114
Views
0
CrossRef citations to date
0
Altmetric
Articles

A Quantum Resistant Chameleon Hashing and Signature Scheme

&

References

  • H. M. Krawczyk and T. D. Rabin, “Chameleon hashing and signatures,” Google Patents, US Patent 6,108,783, 2000.
  • G. Ateniese and B. de Medeiros, “Identity-based chameleon hash and applications,” in International Conference on Financial Cryptography, 2004, pp. 164–80.
  • X. Chen, F. Zhang, and K. Kim, “Chameleon hashing without key exposure,” in International Conference on Information Security, 2004, pp. 87–98.
  • G. Ateniese and B. de Medeiros, “On the key exposure problem in chameleon hashes,” in International Conference on Security in Communication Networks, 2005, pp. 165–79.
  • W. Gao, X.-L. Wang, and D.-Q. Xie, “Chameleon hashes without key exposure based on factoring,” J. Comput. Sci. Technol., Vol. 22, no. 1, pp. 109–113, 2007. doi: 10.1007/s11390-007-9015-9
  • W. Gao, F. Li, and X. Wang, “Chameleon hash without key exposure based on Schnorr signature,” Comput. Stand. Interfaces, Vol. 31, no. 2, pp. 282–85, 2009. doi: 10.1016/j.csi.2007.12.001
  • X. Chen, F. Zhang, H. Tian, B. Wei, and K. Kim, “Discrete logarithm based chameleon hashing and signatures without key exposure,” Comput. Electr. Eng., Vol. 37, no. 4, pp. 614–23, 2011. doi: 10.1016/j.compeleceng.2011.03.011
  • P. Pan, L. Wang, Y. Yang, Y. Gan, L. Wang, and C. Xu, “Chameleon hash functions and one-time signature schemes from inner automorphism groups,” Fundam. Inform., Vol. 126, no. 1, pp. 103–19, 2013. doi: 10.3233/FI-2013-873
  • P. Thanalakshmi and R. Anitha, “A graph-based chameleon signature scheme,” in Proc. of 3rd International Conference on Advanced Computing, Networking and Informatics, New Delhi: Springer, 2016, pp. 327–35.
  • P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM J. Comput., Vol. 26, pp. 1484–1509, 1997. doi: 10.1137/S0097539795293172
  • M. Ajtai, “Generating hard instances of lattice problems,” in Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, ACM, 1996, pp. 99–108.
  • L. Ducas, A. Durmus, T. Lepoint, and V. Lyubashevsky, “Lattice signatures and bimodal Gaussians,” in Annual Cryptology Conference, Berlin: Springer, 2013, pp. 40–56.
  • V. Lyubashevsky, “Lattice signatures without trapdoors,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Berlin: Springer, 2012, pp. 738–55.
  • D. Xie, H. Peng, L. Li, and Y. Yang, “Short lattice signatures with constant-size public keys,” Secur. Commun. Networks, Vol. 9, no. 18, pp. 5490–5501, 2016. doi: 10.1002/sec.1712
  • D. Xie, H. Peng, L. Li, and Y. Yang, “Homomorphic signatures from chameleon hash functions,” ITC, Vol. 46, no. 2, pp. 274–86, 2017. doi: 10.5755/j01.itc.46.2.14320
  • E. R. Berlekamp, R. J. McEliece, and H. C. Van Tilborg, “On the inherent intractability of certain coding problems,” IEEE Trans. Inf. Theory, Vol. 24, no. 3, pp. 384–86, 1978. doi: 10.1109/TIT.1978.1055873
  • F. J. MacWilliams, “NJA sloane the theory of error-correcting codes North-Holland.” 1977.
  • D. Leonard, “Towards a concrete security proof of courtois, finiasz and sendrier signature scheme,” in Proc. of WEWoRC, LNCS, Vol. 4945, Berlin: Springer, 2007, pp. 65–77.
  • N. Courtois, M. Finiasz, and N. Sendrier, “How to achieve a McEliece-based digital signature scheme,” in Proc. of Advances in Cryptology – Asiacrypt, LNCS, Vol. 2248, Berlin: Springer, 2001, pp. 157–74.
  • N. Sendrier, “Finding the permutation between equivalent linear codes: the support splitting algorithm,” IEEE Trans. Inf. Theory, Vol. 46, no. 4, pp. 1193–1203, 2000. doi: 10.1109/18.850662
  • E. R. Petrank and M. Ron, “Is code equivalence easy to decide?” IEEE Trans. Inf. Theory, Vol. 43, no. 5, pp. 1602–4, 1997. doi: 10.1109/18.623157
  • M. R. Asaar, M. Salmasizadeh, and M. R. Aref, “Code-based strong designated verifier signatures: security analysis and a new construction,” IACR Cryptol. ePrint Arch., p. 779, 2016.
  • Y. Ren, H. Wang, J. Du, and L. Ma, “Code-based authentication with designated, 67, 2016.
  • M. K. Shooshtari, M. Ahmadian-Attari, and M. R. Aref, “Provably secure strong designated verifier signature scheme based on coding theory,” Int. J. Commun. Syst., Vol. 30, no. 7, p. e3162, 2016. doi: 10.1002/dac.3162
  • P. Thanalakshmi and R. Anitha, “A new code-based designated verifier signature scheme,” Int. J. Commun. Syst., Vol. 31, no. 17, p. e3803, 2018. doi: 10.1002/dac.3803

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.