Efficient Unlinkable Sanitizable Signatures from Signatures with Re-randomizable Keys

被引:37
|
作者
Fleischhacker, Nils [1 ]
Krupp, Johannes [1 ]
Malavolta, Giulio [1 ]
Schneider, Jonas [1 ]
Schroeder, Dominique [1 ]
Simkin, Mark [1 ]
机构
[1] Saarland Univ, CISPA, Saarbrucken, Germany
来源
关键词
PROGRAMMABLE HASH FUNCTIONS; REDACTABLE SIGNATURES; SECURITY; CONSTRUCTION; DEFINITIONS;
D O I
10.1007/978-3-662-49384-7_12
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In a sanitizable signature scheme the signer allows a designated third party, called the sanitizer, to modify certain parts of the message and adapt the signature accordingly. Ateniese et al. (ESORICS 2005) introduced this primitive and proposed five security properties which were formalized by Brzuska et al. (PKC 2009). Subsequently, Brzuska et al. (PKC 2010) suggested an additional security notion, called unlinkability which says that one cannot link sanitized message-signature pairs of the same document. Moreover, the authors gave a generic construction based on group signatures that have a certain structure. However, the special structure required from the group signature scheme only allows for inefficient instantiations. Here, we present the first efficient instantiation of unlinkable sanitizable signatures. Our construction is based on a novel type of signature schemes with re-randomizable keys. Intuitively, this property allows to re-randomize both the signing and the verification key separately but consistently. This allows us to sign the message with a re-randomized key and to prove in zero-knowledge that the derived key originates from either the signer or the sanitizer. We instantiate this generic idea with Schnorr signatures and efficient Sigma-protocols, which we convert into non-interactive zero-knowledge proofs via the Fiat-Shamir transformation. Our construction is at least one order of magnitude faster than instantiating the generic scheme of Brzuska et al. with the most efficient group signature schemes.
引用
收藏
页码:301 / 330
页数:30
相关论文
共 50 条
  • [21] Proxy Re-Encryption and Re-Signatures from Lattices
    Fan, Xiong
    Liu, Feng-Hao
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2019, 2019, 11464 : 363 - 382
  • [22] Practical "Signatures with Efficient Protocols" from Simple Assumptions
    Libert, Benoit
    Mouhartem, Fabrice
    Peters, Thomas
    Yung, Moti
    ASIA CCS'16: PROCEEDINGS OF THE 11TH ACM ASIA CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, : 511 - 522
  • [23] Efficient error bit identification from failing signatures
    Stroud, CE
    Damarla, TR
    NINTH ANNUAL IEEE INTERNATIONAL ASIC CONFERENCE AND EXHIBIT, PROCEEDINGS, 1996, : 259 - 262
  • [24] Efficient Confirmer Signatures from the "Signature of a Commitment" Paradigm
    El Aimani, Laila
    PROVABLE SECURITY, 2010, 6402 : 87 - 101
  • [25] Group Signatures with Time-Bound Keys Revisited: A New Model, an Efficient Construction, and its Implementation
    Emura, Keita
    Hayashi, Takuya
    Ishida, Ai
    IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2020, 17 (02) : 292 - 305
  • [26] Cryptographic keys from dynamic hand-signatures with biometric secrecy preservation and replaceability
    Kuan, YW
    Goh, A
    Ngo, D
    Teoh, A
    FOURTH IEEE WORKSHOP ON AUTOMATIC IDENTIFICATION ADVANCED TECHNOLOGIES, PROCEEDINGS, 2005, : 27 - 32
  • [27] Efficient blind signatures from linear feedback shift register
    Li, Xiangxue
    Zheng, Dong
    Chen, Kefei
    COOPERATIVE DESIGN, VISUALIZATION, AND ENGINEERING, 2007, 4674 : 423 - +
  • [28] Efficient Fail-Stop Signatures from the Factoring Assumption
    Mashatan, Atefeh
    Ouafi, Khaled
    INFORMATION SECURITY, 2011, 7001 : 372 - 385
  • [29] Efficient hierarchical identity-based signatures from lattices
    Tian, Miaomiao
    Huang, Liusheng
    Yang, Wei
    INTERNATIONAL JOURNAL OF ELECTRONIC SECURITY AND DIGITAL FORENSICS, 2013, 5 (01) : 1 - 10
  • [30] Efficient digital signatures from RSA without random oracles
    Seo, Jae Hong
    INFORMATION SCIENCES, 2020, 512 (512) : 471 - 480