Efficient Sanitizable Signatures Without Random Oracles

Sanitizable signatures, introduced by Ateniese et al. (ESORICS ’05), allow the signer to delegate the sanitization right of signed messages. The sanitizer can modify the message and update the signature accordingly, so that the sanitized part of the message is kept private. For stronger protection of sensitive information, it is desirable that no one can link sanitized message-signature pairs of the same document. This idea was formalized by Brzuska et al. (PKC ’10) as unlinkability, which was followed up recently by Fleischhacker et al. (PKC ’16). Unfortunately, these generic constructions of sanitizable signatures, unlinkable or not, are based on building blocks with specially crafted features which efficient (standard model) instantiations are absent. Basing on existing primitives or a conceptually simple primitive is more desirable.

[1]  Jens Groth,et al.  Short Accountable Ring Signatures Based on DDH , 2015, ESORICS.

[2]  Jens Groth,et al.  Fully Anonymous Group Signatures without Random Oracles , 2007, IACR Cryptol. ePrint Arch..

[3]  Dario Catalano,et al.  Homomorphic Signatures and Message Authentication Codes , 2014, SCN.

[4]  Yi Mu,et al.  Efficient generic on-line/off-line (threshold) signatures without key exposure , 2008, Inf. Sci..

[5]  Michael Backes,et al.  Delegatable Functional Signatures , 2016, Public Key Cryptography.

[6]  Jens Groth,et al.  Foundations of Fully Dynamic Group Signatures , 2016, Journal of Cryptology.

[7]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[8]  Marc Fischlin,et al.  Unlinkability of Sanitizable Signatures , 2010, Public Key Cryptography.

[9]  Gene Tsudik,et al.  Sanitizable Signatures , 2005, ESORICS.

[10]  Sherman S. M. Chow,et al.  Double-trapdoor anonymous tags for traceable signatures , 2013, International Journal of Information Security.

[11]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[12]  Sébastien Canard,et al.  Sanitizable Signatures with Several Signers and Sanitizers , 2012, AFRICACRYPT.

[13]  Stefan Katzenbeisser,et al.  Redactable Signatures for Tree-Structured Data: Definitions and Constructions , 2010, ACNS.

[14]  C. Pandu Rangan,et al.  Constant Size Ring Signature Without Random Oracle , 2015, ACISP.

[15]  Marek Klonowski,et al.  Extended Sanitizable Signatures , 2006, ICISC.

[16]  Shouhuai Xu,et al.  Accountable Ring Signatures: A Smart Card Approach , 2004, CARDIS.

[17]  Florian Volk,et al.  Security of Sanitizable Signatures Revisited , 2009, Public Key Cryptography.

[18]  Jun Furukawa,et al.  Group Signatures with Separate and Distributed Authorities , 2004, SCN.

[19]  Henrich Christopher Pöhls,et al.  Non-interactive Public Accountability for Sanitizable Signatures , 2012, EuroPKI.

[20]  Bogdan Warinschi,et al.  Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.

[21]  Giulio Malavolta,et al.  Efficient Unlinkable Sanitizable Signatures from Signatures with Re-randomizable Keys , 2016, Public Key Cryptography.

[22]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[23]  Daniel Slamanig,et al.  Rethinking Privacy for Extended Sanitizable Signatures and a Black-Box Construction of Strongly Private Schemes , 2015, IACR Cryptol. ePrint Arch..

[24]  Vincent Naessens,et al.  Structure Preserving CCA Secure Encryption and Applications , 2011, ASIACRYPT.

[25]  Sébastien Canard,et al.  On Extended Sanitizable Signature Schemes , 2010, CT-RSA.

[26]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[27]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[28]  Sébastien Canard,et al.  TrapdoorSanitizable Signatures and Their Application to Content Protection , 2008, ACNS.

[29]  Henrich Christopher Pöhls,et al.  Efficient and Perfectly Unlinkable Sanitizable Signatures without Group Signatures , 2013, EuroPKI.

[30]  Rosario Gennaro,et al.  Off-Line/On-Line Signatures: Theoretical Aspects and Experimental Results , 2008, Public Key Cryptography.