An Efficient Elliptic Curve Discrete Logarithm based Trapdoor Hash Scheme without Key Exposure

被引:2
|
作者
Sun, Yi [1 ,2 ]
Chen, Xingyuan [3 ]
Du, Xuehui [2 ]
机构
[1] Beijing Jiaotong Univ, Sch Comp & Informat Technol, Beijing, Peoples R China
[2] Zhengzhou Informat Sci & Technol Insitute, State Key Lab Math Engn & Adv Comp, Zhengzhou, Henan, Peoples R China
[3] Zhengzhou Informat Sci & Technol Insitute, Zhengzhou, Henan, Peoples R China
关键词
Trapdoor hash function; Key-exposure; Elliptic curve discrete logarithm;
D O I
10.4304/jcp.8.11.2851-2856
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
The trapdoor hash function plays essential role in constructing certain secure digital signature, and signature scheme that composed by trapdoor hash function is widely applied in different fields. However, the key exposure problem of trapdoor hash scheme has brought great distress. In this paper, an efficient trapdoor hash scheme without key exposure based on elliptic curve discrete logarithm is put forward and its security is analyzed, the scheme satisfies the five properties of trapdoor hash functions: effective calculation, trapdoor collision, collision resistance, key exposure resistance and semantic security. Through comparing and analyzing with the existing schemes, it shows that the proposed scheme, which has only multiplicative complexity and removes the operations of computing finite field element inverse, is more advantage in terms of safety and efficiency. Moreover, the scheme supports batch computation that it can greatly improve the efficiency of verification.
引用
收藏
页码:2851 / 2856
页数:6
相关论文
共 50 条
  • [1] An Efficient Blind Signature Scheme Based on the Elliptic Curve Discrete Logarithm Problem
    Nikooghadam, Morteza
    Zakerolhosseini, Ali
    ISECURE-ISC INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2009, 1 (02): : 125 - 131
  • [2] Key exposure free chameleon hash schemes based on discrete logarithm problem
    Lim, Seongan
    Lee, Juhee
    An, Youngjoo
    SECURITY AND COMMUNICATION NETWORKS, 2013, 6 (07) : 812 - 817
  • [3] A knapsack public-key cryptosystem based on elliptic curve discrete logarithm
    Su, PC
    Lu, EH
    Chang, HKC
    APPLIED MATHEMATICS AND COMPUTATION, 2005, 168 (01) : 40 - 46
  • [4] Discrete logarithm based chameleon hashing and signatures without key exposure
    Chen, Xiaofeng
    Zhang, Fangguo
    Tian, Haibo
    Wei, Baodian
    Kim, Kwangjo
    COMPUTERS & ELECTRICAL ENGINEERING, 2011, 37 (04) : 614 - 623
  • [5] An efficient self-certified multi-proxy signature scheme based on elliptic curve discrete logarithm problem
    Tahat, Nedal
    Alomari, A. K.
    Al-Hazaimeh, Obaida M.
    Al-Jamal, Mohammad F.
    JOURNAL OF DISCRETE MATHEMATICAL SCIENCES & CRYPTOGRAPHY, 2020, 23 (04): : 935 - 948
  • [6] Signature scheme based on discrete logarithm without using one-way hash function
    Shao, ZH
    ELECTRONICS LETTERS, 1998, 34 (11) : 1079 - 1080
  • [7] Identity-Based Chameleon Hash Scheme without Key Exposure
    Chen, Xiaofeng
    Zhang, Fangguo
    Susilo, Willy
    Tian, Haibo
    Li, Jin
    Kim, Kwangjo
    INFORMATION SECURITY AND PRIVACY, 2010, 6168 : 200 - +
  • [8] A new anonymous conference key distribution system based on the elliptic curve discrete logarithm problem
    Yang, CC
    Chang, TY
    Hwang, MS
    COMPUTER STANDARDS & INTERFACES, 2003, 25 (02) : 141 - 145
  • [9] Signature scheme based on discrete logarithm without using one-way hash-function
    Yeun, CY
    Mitchell, CJ
    Ng, SL
    ELECTRONICS LETTERS, 1998, 34 (24) : 2329 - 2330
  • [10] MapReduce for Elliptic Curve Discrete Logarithm Problem
    Gao, Zhimin
    Xu, Lei
    Shi, Weidong
    PROCEEDINGS 2016 IEEE WORLD CONGRESS ON SERVICES - SERVICES 2016, 2016, : 39 - 46