Tightly Secure Chameleon Hash Functions in the Multi-user Setting and Their Applications

被引:1
|
作者
Liu, Xiangyu [1 ,2 ]
Liu, Shengli [1 ,2 ,3 ]
Gu, Dawu [1 ]
机构
[1] Shanghai Jiao Tong Univ, Dept Comp Sci & Engn, Shanghai 200240, Peoples R China
[2] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
[3] Westone Cryptol Res Ctr, Beijing 100070, Peoples R China
基金
中国国家自然科学基金;
关键词
Chameleon hash functions; Tight security; Multi-user setting; Signatures; SIGNATURES; EFFICIENT;
D O I
10.1007/978-3-030-55304-3_36
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We define the security notion of strong collision resistance for chameleon hash functions in the multi-user setting (S-MU-CR security). We also present three specific constructions CHFdl, CHFrsa and CHFfac of chameleon hash functions, and prove their tight S-MU-CR security based on the discrete logarithm, RSA and factoring assumptions, respectively. In applications, we show that tightly S-MU-CR secure chameleon hash functions can lift a signature scheme from (weak) unforgeability to strong unforgeability with a tight security reduction in the multi-user setting.
引用
收藏
页码:664 / 673
页数:10
相关论文
共 50 条
  • [31] Security of BLS and BGLS signatures in a multi-user setting
    Lacharite, Marie-Sarah
    CRYPTOGRAPHY AND COMMUNICATIONS-DISCRETE-STRUCTURES BOOLEAN FUNCTIONS AND SEQUENCES, 2018, 10 (01): : 41 - 58
  • [32] Security of BLS and BGLS signatures in a multi-user setting
    Marie-Sarah Lacharité
    Cryptography and Communications, 2018, 10 : 41 - 58
  • [33] Multi-user Forward Secure Dynamic Searchable Symmetric Encryption
    Wang, Qiao
    Guo, Yu
    Huang, Hejiao
    Jia, Xiaohua
    NETWORK AND SYSTEM SECURITY (NSS 2018), 2018, 11058 : 125 - 140
  • [34] Polymer MEMS processing for multi-user applications
    Sameoto, Dan
    Tsang, See-Ho
    Parameswaran, M.
    SENSORS AND ACTUATORS A-PHYSICAL, 2007, 134 (02) : 457 - 464
  • [35] Multi-user Cloud-Based Secure Keyword Search
    Kermanshahi, Shabnam Kasra
    Liu, Joseph K.
    Steinfeld, Ron
    INFORMATION SECURITY AND PRIVACY, ACISP 2017, PT I, 2017, 10342 : 227 - 247
  • [36] SeUpdate: Secure Encrypted Data Update for Multi-User Environments
    Wang, Jiabei
    Zhang, Rui
    Li, Jianhao
    Xiao, Yuting
    Ma, Hui
    IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2022, 19 (06) : 3592 - 3606
  • [37] The ATLAS multi-user upgrade and potential applications
    Mustapha, B.
    Nolen, J. A.
    Savard, G.
    Ostroumov, P. N.
    JOURNAL OF INSTRUMENTATION, 2017, 12
  • [38] On the rationale of interface semiotics for multi-user applications
    Prates, RO
    de Souza, CS
    JOINT CONFERENCE ON THE SCIENCE AND TECHNOLOGY OF INTELLIGENT SYSTEMS, 1998, : 759 - 764
  • [39] Reusing single-user applications to create multi-user Internet applications
    Lukosch, S
    Roth, J
    INNOVATIVE INTERNET COMPUTING SYSTEMS, PROCEEDINGS, 2001, 2060 : 79 - 90
  • [40] Server-Aided Revocable Attribute-Based Encryption Revised: Multi-User Setting and Fully Secure
    Cheng, Leixiao
    Meng, Fei
    COMPUTER SECURITY - ESORICS 2021, PT II, 2021, 12973 : 192 - 212