An Efficient Elliptic Curve Discrete Logarithm based Trapdoor Hash Scheme without Key Exposure

The trapdoor hash function plays essential role in constructing certain secure digital signature, and signature scheme that composed by trapdoor hash function is widely applied in different fields. However, the key exposure problem of trapdoor hash scheme has brought great distress. In this paper, an efficient trapdoor hash scheme without key exposure based on elliptic curve discrete logarithm is put forward and its security is analyzed, the scheme satisfies the five properties of trapdoor hash functions: effective calculation, trapdoor collision, collision resistance, key exposure resistance and semantic security. Through comparing and analyzing with the existing schemes, it shows that the proposed scheme, which has only multiplicative complexity and removes the operations of  computing finite field element inverse, is more advantage in terms of safety and efficiency. Moreover, the scheme supports batch computation that it can greatly improve the efficiency of verification.

[1]  Kwangjo Kim,et al.  Identity-Based Chameleon Hash Scheme without Key Exposure , 2009, ACISP.

[2]  Mukesh Singhal,et al.  A Trapdoor Hash-Based Mechanism for Stream Authentication , 2012, IEEE Transactions on Dependable and Secure Computing.

[3]  Jan Camenisch,et al.  A Cryptographic Framework for the Controlled Release of Certified Data , 2004, Security Protocols Workshop.

[4]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[5]  Incheon Paik,et al.  A Novel E-cash Payment Protocol Using Trapdoor Hash Function on Smart Mobile Devices , 2011 .

[6]  Ofía,et al.  An Authentication Framework for Wireless Sensor Networks using Identity-Based Signatures Implementation and Evaluation , 2015 .

[7]  Fei Li,et al.  Chameleon hash without key exposure based on Schnorr signature , 2009, Comput. Stand. Interfaces.

[8]  Xiaofeng Chen,et al.  Comments and Improvements on Chameleon Hashing Without Key Exposure Based on Factoring , 2009, IACR Cryptol. ePrint Arch..

[9]  Kwangjo Kim,et al.  Discrete logarithm based chameleon hashing and signatures without key exposure , 2011, Comput. Electr. Eng..

[10]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[11]  Kwangjo Kim,et al.  Chameleon Hashing Without Key Exposure , 2004, ISC.

[12]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[13]  Hugo Krawczyk,et al.  Chameleon Hashing and Signatures , 1998, IACR Cryptol. ePrint Arch..

[14]  David Chaum,et al.  Undeniable Signatures , 1989, CRYPTO.

[15]  Giuseppe Ateniese,et al.  On the Key Exposure Problem in Chameleon Hashes , 2004, SCN.

[16]  Yi Mu,et al.  Efficient generic on-line/off-line (threshold) signatures without key exposure , 2008, Inf. Sci..

[17]  Giuseppe Ateniese,et al.  Identity-Based Chameleon Hash and Applications , 2004, Financial Cryptography.

[18]  Chien-Lung Hsu,et al.  A Security and Privacy Preserving E-Prescription System Based on Smart Cards , 2012, Journal of Medical Systems.

[19]  Yi Mu,et al.  Efficient Generic On-Line/Off-Line Signatures Without Key Exposure , 2007, ACNS.

[20]  Lein Harn,et al.  Efficient On-line/Off-line Signature Schemes Based on Multiple-Collision Trapdoor Hash Families , 2010, Comput. J..

[21]  Dai-Rui Lin,et al.  Efficient vehicle ownership identification scheme based on triple-trapdoor chameleon hash function , 2011, J. Netw. Comput. Appl..

[22]  楊伏夷,et al.  A Novel E-cash Payment Protocol Using Trapdoor Hash Function Based on Smart Mobile Devices , 2011 .

[23]  Dongqing Xie,et al.  Chameleon Hashes Without Key Exposure Based on Factoring , 2007, Journal of Computer Science and Technology.

[24]  Jan Camenisch,et al.  A Signature Scheme with Efficient Protocols , 2002, SCN.

[25]  Dominique Schröder,et al.  Verifiable data streaming , 2012, CCS '12.