Signer-Anonymous Designated-Verifier Redactable Signatures for Cloud-Based Data Sharing

Redactable signature schemes allow to black out predefined parts of a signed message without affecting the validity of the signature, and are therefore an important building block in privacy-enhancing cryptography. However, a second look shows, that for many practical applications, they cannot be used in their vanilla form. On the one hand, already the identity of the signer may often reveal sensitive information to the receiver of a redacted message; on the other hand, if data leaks or is sold, everyone getting hold of (redacted versions of) a signed message will be convinced of its authenticity.

[1]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[2]  Daniel Slamanig,et al.  A General Framework for Redactable Signatures and New Constructions , 2015, ICISC.

[3]  Henrich Christopher Pöhls,et al.  Accountable Redactable Signatures , 2015, 2015 10th International Conference on Availability, Reliability and Security.

[4]  Jens Groth,et al.  Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.

[5]  David Chaum,et al.  Undeniable Signatures , 1989, CRYPTO.

[6]  Mihir Bellare,et al.  Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.

[7]  Damien Vergnaud,et al.  New Extensions of Pairing-Based Signatures into Universal Designated Verifier Signatures , 2006, ICALP.

[8]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[9]  Ron Steinfeld,et al.  Universal Designated-Verifier Signatures , 2003, ASIACRYPT.

[10]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[11]  Stefan Katzenbeisser,et al.  Redactable Signatures for Tree-Structured Data: Definitions and Constructions , 2010, ACNS.

[12]  Stefano Tessaro,et al.  Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption: Generic Constructions with Short Ciphertexts , 2014, Public Key Cryptography.

[13]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[14]  Ron Steinfeld,et al.  Content Extraction Signatures , 2001, ICISC.

[15]  Tao Zhang,et al.  Efficient Sanitizable Signatures Without Random Oracles , 2016, ESORICS.

[16]  Henrich Christopher Pöhls,et al.  Efficient and Perfectly Unlinkable Sanitizable Signatures without Group Signatures , 2013, EuroPKI.

[17]  Christian Hanser,et al.  Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives , 2015, IACR Cryptol. ePrint Arch..

[18]  David Pointcheval,et al.  Short Randomizable Signatures , 2016, CT-RSA.

[19]  Reihaneh Safavi-Naini,et al.  Construction of Universal Designated-Verifier Signatures and Identity-Based Signatures from Standard Signatures , 2008, Public Key Cryptography.

[20]  Daniel Slamanig,et al.  Key-Homomorphic Signatures and Applications to Multiparty Signatures , 2016, IACR Cryptol. ePrint Arch..

[21]  Thomas Unterluggauer,et al.  Efficient Pairings and ECC for Embedded Systems , 2014, IACR Cryptol. ePrint Arch..

[22]  Marc Fischlin,et al.  Unlinkability of Sanitizable Signatures , 2010, Public Key Cryptography.

[23]  David Chaum,et al.  Designated Confirmer Signatures , 1994, EUROCRYPT.

[24]  Giulio Malavolta,et al.  Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys , 2018, IET Inf. Secur..

[25]  Feng Bao,et al.  Designated Verifier Signature Schemes: Attacks, New Security Notions and a New Construction , 2005, ICALP.

[26]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[27]  Mihir Bellare,et al.  Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.

[28]  David Cash,et al.  Cryptography Secure Against Related-Key Attacks and Tampering , 2011, IACR Cryptol. ePrint Arch..

[29]  Markulf Kohlweiss,et al.  On the Non-malleability of the Fiat-Shamir Transform , 2012, INDOCRYPT.

[30]  Serge Vaudenay,et al.  Efficient Deniable Authentication for Signatures , 2009, ACNS.

[31]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[32]  Yuval Ishai,et al.  Semantic Security under Related-Key Attacks and Applications , 2011, ICS.

[33]  Thomas Ristenpart,et al.  The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks , 2007, EUROCRYPT.

[34]  Jan Camenisch,et al.  Composable and Modular Anonymous Credentials: Definitions and Practical Constructions , 2015, ASIACRYPT.