1996.
  • [8]. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions, In Richard E. Ladner and Cynthia Dwork, editors, 40th annual ACM symposium on Theory of computing , 197-206, ACM Press, New York, May 2008.
  • [9]. Kitaev, A.: Quantum measurements and the abelian stabilizer problem, Report arXiv: quant-ph/9511026, 1995.
  • [10]. Krawczyk, H., Rabin, T.: Chameleon Hashing and Signatures, Cryptology ePrint Archive: Report 1998/010.
  • [11]. Krawczyk, H., Rabin, T.: Chameleon signatures, NDSS 2000. The Internet Society, 143-154, February 2000.
  • [12]. Lamport, L.: Constructing digital signatures from a one-way function, Technical Report SRI-CSL-98, SRI International, Palo Alto, October 1979.
  • [13]. Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice based digital signatures, In Ran Canetti, editor, TCC2008, LNCS 4948, 37-54, Springer, March 2008.
  • [14]. Merkle, R.: A digital signature based on a conventional encryption function, CRYPTO’87, LNCS 293, 369378, Springer, 2006.
  • [15]. Merkle, R.: A certified digital signature, CRYPTO’89, LNCS 435, 218-238, Springer, 1989.
  • [16]. Mohassel, P.: One-time signature and chameleon hash function, SAC 2010, LNCS 6544, 320-319, Springer, 2010.
  • [17]. Paeng, S. H., Ha, K. C., Kim, J. H., Chee, S., Park, C.: New Public key cryptosystem using finite non abelian groups, Advances in Cryptology - CRYPTO 2001, LNCS 2139,470-485, Springer, 2001.
  • [18]. Paeng, S. H., Kwon, D., Ha, K. C., Kim, J. H.: Improved public key cryptosystem using finite non abelian groups, IACR EPrint-Server, Report 2001/066, http://eprint.iacr.org/2001/066.
  • [19]. Peikert, C.: Bonsai trees (or, arboriculture in lattice-based cryptography), Cryptology ePrint Archive: Report 2009/359, 2009.
  • [20]. Perrig, A.: The Bi Ba one time signature and broadcast authentication protocol, CCS’01, 28-37, ACM Press, New York, 2001.
  • [21]. Proos, J., Zalka, C.: Shor’s discrete logarithm quantum algorithm for elliptic curves, Quant InfComput, 3, 317-344, 2003.
  • [22]. Shamir, A., Tauman, Y.: Improved online/offline signature schemes, In Joe Kilian, editor, CRYPTO 2001, LNCS 2139, 355-367, Springer, August 2001.
  • [23]. Shor, P.: Polynomail-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput., 5, 1484-1509, 1997.
  • [24]. Tobias, C.: Security Analysis of the MOR Cryptosystem, PKC 2003, LNCS 2567, 175-186, Springer, Berlin Heidelberg, 2003.
  • [25]. Zaverucha, G. M., Stinson, D. R.: Short one-time signatures, Cryptology ePrint Archive: Report 2010/446, 2010.
  • [26]. Zhang, F., Safavi-Naini, R., Susilo, W.: ID-Based Chameleon Hashes from Bilinear Pairings, Cryptology ePrint Archive: Report 2003/208.
  • [27]. Zhang, R.: Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions, ACNS’07, LNCS 4521, 323-339, Springer, 2007.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-255e0492-3d36-4369-8518-6a5f033e4c87
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.