Skip to main content

2018 | OriginalPaper | Buchkapitel

Chameleon-Hashes with Dual Long-Term Trapdoors and Their Applications

verfasst von : Stephan Krenn, Henrich C. Pöhls, Kai Samelin, Daniel Slamanig

Erschienen in: Progress in Cryptology – AFRICACRYPT 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A chameleon-hash behaves likes a standard collision-resistant hash function for outsiders. If, however, a trapdoor is known, arbitrary collisions can be found. Chameleon-hashes with ephemeral trapdoors (\(\mathsf {CHET}\); Camenisch et al., PKC 17) allow prohibiting that the holder of the long-term trapdoor can find collisions by introducing a second, ephemeral, trapdoor. However, this ephemeral trapdoor is required to be chosen freshly for each hash.
We extend these ideas and introduce the notion of chameleon-hashes with dual long-term trapdoors (\(\mathsf {CHDLTT}\)). Here, the second trapdoor is not chosen freshly for each new hash; Rather, the hashing party can decide if it wants to generate a fresh second trapdoor or use an existing one. This primitive generalizes \(\mathsf {CHET}\)s, extends their applicability and enables some appealing new use-cases, including three-party sanitizable signatures, group-level selectively revocable signatures and break-the-glass signatures. We present two provably secure constructions and an implementation which demonstrates that this extended primitive is efficient enough for use in practice.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
In the case of identity-based chameleon-hashes w.r.t. to some identity.
 
