Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/646283.687991guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Content Extraction Signatures

Published: 06 December 2001 Publication History

Abstract

Motivated by emerging needs in online interactions, we define a new type of digital signature called a 'Content Extraction Signature' (CES). A CES allows the owner, Bob, of a document signed by Alice, to produce an 'extracted signature' on selected extracted portions of the original document, which can be verified (to originate from Alice) by any third party Cathy, without knowledge of the unextracted (removed) document portions. The new signature therefore achieves verifiable content extraction with minimal multi-party interaction. We specify desirable functional and security requirements from a CES (including an efficiency requirement: a CES should be more efficient in either computation or communication than the simple multiple signature solution). We propose and analyse four provably secure CES constructions which satisfy our requirements, and evaluate their performance characteristics.

References

[1]
M. Bellare, A. Desai, D. Pointcheval and P. Rogaway. Relations Among Notions of Security for Public-Key Encryption Schemes. In CRYPTO '98 , LNCS 1462.
[2]
NIST. Secure Hash Standard (SHS). Federal Information Processing Standards Publication 180-1. April 1995.
[3]
NIST. Digital Signature Standard (DSS). Federal Information Processing Standards Publication 186. November 1994.
[4]
MasterCard and VISA. Secure Electronic Transaction (SET) Specification Books 1-3 (Version 1.0). May 31, 1997.
[5]
XML Core Working Group. XML-Signature Syntax and Processing: W3C Proposed Recommendation. August 20, 2001. Available from http://www.w3.org/TR/xmldsig-core.
[6]
M. Bellare and J.A. Garay and T. Rabin. Fast Batch Verification for Modular Exponentiation and Digital Signatures. In EUROCRYPT '98 , LNCS 1403. Springer-Verlag, Berlin, 1998.
[7]
J.S. Coron and D. Naccache. On the Security of RSA Screening. In PKC '99 , LNCS 1560. Springer-Verlag, Berlin, 1999.
[8]
D. Naccache and D. M'Raihi and S. Vaudenay and D. Raphaeli. Can D.S.A be improved? In EUROCRYPT '94 , LNCS 950. Springer-Verlag, Berlin, 1999.
[9]
A. Fiat. Batch RSA. In CRYPTO '89 , LNCS 435. Springer-Verlag, Berlin, 1990.
[10]
H. Shacham and D. Boneh. Improving SSL Handshake Performance via Batching. In CT-RSA 2001 , LNCS 2020. Springer-Verlag, Berlin, 2001.
[11]
M. Bellare and P. Rogaway. The exact security of digital signatures: How to sign with RSA and Rabin. In EUROCRYPT '96 , LNCS 1070. Springer-Verlag, Berlin, 1996.
[12]
M. Bellare and O. Goldreich and S. Goldwasser. Incremental Cryptography: The Case of Hashing and Signing. In CRYPTO '94 , LNCS 839, Springer-Verlag, Berlin, 1994.
[13]
M. Bellare and O. Goldreich and S. Goldwasser. Incremental Cryptography and Application to Virus Protection. In Proc. of 27th STOC ACM , 1995.
[14]
C.J. Pavlovski and C. Boyd. Efficient Batch Signature Generation Using Tree Structures. In CrypTEC'99 . City University of Hong Kong Press, 1999.
[15]
S. Goldwasser and S. Micali. Probabilistic Encryption. J. of Computer and System Sciences , pages 270-299, vol. 28, no. 2, 1984.
[16]
A. Menezes and P. van Oorschot and S. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.
[17]
S. Goldwasser and S. Micali and R. Rivest. A Digital Signature Scheme Secure against Adaptively Chosen Message Attacks. SIAM Journal on Computing , pages 281-308, vol. 17, no. 2, 1988.
[18]
S. Halevi and S. Micali. Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing. In CRYPTO '96 , LNCS 1109. Springer-Verlag, Berlin, 1996.

Cited By

View all
  • (2019)Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous CredentialsJournal of Cryptology10.1007/s00145-018-9281-432:2(498-546)Online publication date: 1-Apr-2019
  • (2017)Towards the Adoption of Secure Cloud Identity ServicesProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3104061(1-7)Online publication date: 29-Aug-2017
  • (2017)Position PaperProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3104058(1-9)Online publication date: 29-Aug-2017
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ICISC '01: Proceedings of the 4th International Conference Seoul on Information Security and Cryptology
December 2001
456 pages
ISBN:3540433198

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 06 December 2001

Author Tags

  1. content blinding
  2. content verification
  3. content-extraction
  4. digital signatures
  5. fact verification
  6. fragment-extraction
  7. provable security

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2019)Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous CredentialsJournal of Cryptology10.1007/s00145-018-9281-432:2(498-546)Online publication date: 1-Apr-2019
  • (2017)Towards the Adoption of Secure Cloud Identity ServicesProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3104061(1-7)Online publication date: 29-Aug-2017
  • (2017)Position PaperProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3104058(1-9)Online publication date: 29-Aug-2017
  • (2016)The Austrian eID ecosystem in the public cloudJournal of Information Security and Applications10.1016/j.jisa.2015.11.00427:C(35-53)Online publication date: 1-Apr-2016
  • (2016)Delegatable Functional SignaturesProceedings, Part I, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 961410.1007/978-3-662-49384-7_14(357-386)Online publication date: 6-Mar-2016
  • (2016)Efficient Unlinkable Sanitizable Signatures from Signatures with Re-randomizable KeysProceedings, Part I, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 961410.1007/978-3-662-49384-7_12(301-330)Online publication date: 6-Mar-2016
  • (2016)Verifiable Zero-Knowledge Order Queries and Updates for Fully Dynamic Lists and TreesProceedings of the 10th International Conference on Security and Cryptography for Networks - Volume 984110.1007/978-3-319-44618-9_12(216-236)Online publication date: 31-Aug-2016
  • (2015)Design strategies for a privacy-friendly Austrian eID system in the public cloudComputers and Security10.1016/j.cose.2015.03.00252:C(178-193)Online publication date: 1-Jul-2015
  • (2015)Rethinking Privacy for Extended Sanitizable Signatures and a Black-Box Construction of Strongly Private SchemesProceedings of the 9th International Conference on Provable Security - Volume 945110.1007/978-3-319-26059-4_25(455-474)Online publication date: 24-Nov-2015
  • (2014)User-centric identity as a service-architecture for eIDs with selective attribute disclosureProceedings of the 19th ACM symposium on Access control models and technologies10.1145/2613087.2613093(153-164)Online publication date: 25-Jun-2014
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media