Improved generic construction of chameleon hash to group elements

ABSTRACT Chameleon hash functions are trapdoor one-way functions with many applications as, for example, off-line/on-line signatures and chameleon signatures. Chameleon signatures are useful to protect privacy of signatures in some business systems where signatures are not allowed to be verified universally, and off-line/on-line signatures are particularly suitable for systems with limited computing resources on-line, but enough computation power off-line, such as in smart card applications. Previous research focused on concrete constructions based on different assumptions, as well as schemes without the key-exposure problem. The main contribution of this paper is a generic construction method of structure-preserving chameleon hash from quasi-adaptive noninteractive zero-knowledge (QANIZK) and two concrete constructions from adaptive sound and simulation sound QANIZK for witness sampleable (WS) distributions proposed by Kiltz and Wee in Eurocrypt 2015, with/without key-exposure respectively. Compared with the constructions from linearly homomorphic structure-preserving signature (LHSPS), our constructions improve the efficiency, the assumptions, as well as the security guarantees.

[1]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[2]  Zhiwei Sun,et al.  Generic Construction of Chameleon Hash to Group Elements , 2016, J. Commun..

[3]  Kwangjo Kim,et al.  Chameleon Hashing Without Key Exposure , 2004, ISC.

[4]  Moti Yung,et al.  Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures , 2014, IACR Cryptol. ePrint Arch..

[5]  Moti Yung,et al.  Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions , 2015, CRYPTO.

[6]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[7]  Jens Groth,et al.  Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.

[8]  Kwangjo Kim,et al.  Discrete logarithm based chameleon hashing and signatures without key exposure , 2011, Comput. Electr. Eng..

[9]  Hugo Krawczyk,et al.  Chameleon Hashing and Signatures , 1998, IACR Cryptol. ePrint Arch..

[10]  Jonathan Katz,et al.  Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..

[11]  Giuseppe Ateniese,et al.  On the Key Exposure Problem in Chameleon Hashes , 2004, SCN.

[12]  Charanjit S. Jutla,et al.  Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces , 2013, Journal of Cryptology.

[13]  Moti Yung,et al.  Group Encryption: Non-interactive Realization in the Standard Model , 2009, ASIACRYPT.

[14]  Christian Hanser,et al.  Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials , 2014, IACR Cryptol. ePrint Arch..

[15]  Mehdi Tibouchi,et al.  Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures , 2014, IACR Cryptol. ePrint Arch..

[16]  Jin Li,et al.  Identity-based chameleon hashing and signatures without key exposure , 2014, Inf. Sci..

[17]  Mehdi Tibouchi,et al.  Strongly-Optimal Structure Preserving Signatures from Type II Pairings: Synthesis and Lower Bounds , 2015, Public Key Cryptography.

[18]  Debiao He,et al.  A security enhanced mutual authentication scheme based on nonce and smart cards , 2014 .

[19]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[20]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[21]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[22]  Yi Mu,et al.  Efficient generic on-line/off-line (threshold) signatures without key exposure , 2008, Inf. Sci..

[23]  Giuseppe Ateniese,et al.  Identity-Based Chameleon Hash and Applications , 2004, Financial Cryptography.

[24]  Paz Morillo,et al.  Matrix Computational Assumptions in Multilinear Groups , 2015, IACR Cryptol. ePrint Arch..

[25]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[26]  Mehdi Tibouchi,et al.  Structure-Preserving Signatures from Type II Pairings , 2014, CRYPTO.

[27]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[28]  Eike Kiltz,et al.  Structure-Preserving Signatures from Standard Assumptions, Revisited , 2015, CRYPTO.

[29]  Mehdi Tibouchi,et al.  Fully Structure-Preserving Signatures and Shrinking Commitments , 2015, EUROCRYPT.

[30]  Hoeteck Wee,et al.  Improved Dual System ABE in Prime-Order Groups via Predicate Encodings , 2015, EUROCRYPT.

[31]  Jorge Luis Villar,et al.  An Algebraic Framework for Diffie–Hellman Assumptions , 2015, Journal of Cryptology.

[32]  Eike Kiltz,et al.  Quasi-Adaptive NIZK for Linear Subspaces Revisited , 2015, IACR Cryptol. ePrint Arch..

[33]  Jens Groth,et al.  Efficient Fully Structure-Preserving Signatures for Large Messages , 2015, IACR Cryptol. ePrint Arch..