114
Views
0
CrossRef citations to date
0
Altmetric
Articles

A Quantum Resistant Chameleon Hashing and Signature Scheme

&
Pages 2271-2282 | Published online: 09 Dec 2019
 

Abstract

Chameleon signatures introduced by Krawczyk and Rabin are based on well-established hash-and-sign paradigm. It is a non-interactive signature scheme that simultaneously provides the properties of non-transferability and non-repudiation. The chameleon hash function is a trapdoor one-way function which prevents everyone except the holder of the trapdoor information from computing collision on a message digest. The chameleon signature scheme achieves non-transferability as the recipient of the signature is the holder of the trapdoor information. He could be able to compute collision on the hash value and hence no third party could be able to identify the real signer. In the initial constructions of chameleon signature schemes, the occurrences of collisions expose the secret key of the recipient. This strongly prevents the recipient to compute hash collisions, partially undermining the concept of non-transferability. Hence it is important to overcome this key exposure problem, and its aligned problems of key revocation and key redistribution. Also the existing chameleon signature schemes are based on the hard problems in number theory such as integer factorization or the discrete log problem over various groups. The construction of a large-scale quantum computer would render insecurity to these schemes. Hence as recommended by NISTIR 8105, we propose a quantum resistant chameleon hashing and signature scheme based on hard problems in coding theory. The scheme also satisfies the security properties of chameleon signature, such as collision resistance, semantic security, key exposure freeness, non-transferability and unforgeability. As code-based cryptosystem is an important candidate of postquantum cryptosystem, the proposed code-based chameleon signature scheme would be a promising alternative to the number theoretic based schemes. In addition, we also propose a method to transform the code-based chameleon hashing scheme into an ordinary signature scheme and prove its unforgeability in the random oracle model.

Disclosure statement

No potential conflict of interest was reported by the authors.

Additional information

Notes on contributors

P. Thanalakshmi

P Thanalakshmi is an assistant professor in the Department of Applied Mathematics and Computational Sciences, PSG College of Technology, Coimbatore, India. She is pursuing her PhD degree in mathematics with Anna University, Chennai. She is a life member of CRSI. Her research interests include hash-based cryptography and code-based cryptography. Email: [email protected]

R. Anitha

R Anitha is a visiting professor in the Department of Applied Mathematics and Computational Sciences, PSG College of Technology, Coimbatore, India. She received her PhD degree from Bharathiyar University, Coimbatore, in 1997. She is life member of CRSI, ISTE and member of ACM. Her research interests include cryptography, security protocols, information security and system security. Corresponding author. Email: [email protected]

Log in via your institution

Log in to Taylor & Francis Online

PDF download + Online access

  • 48 hours access to article PDF & online version
  • Article PDF can be downloaded
  • Article PDF can be printed
USD 61.00 Add to cart

Issue Purchase

  • 30 days online access to complete issue
  • Article PDFs can be downloaded
  • Article PDFs can be printed
USD 100.00 Add to cart

* Local tax will be added as applicable

Related Research

People also read lists articles that other readers of this article have read.

Recommended articles lists articles that we recommend and is powered by our AI driven recommendation engine.

Cited by lists all citing articles based on Crossref citations.
Articles with the Crossref icon will open in a new tab.