Dominique Schröder | Saarland University (original) (raw)

Papers by Dominique Schröder

Research paper thumbnail of (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens

Lecture Notes in Computer Science, 2014

Research paper thumbnail of Security of Verifiably Encrypted Signatures

In a verifiably encrypted signature scheme, signers encrypt their signature under the public key ... more In a verifiably encrypted signature scheme, signers encrypt their signature under the public key of a trusted third party and prove that they did so correctly. The security properties are unforgeability and opacity. Unforgeability states that a malicious signer should not be able to forge verifiably encrypted signatures and opacity prevents extraction from an encrypted signature.

Research paper thumbnail of POSTER

Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security - CCS '14, 2014

Research paper thumbnail of CAPTCHAs: The Good, the Bad, and the Ugly

Schutz und Zuverl?ssigkeit, 2010

Beiträge der 5. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.V. (GI... more Beiträge der 5. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.V. (GI) 5.-7. Oktober 2010 Berlin Felix C. Freiling (Hrsg.): Sicherheit 2010 Felix C. Freiling(Hrsg.) SICHERHEIT 2010 Sicherheit, Schutz undZuverlässigkeit Konferenzbandder 5. Jahrestagung desFachbereichs Sicherheit derGesellschaft fürInformatike.V.(GI) 5.-7.Bedrohungsmodellierung (Threat Modeling) in der Softwareentwicklung 253

Research paper thumbnail of Aggregate and Verifiably Encrypted Signatures from Multilinear Maps without Random Oracles

Lecture Notes in Computer Science, 2009

Aggregate signatures provide bandwidth-saving aggregation of ordinary signatures. We present the ... more Aggregate signatures provide bandwidth-saving aggregation of ordinary signatures. We present the first unrestricted instantiation without random oracles, based on the Boneh-Silverberg signature scheme. Moreover, our construction yields a multisignature scheme where a single message is signed by a number of signers. Our second result is an application to verifiably encrypted signatures. There, signers encrypt their signature under the public key of a trusted third party and output a proof that the signature is inside. Upon dispute between signer and verifier, the trusted third party is able to recover the signature. These schemes are provably secure in the standard model.

Research paper thumbnail of Fair Partially Blind Signatures

Lecture Notes in Computer Science, 2010

It is well-known that blind signature schemes provide full anonymity for the receiving user. For ... more It is well-known that blind signature schemes provide full anonymity for the receiving user. For many real-world applications, however, this leaves too much room for fraud. There are two generalizations of blind signature schemes that compensate this weakness: fair blind signatures and partially blind signatures. Fair blind signature schemes allow a trusted third party to revoke blindness in case of a dispute. In partially blind signature schemes, the signer retains a certain control over the signed message because signer and user have to ...

Research paper thumbnail of Security of Verifiably Encrypted Signatures and a Construction without Random Oracles

Lecture Notes in Computer Science, 2009

In a verifiably encrypted signature scheme, signers encrypt their signature under the public key ... more In a verifiably encrypted signature scheme, signers encrypt their signature under the public key of a trusted third party and prove that they did so correctly. The security properties, due to Boneh et al. (Eurocrypt 2003), are unforgeability and opacity. This paper proposes two novel fundamental requirements for verifiably encrypted signatures, called extractability and abuse-freeness, and analyzes its effects on the established security model. Extractability ensures that the trusted third party is always able to extract a valid signature from a valid verifiably encrypted signature and abuse-freeness guarantees that a malicious signer, who cooperates with the trusted party, is not able to forge a verifiably encrypted signature. We further show that both properties are not covered by the model of Boneh et al. The second main contribution of this paper is a verifiably encrypted signature scheme, provably secure without random oracles, that is more efficient and greatly improves the public key size of the only other construction in the standard model by Lu et al. (Eurocrypt 2006). Moreover, we present strengthened definitions for unforgeability and opacity in the spirit of strong unforgeability of digital signature schemes.

Research paper thumbnail of Mobi: Eine Infrastruktur für das Internet der Dinge

Research paper thumbnail of Verifiable data streaming

Proceedings of the 2012 ACM conference on Computer and communications security - CCS '12, 2012

In a verifiable data streaming protocol, the client streams a long string to the server who store... more In a verifiable data streaming protocol, the client streams a long string to the server who stores it in its database. The stream is verifiable in the sense that the server can neither change the order of the elements nor manipulate them. The client may also retrieve data from the database and update them. The content of the database is publicly verifiable such that any party in possession of some value s and a proof π can check that s is indeed in the database.

