Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

Available online at www.sciencedirect.

com

Computer Standards & Interfaces 31 (2009) 282 – 285


www.elsevier.com/locate/csi

Chameleon hash without key exposure based on Schnorr signature


Wei Gao a,⁎,1 , Fei Li a , Xueli Wang b
a
College of Mathematics and Information, Ludong University, Yantai, 264025, PR China
b
College of Mathematics Science, South China Normal University, Guangzhou, 510630, PR China

Received 13 October 2005; received in revised form 17 December 2007; accepted 20 December 2007
Available online 31 December 2007

Abstract

Based on the famous Schnorr signature scheme, we propose a new chameleon hash scheme which enjoys all advantages of the previous
schemes: collision-resistant, message-hiding, semantic security, and key-exposure-freeness.
© 2007 Elsevier B.V. All rights reserved.

Keywords: Chameleon signature; Chameleon hash; Key-exposure; Digital signature standard

1. Introduction signature on a second message, Alice can prove knowledge of


hash collisions formed by the original signed message and the
Chameleon signatures were introduced in [5]. It is con- claimed signed message. Because computing hash collisions is
structed based on the well established hash-and-sign paradigm, infeasible for Alice, such a collision is seen as proof of forgery by
where it is not a general hash function but a so-called chameleon Bob. So the chameleon hash signature is also non-repudiated.
hash function that is used to compute the message digest. A The original chameleon signature scheme [5] suffers from the
chameleon hash function is a trapdoor one-way hash function problem of key exposure, i.e. that the signature forgery by Bob
with some special properties. These properties ensure that the will result in exposing the trapdoor of himself. As stated in [1], the
chameleon signature is non-transferable and non-repudiated. In problem of key exposure threatens the claims of non-transfer-
the model of chameleon signature, assume that Alice wants to ability provided by the scheme. To solve this problem, we will use
generate a signature which can only be verified by the designated the paradigm proposed in [2] as follows. The public key is divided
receiver Bob. For Alice, the party without the trapdoor, a cha- into two components, one permanent and the other ephemeral.
meleon hash function is collision-resistant. However, for Bob, The ephemeral part, called the label, is specially formatted strings
the trapdoor's holder, it is easy to find any collision. When Alice that describe the transaction, and which include the signer and
signs not the message itself but its chameleon hash value, Bob recipient information as well as some nonce or time-stamp. Now
can present any message with this same hash value. In other what is disclosed by a pair of collisions is not the main trapdoor but
words, Bob has the ability to deceive the third party believing the ephemeral trapdoor which is inessential for Bob.
that this signature is for any message. In [4], Chen et al. constructed a key-exposure-free cha-
Because of this possibility, the third party will not believe Bob. meleon hash scheme based on bilinear pairings. In [2], Ateniese
So the non-transferability of the chameleon signature is obtained. and Medeiros propose three schemes based on Stong RSA, RSA
On the other hand, if Bob reuses the hash value to obtain a [n,n] [6] and SDH (Strong Diffie-Hellman assumption)
respectively. In fact, the ephemeral trapdoor recovered by a
pair of collisions is a kind of signature of the label under the
⁎ Corresponding author. main trapdoor. So the property key exposure-freeness is due to
E-mail address: sdgaowei@yahoo.com.cn (W. Gao). the security of the signature applied to the label, such as the
1
This work was partially supported by CNSF10771078. common RSA signature, the short signature based pairing [3].
0920-5489/$ - see front matter © 2007 Elsevier B.V. All rights reserved.
doi:10.1016/j.csi.2007.12.001
W. Gao et al. / Computer Standards & Interfaces 31 (2009) 282–285 283

