Chameleon Hash Function (CH) is a hash function with a secret and public key pair. CH is collision resistant for users without a secret key, while users with a secret key can find collisions in hash values. CH has been used in various cryptographic schemes, including online/offline signatures by Shamir et al. and blockchain modification by Ateniese et al. However, once the secret key is exposed in CH, its collision resistance is lost, and the security of all existing CH-based methods cannot be guaranteed. In a signature scheme, signatures can be forged, and in a blockchain, they can be maliciously modified. In this paper, we propose a new Forward-Secure CH (FSCH). In this method, a user with a secret key can update the secret key periodically, so that even if the current secret key is exposed, no collision is detected regarding hash values computed in the past. This guarantees the security of data generated in the past, thereby reducing the risk of secret key leakage.

Top