scispace - formally typeset
Open AccessBook ChapterDOI

Malleable Signatures for Resource Constrained Platforms

Reads0
Chats0
TLDR
This work implemented one secure redactable and three secure sanitizable signature schemes on secure, but computationally bounded, smart card, which allows for a secure and practically usable key management and meets legal standards of EU legislation.
Abstract
Malleable signatures allow the signer to control alterations to a signed document. The signer limits alterations to certain parties and to certain parts defined during signature generation. Admissible alterations do not invalidate the signature and do not involve the signer. These properties make them a versatile tool for several application domains, like e-business and health care. We implemented one secure redactable and three secure sanitizable signature schemes on secure, but computationally bounded, smart card. This allows for a secure and practically usable key management and meets legal standards of EU legislation. To gain speed we securely divided the computing tasks between the powerful host and the card; and we devise a new accumulator to yield a useable redactable scheme. The performance analysis of the four schemes shows only a small performance hit by the use of an off-the-shelf card.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives ?

TL;DR: In this article, the authors propose a unified model for black-box accumulators, which can turn out to be valuable as it allows to use accumulators in a blackbox fashion.
Book ChapterDOI

Chameleon-Hashes with Ephemeral Trapdoors

TL;DR: The notion of chameleon-hash functions with ephemeral trapdoors was introduced in this paper, where the trapdoors are chosen by the party computing a hash value and the holder of the main trapdoor is then unable to find a second pre-image of the hash value unless also provided with the ephemera trapdoor used to compute the value.
Book ChapterDOI

Efficient and Perfectly Unlinkable Sanitizable Signatures without Group Signatures

TL;DR: This work strengthens the standard unlinkability definition by Brzuska et al. at PKC ’10, making it robust against malicious or buggy signers and uses standard digital signatures, which makes them compatible with existing infrastructure.
Book ChapterDOI

On the Relation between Redactable and Sanitizable Signature Schemes

TL;DR: It is rigorously proved that redactable signatures and sanitizable signatures are less expressive than malleable signature schemes, and a black-box transformation of a single $\mathcal SSS$ , with tightened security, into an RSS.
Proceedings ArticleDOI

Position Paper: The Past, Present, and Future of Sanitizable and Redactable Signatures

TL;DR: The state-of-the-art SSS and redactable signature schemes are discussed, and potential future research opportunities are highlighted, to bring both primitives into practice.
References
More filters
Book

Advances in Cryptology-Eurocrypt '93

Tor Helleseth
TL;DR: An explicit relation between authentication codes and codes correcting independent errors is shown, which gives rise to several upper bounds on A-codes and how to construct A- codes starting from error correcting codes.
Proceedings ArticleDOI

Proxy signatures for delegating signing operation

TL;DR: A new type of digital proxy signature, based on the discrete logarithm problem, which has a direct form, and a verifier does not need a public key of a user other than the original signer in the verification stage, and requires less amount of computational work than the consecutive execution of the signature schemes.
Book ChapterDOI

Collision-free accumulators and fail-stop signature schemes without trees

TL;DR: The definition of accumulators is generalized and a collision-free subtype is defined and a fail-stop signature scheme in which many one-time public keys are accumulated into one short public key is constructed.
BookDOI

Advances in Cryptology — EUROCRYPT ’97

Walter Fumy
TL;DR: Two new attacks on a reduced number of rounds of IDEA (International Data Encryption Algorithm) are given: a truncated differential attack on IDEA reduced to 3.5 rounds and a differential-linear attack that contains a novel method for detaining the secret key.
Book ChapterDOI

Homomorphic Signature Schemes

TL;DR: In this article, the authors introduce basic definitions of security for homomorphic signature systems, motivate the inquiry with example applications, and describe several schemes that are homomorphic with respect to useful binary operations.
Related Papers (5)