As we all know, the DLP (discrete logarithm problem) as- security means that the conditional entropy H[m|h] of the
sumption is one of most popular tools applied in cryptography. For message given its chameleon hash value h equals the total
examples, there are many digital signature schemes based on DLP entropy H[m] of the message space.
such as DSA/DSS signature, Schnorr signature and ElGamal (3) Message hiding: assume the recipient Bob has computed a
signature. Especially, as the standard of digital signatures, the collision using the universal forgery algorithm, i.e., a second
DSA/DSS signature scheme were published by Nation Institute of pair (m', r') s.t. h = Hash(pk, L, m, r) = Hash(pk, L, m', r'),
Standards and Technology and widely used in practice. Although where (m, r) was the original value signed. Then the signer,
signature schemes based on DLP are so popular, there has been no Alice, upon seeing the claimed values (m', r'), can suc-
chameleon hash scheme with key-exposure-freeness working in cessfully con-test this invalid claim by releasing a third pair
this setting. In other words, when one wants to generate a (m", r") by running IForge, without revealing the original
chameleon signature using a certain DLP-based scheme such as signed message. Moreover, the entropy of the original value
DSS, he has to turn to the chameleon hash scheme working in (m, r) is unchanged by the revelation of the pairs (m', r'),
other algebraic structure such as bilinear groups [2]. In this paper, (m", r"): H[(m, r)|h, (m', r'), (m", r")] =H[(m, r)|h].
we deal with this issue. At price of a round of interaction, we (4) Key exposure freeness: if the recipient Bob with public key
construct a DLP-based chameleon hash function which can be pk has never computed a collision under label L, then given
seen based on the well-known Schnorr signature [7] and have all h = Hash(PK, L, m, r) there is no efficient algorithm that can
advantages of the previous schemes. find a collision (a second pair (m', r') mapping to the same
The rest of the paper is organized as follows. Some preliminary digest h). This must remain true even if the adversary has
works are given in Section 2. In Section 3, based on Schnorr oracle access to UForge(sk,·,·,·) and is allowed polynomially
signature scheme, we construct a new chameleon hash scheme and many queries on triples (Li, mi, ri) of his choice, except that
then analyze its security. Its application to chameleon signature is Li is not allowed to equal the challenge label L.
discussed in Section 4. And the conclusion is Section 5.
Remark 1. In this paper, we slightly modify the above definition:
2. Preliminary we let Hash is a protocol with only one round between the signer
Alice and the designated receiver Bob. But this modification has a
As formalized in [2], a key-exposure-free chameleon hash is very little effect on other parts of the above definition. And all these
specified by a tuple (GenKey, Hash, UForge, IForge) of effi- effects are trivial and can be easily understood from the context.
cient algorithms as follows.
3. Chameleon Hash based on Schnorr signature
GenKey: on input a security parameter 1 k , outputs a pair
(pk, sk) of a public key and a secret key. Since the Schnorr signature [7] is so well-known, we omit
Hash: on inputs the public key pk, a label L, a message m, the details its description. Now we present the four polynomial-
chooses an auxiliary random parameter r, and outputs a hash time algorithms (or simple protocols) of our chameleon hash
value h = Hash(pk, L, m, r). UForge(universal forge): on in- scheme:
puts the private key sk, the label L, a message m, the ran-
dom parameter r, outputs a collision (m', r') for (m, r), i.e. • GenKey: on input the security parameter 1k ,
Hash(pk, L, m', r') = Hash(pk, L, m, r). (1) generate a multiplicative group  of prime order q;
IForge(instance forge): on input a tuple (pk, L, m, r, m', r') (2) select an element g a , g ≠ 1;
of a public key, a label, and a pairs of collisions, computes (3) randomly choose x a q* as the private key, and sets
another collision (m", r") for (m, r). the public key y = g x.
In the following, we assume the message m a q. And a
Informally speaking, in the model of a key-exposure-free semantically secure encryption (ENC (·), DEC (·)) with the
chameleon hash scheme, Alice can compute the hash value by secret key x' only known by the intended receiver Bob will
algorithm Hash; Bob can find any new de-commitment (m', r') be used. A cryptographic hash function H is also public.
for a certain hash value of (m, r) by algorithm UForge ; given a • Hash: the Hash protocol is run between the signer Alice
pair of collisions (m', r'), (m", r"), Alice can obtain a third de- and the designated receiver Bob. Bob does as follows:
commitment (m", r") by algorithm IForge. (1) randomly chooses t1 a q*;
t
In [2], the security requirements of a chameleon hash includes: (2) computes r1 = g 1;
(3) encrypts t1: e = Enc(t1);
(1) Collision-resistance: there is no efficient algorithm that (4) sends authentically (r1, e) to the signer.
given only pk, L, m, and r, (but not the secret key sk) can Given the public key y, the label L, the auxiliary message
find a second pair m', r' such that h = Hash(pk, L, m, r) = (r1, e) from Bob and the message m a q, Alice computes
Hash(PK, L, m', r') with more than negligible probability the hash value as follows:
over the choices of pk, L, m and r. (1) computes c1 = H (L; r1);
c
(2) Semantic security: let H[X] denote the entropy of a (2) computes S1 = r1y 1;
random variable X , and H[X|Y] the entropy of the variable (3) randomly choose r2 a q;
r
X given the value of a random function Y of X . Semantic (4) computes S2 = gmS12.
284 W. Gao et al. / Computer Standards & Interfaces 31 (2009) 282–285