2
Also referred to as nonce or tag.
 
3
The randomness r is also sometimes called “check value” [3].
 
4
Note, there might be corner cases for authorizing everyone as described by Pöhls [51].
 
Literatur
3.
Zurück zum Zitat Ateniese, G., Magri, B., Venturi, D., Andrade, E.R.: Redactable blockchain - or - rewriting history in bitcoin and friends. In: EuroS&P, pp. 111–126 (2017) Ateniese, G., Magri, B., Venturi, D., Andrade, E.R.: Redactable blockchain - or - rewriting history in bitcoin and friends. In: EuroS&P, pp. 111–126 (2017)
7.
9.
Zurück zum Zitat Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The one-more-RSA-inversion problems and the security of Chaum’s blind signature scheme. J. Cryptol. 16(3), 185–215 (2003)MathSciNetCrossRefMATH Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The one-more-RSA-inversion problems and the security of Chaum’s blind signature scheme. J. Cryptol. 16(3), 185–215 (2003)MathSciNetCrossRefMATH
10.
Zurück zum Zitat Bellare, M., Ristov, T.: A characterization of Chameleon hash functions and new, efficient designs. J. Cryptol. 27(4), 799–823 (2014)MathSciNetCrossRefMATH Bellare, M., Ristov, T.: A characterization of Chameleon hash functions and new, efficient designs. J. Cryptol. 27(4), 799–823 (2014)MathSciNetCrossRefMATH
11.
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS, pp. 62–73, New York, NY, USA (1993) Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS, pp. 62–73, New York, NY, USA (1993)
12.
Zurück zum Zitat Bilzhause, A., Huber, M., Pöhls, H.C., Samelin, K.: Cryptographically enforced four-eyes principle. In: ARES, pp. 760–767 (2016) Bilzhause, A., Huber, M., Pöhls, H.C., Samelin, K.: Cryptographically enforced four-eyes principle. In: ARES, pp. 760–767 (2016)
13.
Zurück zum Zitat Bilzhause, A., Pöhls, H.C., Samelin, K.: Position paper: The past, present, and future of sanitizable and redactable signatures. In: ARES, pp. 87:1–87:9 (2017) Bilzhause, A., Pöhls, H.C., Samelin, K.: Position paper: The past, present, and future of sanitizable and redactable signatures. In: ARES, pp. 87:1–87:9 (2017)
15.
Zurück zum Zitat Boneh, D., Ding, X., Tsudik, G., Wong, C.: A method for fast revocation of public key certificates and security capabilities. In: USENIX (2001) Boneh, D., Ding, X., Tsudik, G., Wong, C.: A method for fast revocation of public key certificates and security capabilities. In: USENIX (2001)
16.
18.
Zurück zum Zitat Brzuska, C., Fischlin, M., Lehmann, A., Schröder, D.: Sanitizable signatures: how to partially delegate control for authenticated data. In: BIOSIG, pp. 117–128 (2009) Brzuska, C., Fischlin, M., Lehmann, A., Schröder, D.: Sanitizable signatures: how to partially delegate control for authenticated data. In: BIOSIG, pp. 117–128 (2009)
31.
Zurück zum Zitat Demirel, D., Derler, D., Hanser, C., Pöhls, H.C., Slamanig, D., Traverso, G.: PRISMACLOUD D4.4: overview of functional and malleable signature schemes. Technical report, H2020 Prismacloud (2015). www.prismacloud.eu Demirel, D., Derler, D., Hanser, C., Pöhls, H.C., Slamanig, D., Traverso, G.: PRISMACLOUD D4.4: overview of functional and malleable signature schemes. Technical report, H2020 Prismacloud (2015). www.​prismacloud.​eu
32.
34.
Zurück zum Zitat Fehr, V., Fischlin, M.: Sanitizable signcryption: sanitization over encrypted data (full version). IACR Cryptology ePrint Archive, Report 2015/765 (2015) Fehr, V., Fischlin, M.: Sanitizable signcryption: sanitization over encrypted data (full version). IACR Cryptology ePrint Archive, Report 2015/765 (2015)
35.
Zurück zum Zitat Ferreira, A., Cruz-Correia, R., Antunes, L., Farinha, P., Oliveira-Palhares, E., Chadwick, D.W., Costa-Pereira, A.: How to break access control in a controlled manner. In: 19th IEEE Symposium on Computer-Based Medical Systems (CBMS 2006), pp. 847–854 (2006) Ferreira, A., Cruz-Correia, R., Antunes, L., Farinha, P., Oliveira-Palhares, E., Chadwick, D.W., Costa-Pereira, A.: How to break access control in a controlled manner. In: 19th IEEE Symposium on Computer-Based Medical Systems (CBMS 2006), pp. 847–854 (2006)
36.
Zurück zum Zitat Fleischhacker, N., Krupp, J., Malavolta, G., Schneider, J., Schröder, D., Simkin, M.: Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9614, pp. 301–330. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49384-7_12CrossRef Fleischhacker, N., Krupp, J., Malavolta, G., Schneider, J., Schröder, D., Simkin, M.: Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9614, pp. 301–330. Springer, Heidelberg (2016). https://​doi.​org/​10.​1007/​978-3-662-49384-7_​12CrossRef
37.
Zurück zum Zitat Frädrich, C., Pöhls, H.C., Popp, W., Rakotondravony, N., Samelin, K.: Integrity and authenticity protection with selective disclosure control in the cloud & IoT. In: Lam, K.Y., Chi, C.H., Qing, S. (eds.) ICICS. LNCS, pp. 197–213. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-50011-9_16 Frädrich, C., Pöhls, H.C., Popp, W., Rakotondravony, N., Samelin, K.: Integrity and authenticity protection with selective disclosure control in the cloud & IoT. In: Lam, K.Y., Chi, C.H., Qing, S. (eds.) ICICS. LNCS, pp. 197–213. Springer, Cham (2016). https://​doi.​org/​10.​1007/​978-3-319-50011-9_​16
38.
Zurück zum Zitat Gao, W., Li, F., Wang, X.: Chameleon hash without key exposure based on Schnorr signature. Comput. Stand. Interfaces 31(2), 282–285 (2009)CrossRef Gao, W., Li, F., Wang, X.: Chameleon hash without key exposure based on Schnorr signature. Comput. Stand. Interfaces 31(2), 282–285 (2009)CrossRef
39.
Zurück zum Zitat Gao, W., Wang, X., Xie, D.: Chameleon hashes without key exposure based on factoring. J. Comput. Sci. Technol. 22(1), 109–113 (2007)CrossRef Gao, W., Wang, X., Xie, D.: Chameleon hashes without key exposure based on factoring. J. Comput. Sci. Technol. 22(1), 109–113 (2007)CrossRef
41.
Zurück zum Zitat Hanser, C., Slamanig, D.: Blank digital signatures. In: ASIACCS (2013) Hanser, C., Slamanig, D.: Blank digital signatures. In: ASIACCS (2013)
44.
Zurück zum Zitat Höhne, F., Pöhls, H.C., Samelin, K.: Rechtsfolgen editierbarer signaturen. Datenschutz Datensicherheit 36(7), 485–491 (2012)CrossRef Höhne, F., Pöhls, H.C., Samelin, K.: Rechtsfolgen editierbarer signaturen. Datenschutz Datensicherheit 36(7), 485–491 (2012)CrossRef
46.
Zurück zum Zitat Krawczyk, H., Rabin, T.: Chameleon hashing and signatures. In: NDSS (2000) Krawczyk, H., Rabin, T.: Chameleon hashing and signatures. In: NDSS (2000)
53.
Zurück zum Zitat Pöhls, H.C., Samelin, K.: Accountable redactable signatures. In: ARES (2015) Pöhls, H.C., Samelin, K.: Accountable redactable signatures. In: ARES (2015)
55.
Zurück zum Zitat Ren, Q., Mu, Y., Susilo, W.: Mitigating Phishing by a new ID-based Chameleon hash without key exposure. In: AusCERT, pp. 1–13 (2007) Ren, Q., Mu, Y., Susilo, W.: Mitigating Phishing by a new ID-based Chameleon hash without key exposure. In: AusCERT, pp. 1–13 (2007)
57.
Zurück zum Zitat Zhang, F., Safavi-naini, R., Susilo, W.: Id-based chameleon hashes from bilinear pairings. IACR Cryptol. ePrint Archive 2003, 208 (2003) Zhang, F., Safavi-naini, R., Susilo, W.: Id-based chameleon hashes from bilinear pairings. IACR Cryptol. ePrint Archive 2003, 208 (2003)
Metadaten
Titel
Chameleon-Hashes with Dual Long-Term Trapdoors and Their Applications
verfasst von
Stephan Krenn
Henrich C. Pöhls
Kai Samelin
Daniel Slamanig
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-89339-6_2