A Provably Secure Trapdoor Hash Function Based on k-ECAA

Authors

  • Fuw-Yi Yi Yanga Computer Science and Information Engineering, Chaoyang University of Technology,
  • Su Hui Chiu Office of Accounting, Chaoyang University of Technology,

Keywords:

Digital signature, k-CAA assumption, k-ECAA assumption, Trapdoor hash function.

Abstract

The integration of trapdoor hash function and scheme of digital signature not only enhances the security of the signature scheme, but also reduces the online computation during the construction of signatures. Many schemes of trapdoor hash function have been proposed. However, many of them are not provably secure. This paper proposes a trapdoor hash function based on an extension of k-CAA assumption, i.e. k-ECAA. On the assumption of random oracle model and adaptively chosen message attack, a forgery of collision implies solution of k-ECAA instance

References

• M. Bellare and P. Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols,†Proc. of the 1st ACM Conference on Computer and Communications Security CCS’93, ACM press, pp. 62-73, 1993.

• D.Boneh, “The decisional diffie-hellman problem,†Proceedings of the Third Algorithmic NumberTheory Symposium, LNCS 1423, pp. 48–63, 1998.

• D. Boneh, B. Lynn, and H. Shacham, “Short signatures from Weil pairing,†Advances in Cryptology-ASIACRYPT’01, LNCS 2248, pp. 514-532, 2001.

• X. Chen, F. Zhang, W. susilo, H, Tian, J. Li, and K. Kim, “Identity-based chameleon hashing and signatures without key exposure,â€Information Sciences,Vol. 265, pp. 198-210, 2014.

• R.Dutta, R.Barua, and P.Sarkar, “Pairing-Based Cryptographic Protocols: A Survey,†available at http://eprint.iacr.org/2004/064.

• S. Goldwasser, S. Micali, and R. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks,†SIAM J. Computing, Vol. 17, No. 2, pp. 281-308, 1988.

• J.Hoffstein, J.Pipher, J. H. Silverman, “An Introduction to Mathematical Cryptography,†Springer, 2014.

• H. Krawczyk and T. Rabin, “Chameleon signatures,†Symposium on Networkand Distributed Systems Security (NDSS’00), pp.143-154, 2000.

• J. S. Lin,â€æ©¢åœ“曲線Pairings 之密碼應用原ç†,â€Communications of the CCISA, Vol. 16, No. 4, Oct, pp. 32-44, 2010.

• S. Mitsunari, R. Sakai and M. Kasahara, “A new traitor tracing,â€IEICE Trans. on Fundamentals, Vol.E85-A, no.2, pp.481-484, 2002.

• T. Okamoto and D. Pointcheval, “The gap-problems: a new class of problemsfor the security of cryptographic Schemes,†Public Key Cryptography-PKC 2001, LNCS 1992, pp. 104-118, 2001.

• Shamir and Y. Tauman, “Improved online / offline signature schemes,â€Advances in Cryptology-CRYPTO’01, LNCS 2139, pp.355-367, 2001.

• K. Y. Tsai, T. C. Wu, and C. L. Hsu, “New secret key traitor tracing scheme with dispute settlement from bilinear maps,â€International Journal of Innovative Computing, Information and Control, vol. 7, no.3, pp.1499-1510, 2011.

• R.Tso, X. Yi, and X. Huang, “Efficient and Short Certificateless Signature,â€Cryptology and Network Security:7th International Conference, CANS 2008, Hong-Kong, China, December 2-4, 2008. Proceedings, LNCS 5339, pp 64-79, 2008.

• Yang, W. Ma and X. Wang, “New traitor tracing scheme against anonymous attack,â€Proc. of the1st International Conference on Innovative Computing, Information and Control, Beijing, China,pp.389-392, 2006.

• F. Y. Yang andZ. W. Liu, “Improvement of an efficient proxy blind signature scheme,â€Fourth International Conference on InnovativeComputing, Information and Control(ICICIC 2009), Kaohsiung, Taiwan, December 7 - 9, pp. 733-736, 2009.

• F. Y. Yang, “Improvement on a trapdoor hash function,â€International Journal of Network Security, Vol. 9, No. 1, July, pp. 17-21, 2009.

• F. Y. Yang and L. R. Liang, “A proxy partially blind signature scheme with proxy revocation,â€Journal of Ambient Intelligence and Humanized Computing (AIHC),Springer-Verlag,Vol. 4, Issue 2, pp. 255-263, April, 2013.

• F. Zhang , R. Safavi-naini , and W Susilo, “An efficient signature scheme from bilinear pairings and its applications,†Public Key Cryptography - PKC 2004, LNCS 2947, pp. 277-290, 2004.

Downloads

Published

2016-06-15

How to Cite

Yanga, F.-Y. Y., & Chiu, S. H. (2016). A Provably Secure Trapdoor Hash Function Based on k-ECAA. Asian Journal of Computer and Information Systems, 4(3). Retrieved from https://ajouronline.com/index.php/AJCIS/article/view/3855

Issue

Section

Articles