Tightly Secure Chameleon Hash Functions in the Multi-user Setting and Their Applications

被引:1
|
作者
Liu, Xiangyu [1 ,2 ]
Liu, Shengli [1 ,2 ,3 ]
Gu, Dawu [1 ]
机构
[1] Shanghai Jiao Tong Univ, Dept Comp Sci & Engn, Shanghai 200240, Peoples R China
[2] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
[3] Westone Cryptol Res Ctr, Beijing 100070, Peoples R China
基金
中国国家自然科学基金;
关键词
Chameleon hash functions; Tight security; Multi-user setting; Signatures; SIGNATURES; EFFICIENT;
D O I
10.1007/978-3-030-55304-3_36
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We define the security notion of strong collision resistance for chameleon hash functions in the multi-user setting (S-MU-CR security). We also present three specific constructions CHFdl, CHFrsa and CHFfac of chameleon hash functions, and prove their tight S-MU-CR security based on the discrete logarithm, RSA and factoring assumptions, respectively. In applications, we show that tightly S-MU-CR secure chameleon hash functions can lift a signature scheme from (weak) unforgeability to strong unforgeability with a tight security reduction in the multi-user setting.
引用
收藏
页码:664 / 673
页数:10
相关论文
共 50 条
  • [21] Optimistic fair exchange in a multi-user setting
    Dodis, Yevgeniy
    Lee, Pil Joong
    Yum, Dae Hyun
    PUBLIC KEY CRYPTOGRAPHY - PKC 2007, 2007, 4450 : 118 - +
  • [22] Hybrid Encryption in a Multi-user Setting, Revisited
    Giacon, Federico
    Kiltz, Eike
    Poettering, Bertram
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT I, 2018, 10769 : 159 - 189
  • [23] On Signatures with Tight Security in the Multi-User Setting
    Hanaoka, Goichiro
    Schuldt, Jacob C. N.
    PROCEEDINGS OF 2016 INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY AND ITS APPLICATIONS (ISITA 2016), 2016, : 91 - 95
  • [24] Security of Signature Schemes in a Multi-User Setting
    Alfred Menezes
    Nigel Smart
    Designs, Codes and Cryptography, 2004, 33 : 261 - 274
  • [25] Security of signature schemes in a multi-user setting
    Menezes, A
    Smart, N
    DESIGNS CODES AND CRYPTOGRAPHY, 2004, 33 (03) : 261 - 274
  • [26] Optimistic fair exchange in a multi-user setting
    Dodis, Yeveniy
    Lee, Pil Joong
    Yum, Dae Hyun
    JOURNAL OF UNIVERSAL COMPUTER SCIENCE, 2008, 14 (03) : 318 - 346
  • [27] Public key signatures in the multi-user setting
    Galbraith, S
    Malone-Lee, J
    Smart, NP
    INFORMATION PROCESSING LETTERS, 2002, 83 (05) : 263 - 266
  • [28] The PRF Security of Compression-Function-Based MAC Functions in the Multi-User Setting
    Hirose, Shoichi
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2019, E102A (01) : 270 - 277
  • [29] Revocable and anonymous searchable encryption in multi-user setting
    Miao, Yinbin
    Ma, Jianfeng
    Liu, Zhiquan
    CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2016, 28 (04): : 1204 - 1218
  • [30] Strong designated verifier signature in a multi-user setting
    Information Security Institute, Faculty of IT, Queensland University of Technology, GPO Box 2434, Brisbane, QLD 4001, Australia
    Conf. Res. Pract. Inf. Technol. Ser., 2009, (21-31):