Skip to main content

2020 | OriginalPaper | Buchkapitel

Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes

verfasst von : David Derler, Kai Samelin, Daniel Slamanig

Erschienen in: Public-Key Cryptography – PKC 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Chameleon-hash functions, introduced by Krawczyk and Rabin at NDSS 2000, are trapdoor collision-resistant hash-functions parametrized by a public key. If the corresponding secret key is known, arbitrary collisions for the hash function can be efficiently found. Chameleon-hash functions have prominent applications in the design of cryptographic primitives, such as lifting non-adaptively secure signatures to adaptively secure ones. Recently, this primitive also received a lot of attention as a building block in more complex cryptographic applications ranging from editable blockchains to advanced signature and encryption schemes.
We observe that in latter applications various different notions of collision-resistance are used, and it is not always clear if the respective notion does really cover what seems intuitively required by the application. Therefore, we revisit existing collision-resistance notions in the literature, study their relations, and—using the example of the recent redactable blockchain proposals—discuss which practical impact different notions of collision-resistance might have. Moreover, we provide a stronger, and arguably more desirable, notion of collision-resistance than what is known from the literature. Finally, we present a surprisingly simple and efficient black-box construction of chameleon-hash functions achieving this strong notion.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The requirement for an invertible encoding into the group introduces an enormous efficiency penalty, and thus their instantiation is incomplete. Moreover, it is possible that their schemes do meet our stronger definition of full collision-resistance, but we neither prove nor disprove this statement here.
 
2
We note that the randomness r is also sometimes called “check value” [4].
 
3
In the case \((h'^*, m'^*)\) is the new hash/message pair, simply switch names.
 
4
A slightly stronger notion has been proposed by Zhang in [46] where the adversary sees a hash on a random message and is then given a single collision on a message of its choice. We do not cover this notion here as it seems to be tailored to the specific applications in [46] and all notions stronger than \(\mathsf {W\text {-}CollRes}\) considered here cover more general cases.
 
5
Lifting this definition to also cover those parameters is straightforward.
 
Literatur
4.
Zurück zum Zitat Ateniese, G., Magri, B., Venturi, D., Andrade, E.R.: Redactable blockchain - or - rewriting history in bitcoin and friends. In: EuroS&P, pp. 111–126 (2017) Ateniese, G., Magri, B., Venturi, D., Andrade, E.R.: Redactable blockchain - or - rewriting history in bitcoin and friends. In: EuroS&P, pp. 111–126 (2017)
13.
Zurück zum Zitat Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)MathSciNetCrossRef Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)MathSciNetCrossRef
15.
18.
Zurück zum Zitat Choi, J., Jung, S.: A handover authentication using credentials based on chameleon hashing. IEEE Commun. Lett. 14(1), 54–56 (2010)CrossRef Choi, J., Jung, S.: A handover authentication using credentials based on chameleon hashing. IEEE Commun. Lett. 14(1), 54–56 (2010)CrossRef
21.
Zurück zum Zitat Derler, D., Samelin, K., Slamanig, D., Striecks, C.: Fine-grained and controlled rewriting in blockchains: chameleon-hashing gone attribute-based. In: NDSS (2019) Derler, D., Samelin, K., Slamanig, D., Striecks, C.: Fine-grained and controlled rewriting in blockchains: chameleon-hashing gone attribute-based. In: NDSS (2019)
23.
Zurück zum Zitat Derler, D., Slamanig, D.: Highly-efficient fully-anonymous dynamic group signatures. In: AsiaCCS, pp. 551–565 (2018) Derler, D., Slamanig, D.: Highly-efficient fully-anonymous dynamic group signatures. In: AsiaCCS, pp. 551–565 (2018)
24.
Zurück zum Zitat Deuber, D., Magri, B., Thyagarajan, S.A.K.: Redactable blockchain in the permissionless setting. In: IEEE S&P, pp. 124–138 (2019) Deuber, D., Magri, B., Thyagarajan, S.A.K.: Redactable blockchain in the permissionless setting. In: IEEE S&P, pp. 124–138 (2019)
33.
Zurück zum Zitat Guo, S., Zeng, D., Xiang, Y.: Chameleon hashing for secure and privacy-preserving vehicular communications. IEEE Trans. Parallel Distrib. Syst. 25(11), 2794–2803 (2014)CrossRef Guo, S., Zeng, D., Xiang, Y.: Chameleon hashing for secure and privacy-preserving vehicular communications. IEEE Trans. Parallel Distrib. Syst. 25(11), 2794–2803 (2014)CrossRef
36.
Zurück zum Zitat Khalili, M., Dakhilalian, M., Susilo, W.: Efficient chameleon hash functions in the enhanced collision resistant model. Inf. Sci. 510, 155–164 (2020)MathSciNetCrossRef Khalili, M., Dakhilalian, M., Susilo, W.: Efficient chameleon hash functions in the enhanced collision resistant model. Inf. Sci. 510, 155–164 (2020)MathSciNetCrossRef
37.
Zurück zum Zitat Krawczyk, H., Rabin, T.: Chameleon signatures. In: NDSS, pp. 143–154 (2000) Krawczyk, H., Rabin, T.: Chameleon signatures. In: NDSS, pp. 143–154 (2000)
45.
Zurück zum Zitat Tziakouris, G.: Cryptocurrencies - a forensic challenge or opportunity for law enforcement? An INTERPOL perspective. IEEE Secur. Privacy 16(4), 92–94 (2018)CrossRef Tziakouris, G.: Cryptocurrencies - a forensic challenge or opportunity for law enforcement? An INTERPOL perspective. IEEE Secur. Privacy 16(4), 92–94 (2018)CrossRef
Metadaten
Titel
Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes
verfasst von
David Derler
Kai Samelin
Daniel Slamanig
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-45374-9_16