Journal Home Online First Current Issue Archive For Authors Journal Information 中文版

Frontiers of Information Technology & Electronic Engineering >> 2019, Volume 20, Issue 2 doi: 10.1631/FITEE.1700005

Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash

1. School of Mathematics and Statistics, Ludong University, Yantai 264025, China
2. Key Laboratory of Information Security, Guangzhou University, Guangzhou 510006, China
3. China-USA Computer Science Research Center, Nanjing University of Information Science and Technology, Nanjing 210044, China
4. Shield Lab, Singapore Research Center of Huawei, 117674, Singapore
5. Department of Mathematics, Hangzhou Normal University, Hangzhou 311121, China

Available online: 2019-04-04

Next Previous

Abstract

Double-authentication-preventing signature (DAPS) is a novel signature notion proposed at ESORICS 2014. The double-authentication-preventing property means that any pair of signatures on two different messages with the same subject will result in an immediate collapse of the signature system. A few potential applications of DAPS have been discussed by its inventors, such as providing a kind of self-enforcement to discourage certificate authority (CA) from misbehaving in public key infrastructure and offering CA some cryptographic arguments to resist legal coercion. In this study, we focus on some fundamental issues on DAPS. We propose a new definition, which is slightly weakened but still reasonable and strong enough to capture the DAPS concept. We develop the new notion of invertible chameleon hash functions with key exposure. Then we propose a generic DAPS scheme, which is provably secure if the underlying invertible chameleon hash function with key exposure is secure. We instantiate this general construction to obtain the DAPS schemes respectively based on the well-known assumptions of integer factorization, Rivest-Shamir-Adleman (RSA), and computational Diffie-Hellman (CDH). They are more efficient than previous DAPS schemes. Furthermore, unlike previous constructions, the trusted setup condition is not needed by our DAPS schemes based on RSA and CDH.

Related Research