(5) set Hash(y, L, m, r2) = S2. a person who does not know the trapdoor can compute
Note that for s1 = logg S1 = t1 + xc1, (r1, s1) forms a Schnorr a de-commitment to h under any message m" of her
signature on the label L. choice. In fact, as in IForge, given (m', r') and (m, r) with
• UForge: on input the secret key (x, x'), the label L, the the same chameleon hash value, one can get another
message m and its random string r2, and the ephemeral collision (m", r") for any message m".
auxiliary parameters (r1, e) and the message m', does the
following: 0
4. Chameleon Hash signature and Its relevance
(1) compute t' = Dec(x', e) and check g t1 ¼ r1 . If no, to standards
return failure.
(2) computes the ephemeral trapdoor s1 =t'1 +xH (L, r1) Using the general paradigm [5,2] of chameleon-hash-
mod q; and-sign to construct chameleon signature, we can use the
(3) set r'2 = s1− 1(m − m') + r2 mod q. above chameleon hash and some discrete-logarithm-
0 0 s1 ðmm0 Þþr2 0 0
Note that S20 ¼ gm0 S1r2 ¼ gm S11 ¼ g m gðmm Þ S1r2 ¼ assumption-based signature schemes (such as ElGamal
gm S12 ¼ S2 . Thus, the pair (m′, r2′ ) forms a collision of
r signature, DSS, Schnorr signature) with the same public
(m, r2). setting to construct a chameleon signature with message
• IForge: on inputs a pair of collisions (m, r2), (m, r2) and hiding and key-exposure-freeness. Because of the generality
the ephemeral auxiliary parameters (r1, e), first recover of the framework of the construction, we omit the details
s1 = (m − m')(r'2 − r2) − 1 mod q. here.
As we all know, DSS (Digital Signature Standard),
Next, as in UForge, with such ephemeral trapdoor s1 for the published in 2000 by U.S. Department Of Commerce/
label L and r1, e, one can forge another pair (m", r") which has National Institute of Standards and Technology, is the most
the hash value equal to Hash(y, L, m, r2). popular standard of digital signature and widely used in
practice. The algebraic structure for DSS is a large prime
Remark 2. To compute the ephemeral trapdoor s1 in UForge,
finite field F p. However, all previous chameleon hash
the receiver Bob need to know the random number t1 (s1 = t1 +
schemes [2,4] with full security are based on algebraic
xH(L; r1)). At price of encrypting t1 and padding the ciphertext
structures different from Fp, such as bilinear groups and the
e in the auxiliary part of the chameleon hash, the receiver can
RSA ring. The application of the chameleon hash in practice
avoid to store it for future use. And the encryption scheme can
is greatly restricted since all existing schemes can not easily
be DES with the secret key known by the receiver.
cooperate with the DSS signature standard. Now, the
Below, we discuss the security of the above chameleon hash
proposed chameleon hash scheme in this paper works in the
scheme:
finite field Fp, and is constructed based on the popular
Theorem 3.1. The above chameleon hash scheme enjoys all Schnorr signature. So it will be very convenient to construct a
advantages of the previous schemes: collision-resistant, mes- chameleon signature by modularly combining the DSS signa-
