An Efficient and Secure Design of Redactable Signature Scheme with Redaction Condition Control

Digital signatures, with the properties of data integrity and authenticity authentication, protect a signed message from any alteration. However, appropriate alteration of signed message should be allowed for the purposes of privacy protection or bandwidth saving in some scenarios, such as medical record or official information disclosure. Redactable signatures, a branch of homomorphic signatures for editing, allow any redactor to remove some submessage blocks from an originally signed message and generate a valid signature on the modified message without any help of the original signer. In this paper, we present a new design of redactable signature scheme with submessage redaction control structure. This scheme has the security properties of unforgeability, privacy, and transparency, which are formally defined and proved. Compared with state-of-the-art redactable signature schemes, our scheme is more efficient in communication and computation cost.

[1]  Joachim Posegga,et al.  On the Relation between Redactable and Sanitizable Signature Schemes , 2014, ESSoS.

[2]  Birgit Pfitzmann,et al.  Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.

[3]  Stefan Katzenbeisser,et al.  Redactable Signatures for Tree-Structured Data: Definitions and Constructions , 2010, ACNS.

[4]  Quynh H. Dang,et al.  Secure Hash Standard | NIST , 2015 .

[5]  Gene Tsudik,et al.  Sanitizable Signatures , 2005, ESORICS.

[6]  Joachim Posegga,et al.  Length-Hiding Redactable Signatures from One-Way Accumulators in O(n) , 2013 .

[7]  Elisa Bertino,et al.  Privacy-preserving authentication of trees and graphs , 2013, International Journal of Information Security.

[8]  Hideki Imai,et al.  Digitally signed document sanitizing scheme based on bilinear maps , 2006, ASIACCS '06.

[9]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[10]  Ron Steinfeld,et al.  Content Extraction Signatures , 2001, ICISC.

[11]  Josh Benaloh,et al.  One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.

[12]  Jia Xu,et al.  Short Redactable Signatures Using Random Trees , 2009, CT-RSA.

[13]  Hideki Imai,et al.  Digitally Signed Document Sanitizing Scheme with Disclosure Condition Control , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[14]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[15]  Elisa Bertino,et al.  How to authenticate graphs without leaking , 2010, EDBT '10.

[16]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[17]  Daniel Slamanig,et al.  A General Framework for Redactable Signatures and New Constructions , 2015, ICISC.

[18]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[19]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[20]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[21]  Christian Hanser,et al.  Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives , 2015, IACR Cryptol. ePrint Arch..