Research paper thumbnail of Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs

Lecture Notes in Computer Science, 2010

Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under... more Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifiability. With our work, we propose two generic constructions based on Merkle authentication trees that do not require non-interactive zero-knowledge proofs (NIZKs) for maintaining verifiability. Both are stateful and secure in the standard model. Furthermore, we extend the specification for VES, bringing it closer to real-world needs. We also argue that statefulness can be a feature in common business scenarios. Our constructions rely on the assumption that CPA (even slightly weaker) secure encryption, "maskable" CMA secure signatures, and collision resistant hash functions exist. "Maskable" means that a signature can be hidden in a verifiable way using a secret masking value. Unmasking the signature is hard without knowing the secret masking value. We show that our constructions can be instantiated with a broad range of efficient signature and encryption schemes, including two lattice-based primitives. Thus, VES schemes can be based on the hardness of worstcase lattice problems, making them secure against subexponential and quantum-computer attacks. Among others, we provide the first efficient pairing-free instantiation in the standard model.

Research paper thumbnail of Uniqueness Is a Different Story: Impossibility of Verifiable Random Functions from Trapdoor Permutations

Lecture Notes in Computer Science, 2012

Verifiable random functions (VRFs), firstly proposed by Micali, Rabin, and Vadhan (FOCS 99), are ... more Verifiable random functions (VRFs), firstly proposed by Micali, Rabin, and Vadhan (FOCS 99), are pseudorandom functions with the additional property that the owner of the seed SK can issue publicly-verifiable proofs for the statements "f (SK , x) = y", for any input x. Moreover, the output of VRFs is guaranteed to be unique, which means that y = f (SK , x) is the only image that can be proven to map to x. Due to their properties, VRFs are a fascinating primitive that have found several theoretical and practical applications. However, despite their popularity, constructing VRFs seems to be a challenging task. Indeed only a few constructions based on specific number-theoretic problems are known and basing a scheme on a general assumption is still an open problem. Towards this direction, Brakerski, Goldwasser, Rothblum, and Vaikuntanathan (TCC 2009) recently showed that verifiable random functions cannot be constructed from one-way permutations in a black-box way.

Research paper thumbnail of Impossibility of Blind Signatures from One-Way Permutations

Lecture Notes in Computer Science, 2011

A seminal result in cryptography is that signature schemes can be constructed (in a black-box fas... more A seminal result in cryptography is that signature schemes can be constructed (in a black-box fashion) from any one-way function. The minimal assumptions needed to construct blind signature schemes, however, have remained unclear. Here, we rule out black-box constructions of blind signature schemes from one-way functions. In fact, we rule out constructions even from a random permutation oracle, and our results hold even for blind signature schemes for 1-bit messages that achieve security only against honest-but-curious behavior.

Research paper thumbnail of On the Impossibility of Three-Move Blind Signature Schemes

Lecture Notes in Computer Science, 2010

We investigate the possibility to prove security of the well-known blind signature schemes by Cha... more We investigate the possibility to prove security of the well-known blind signature schemes by Chaum, and by Pointcheval and Stern in the standard model, ie, without random oracles. We subsume these schemes under a more general class of blind signature schemes and show that finding security proofs for these schemes via black-box reductions in the standard model is hard. Technically, our result deploys meta-reduction techniques showing that black-box reductions for such schemes could be turned into efficient solvers for hard non-interactive ...

Research paper thumbnail of Brief announcement

Proceedings of the 2014 ACM symposium on Principles of distributed computing - PODC '14, 2014

Research paper thumbnail of Confidential Signatures and Deterministic Signcryption

Lecture Notes in Computer Science, 2010

Encrypt-and-sign, where one encrypts and signs a message in parallel, is usually not recommended ... more Encrypt-and-sign, where one encrypts and signs a message in parallel, is usually not recommended for confidential message transmission as the signature may leak information about the message. This motivates our investigation of confidential signature schemes, which hide all information about (high-entropy) input messages. In this work we provide a formal treatment of confidentiality for such schemes. We give constructions meeting our notions, both in the random oracle model and the standard model. As part of this we show that full domain hash signatures achieve a weaker level of confidentiality than Fiat-Shamir signatures. We then examine the connection of confidential signatures to signcryption schemes. We give formal security models for deterministic signcryption schemes for high-entropy and low-entropy messages, and prove encrypt-andsign to be secure for confidential signature schemes and high-entropy messages. Finally, we show that one can derandomize any signcryption scheme in our model and obtain a secure deterministic scheme.

Research paper thumbnail of Security of Blind Signatures under Aborts

Lecture Notes in Computer Science, 2009

We explore the security of blind signatures under aborts where the user or the signer may stop th... more We explore the security of blind signatures under aborts where the user or the signer may stop the interactive signature issue protocol prematurely. Several works on blind signatures discuss security only in regard of completed executions and usually do not impose strong security requirements in case of aborts. One of the exceptions is the paper of Camenisch, Neven and shelat (Eurocrypt 2007) where the notion of selective-failure blindness has been introduced. Roughly speaking, selective-failure blindness says that blindness should also hold in case the signer is able to learn that some executions have aborted.