sage hiding, semantic security, and key-exposure-free. ture standard and our chameleon hash scheme. Of course, it
will largely extend the application area of chameleon
Proof. signatures in practice.
(1) Collision-resistance and key-exposure-freeness. As in
the algorithm IForge, exposing a pair of collisions allows 5. Conclusion
anybody to extract the secret key s1 associated to the label
L. As (r1, s1) is a secure Schnorr signature on L, and In this paper, based on Schnorr signature, we propose a new
computing collisions is equivalent to breaking this chameleon hash scheme. And we show that it enjoys the
signature scheme, we conclude that finding collisions is advantages of the previous schemes: collision-resistant, mes-
hard without knowledge of the ephemeral trap-door. sage hiding, semantic security, and key-exposure-freeness. Now
Finally, notice that since revealing collisions is equiva- in the setting of the popular discrete logarithm based public
lent to computing Schnorr signatures, the scheme is safe cryptography, our chameleon hash scheme can be naturally
from key exposure as the Schnorr signature scheme is implemented. So with this scheme, some popular signature
resistant against active attacks. scheme such as DSS, ElGamal signature, Schnorr signature and
(2) Semantic security. For a message m and fixed r1 , the their variants can be easily transformed into the corresponding
value h = Hash(y, L, m, r2) is uniquely determined by the chameleon hash signature.
value r2 , and vice-versa. Therefore, the conditional pro-
bability c(m|h) = c(m|r2). And c(m|r2)) = c(m) since m
and r2 are independent variables. So c(m|h) = c(m) which References
indicates that the chameleon hash value h disclose no
information about the message m, i.e. that the conditional [1] G. Ateniese, Medeiros B. de, ‘Identity-based chameleon hash and applica-
tions’, Financial Cryptography, (FC04), LNCS, Springer-Verlag, 2004.
entropy H (m|h) is equal to the total entropy H (m). [2] G. Ateniese, Medeiros B. de, dOn the Key Exposure Problem in Chameleon
(3) Message hiding. Let h be the hash value. As stated in [2], HashesT, the Fourth Conference on Security in Communication Networks
it is sufficient to show that, once a collision is revealed, (SCNT04), LNCS, Springer-Verlag, Amalfi, 2004.
W. Gao et al. / Computer Standards & Interfaces 31 (2009) 282–285 285

[3] D. Boneh, X. Boyen, dShort signatures without random oraclesT, Advances in [6] P. Paillier, dPublic key cryptosystems based on composite degree residuosity
Cryptology C EUROCRYPT 04, LNCS3027, Springer-Verlag, 2004, pp. 56–73. classesT, Advances in Cryptology-EUROCRYPT99. LNCS, Springer-
[4] Chen, X., Zhang, F., Kim, K.: dChameleon Hashing without Key ExposureT. Verlag, 1592, pp. 223–238.
ISC04, Sep. 27-29, Palo Alto, USA. [7] C. Schnorr, dEfficient identification and signatures for smartcardsT,
[5] H. Krawczyk, T. Rabin, dChameleon signaturesT, Proc. of NDSS 2000, CRYPTO 1989, LNCS 435, Springer-Verlag, 1990, pp. 239–252.
2000, pp. 143–154.

You might also like