Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1894302.1894310guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Redactable signatures for tree-structured data: definitions and constructions

Published: 22 June 2010 Publication History

Abstract

Kundu and Bertino (VLDB 2008) recently introduced the idea of structural signatures for trees which support public redaction of subtrees (by third-party distributors) while pertaining the integrity of the remaining parts. An example is given by signed XML documents of which parts should be sanitized before being published by a distributor not holding the signing key. Kundu and Bertino also provide a construction, but fall short of providing formal security definitions and proofs. Here we revisit their work and give rigorous security models for the redactable signatures for tree-structured data, relate the notions, and give a construction that can be proven secure under standard cryptographic assumptions.

References

[1]
Ateniese, G., Chou, D.H., de Medeiros, B., Tsudik, G.: Sanitizable signatures. In: di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 159-177. Springer, Heidelberg (2005)
[2]
Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A., Page, M., Schelbert, J., Schröder, D., Volk, F.: Security of San-itizable Signatures Revisited. In: Jarecki, S., Tsudik, G. (eds.) Public Key Cryptography - PKC 2009. LNCS, vol. 5443, pp. 317-336. Springer, Heidelberg (2009)
[3]
Bertino, E., Kundu, A.: A New Model for Secure Dissemination of XML Content. IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews 38, 292-301 (2008)
[4]
Chang, E.-C., Lim, C.L., Xu, J.: Short Redactable Signatures Using Random Trees. Cryptology ePrint Archive, Report 2009/025 (2009), http://eprint.iacr.org/; A preliminary version has appeared at Fischlin, M. (ed.): CT-RSA 2009. LNCS, vol. 5473. Springer, Heidelberg (2009)
[5]
Goldwasser, S., Micali, S., Rivest, R.L.: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput. 17(2), 281-308 (1988)
[6]
Kundu, A., Bertino, E.: Structural signatures for tree data structures. Proceedings of the VLDB Endowment 1(1), 138-150 (2008)
[7]
Kundu, A., Bertino, E.: Leakage-Free Integrity Assurance for Tree Data Structures. Technical Report 2009-1, CERIAS (2009)
[8]
Miyazaki, K., Hanaoka, G., Imai, H.: Invisibly Sanitizable Digital Signature Scheme. IEICE Transactions 91-A(1), 392-402 (2008)
[9]
Miyazaki, K., Susaki, S., Iwamura, M., Matsumoto, T., Sasaki, R., Yoshiura, H.: Digital documents sanitizing problem. Technical Report ISEC2003-20. IEICE (2003)
[10]
Steinfeld, R., Bull, L., Zheng, Y.: Content extraction signatures. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 285-304. Springer, Heidelberg (2002)

Cited By

View all

Index Terms

  1. Redactable signatures for tree-structured data: definitions and constructions
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    ACNS'10: Proceedings of the 8th international conference on Applied cryptography and network security
    June 2010
    564 pages
    ISBN:3642137075
    • Editors:
    • Jianying Zhou,
    • Moti Yung

    Sponsors

    • ONETS
    • Beijing University of Technology

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 22 June 2010

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 22 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2019)AuthCropperACM Transactions on Embedded Computing Systems10.1145/335819518:5s(1-17)Online publication date: 8-Oct-2019
    • (2019)AILockerProceedings of the 34th ACM/SIGAPP Symposium on Applied Computing10.1145/3297280.3297594(1508-1511)Online publication date: 8-Apr-2019
    • (2019)Privacy-preserving delegable authentication in the internet of thingsProceedings of the 34th ACM/SIGAPP Symposium on Applied Computing10.1145/3297280.3297365(861-869)Online publication date: 8-Apr-2019
    • (2018)Verifiably encrypted cascade-instantiable blank signatures to secure progressive decision managementInternational Journal of Information Security10.1007/s10207-017-0372-217:3(347-363)Online publication date: 1-Jun-2018
    • (2017)Position PaperProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3104058(1-9)Online publication date: 29-Aug-2017
    • (2017)ConcertoProceedings of the 2017 ACM International Conference on Management of Data10.1145/3035918.3064030(251-266)Online publication date: 9-May-2017
    • (2017)Chameleon-Hashes with Ephemeral TrapdoorsProceedings, Part II, of the 20th IACR International Conference on Public-Key Cryptography --- PKC 2017 - Volume 1017510.1007/978-3-662-54388-7_6(152-182)Online publication date: 28-Mar-2017
    • (2016)The Austrian eID ecosystem in the public cloudJournal of Information Security and Applications10.1016/j.jisa.2015.11.00427:C(35-53)Online publication date: 1-Apr-2016
    • (2016)Delegatable Functional SignaturesProceedings, Part I, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 961410.1007/978-3-662-49384-7_14(357-386)Online publication date: 6-Mar-2016
    • (2016)Efficient Unlinkable Sanitizable Signatures from Signatures with Re-randomizable KeysProceedings, Part I, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 961410.1007/978-3-662-49384-7_12(301-330)Online publication date: 6-Mar-2016
    • Show More Cited By

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media