Research paper thumbnail of Security of Blind Signatures Revisited

Lecture Notes in Computer Science, 2012

We revisit the definition of unforgeability of blind signatures as proposed by Pointcheval and St... more We revisit the definition of unforgeability of blind signatures as proposed by Pointcheval and Stern (Journal of Cryptology 2000). Surprisingly, we show that this established definition falls short in two ways of what one would intuitively expect from a secure blind signature scheme: It is not excluded that an adversary submits the same message m twice for signing, and then produces a signature for m = m. The reason is that the forger only succeeds if all messages are distinct. Moreover, it is not excluded that an adversary performs k signing queries and produces signatures on k + 1 messages as long as each of these signatures does not pass verification with probability 1.

Research paper thumbnail of Expedient Non-malleability Notions for Hash Functions

Lecture Notes in Computer Science, 2011

Non-malleability of a cryptographic primitive is a fundamental security property which ensures so... more Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively studied for commitments, encryption and zero-knowledge proofs, but it was not until recently that the notion-and its peculiaritieshave been considered for hash functions by Boldyreva et al. (Asiacrypt 2009). They give a simulation-based definition, basically saying that for any adversary mauling hash values into related ones there is a simulator which is as successful in producing such hash values, even when not seeing the original hash values. Their notion, although following previous approaches to non-malleability, is nonetheless quite unwieldy; it is hard to achieve and, due to the existential quantification over the simulator, hard to falsify. We also note that finding an equivalent indistinguishability-based notion is still open.

Research paper thumbnail of WebTrust – A Comprehensive Authenticity and Integrity Framework for HTTP

Lecture Notes in Computer Science, 2014

ABSTRACT HTTPS is the standard for confidential and integrity-protected communication on the Web.... more ABSTRACT HTTPS is the standard for confidential and integrity-protected communication on the Web. However, it authenticates the server, not its content. We present WebTrust, the first comprehensive authenticity and integrity framework that allows on-the-fly verification of static, dynamic, and real-time streamed Web content from untrusted servers. Our framework seamlessly integrates into HTTP and allows to validate streamed content progressively at arrival. Our performance results demonstrate both the practicality and efficiency of our approach.

Research paper thumbnail of Redactable Signatures for Tree-Structured Data: Definitions and Constructions

Lecture Notes in Computer Science, 2010

recently introduced the idea of structural signatures for trees which support public redaction of... more recently introduced the idea of structural signatures for trees which support public redaction of subtrees (by third-party distributors) while pertaining the integrity of the remaining parts. An example is given by signed XML documents of which parts should be sanitized before being published by a distributor not holding the signing key. Kundu and Bertino also provide a construction, but fall short of providing formal security definitions and proofs. Here we revisit their work and give rigorous security models for the redactable signatures for tree-structured data, relate the notions, and give a construction that can be proven secure under standard cryptographic assumptions.

Research paper thumbnail of (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens

Lecture Notes in Computer Science, 2014

Research paper thumbnail of Security of Verifiably Encrypted Signatures

In a verifiably encrypted signature scheme, signers encrypt their signature under the public key ... more In a verifiably encrypted signature scheme, signers encrypt their signature under the public key of a trusted third party and prove that they did so correctly. The security properties are unforgeability and opacity. Unforgeability states that a malicious signer should not be able to forge verifiably encrypted signatures and opacity prevents extraction from an encrypted signature.

Research paper thumbnail of POSTER

Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security - CCS '14, 2014

Research paper thumbnail of CAPTCHAs: The Good, the Bad, and the Ugly

Schutz und Zuverl?ssigkeit, 2010

Beiträge der 5. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.V. (GI... more Beiträge der 5. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.V. (GI) 5.-7. Oktober 2010 Berlin Felix C. Freiling (Hrsg.): Sicherheit 2010 Felix C. Freiling(Hrsg.) SICHERHEIT 2010 Sicherheit, Schutz undZuverlässigkeit Konferenzbandder 5. Jahrestagung desFachbereichs Sicherheit derGesellschaft fürInformatike.V.(GI) 5.-7.Bedrohungsmodellierung (Threat Modeling) in der Softwareentwicklung 253

Research paper thumbnail of Aggregate and Verifiably Encrypted Signatures from Multilinear Maps without Random Oracles

Lecture Notes in Computer Science, 2009

Aggregate signatures provide bandwidth-saving aggregation of ordinary signatures. We present the ... more Aggregate signatures provide bandwidth-saving aggregation of ordinary signatures. We present the first unrestricted instantiation without random oracles, based on the Boneh-Silverberg signature scheme. Moreover, our construction yields a multisignature scheme where a single message is signed by a number of signers. Our second result is an application to verifiably encrypted signatures. There, signers encrypt their signature under the public key of a trusted third party and output a proof that the signature is inside. Upon dispute between signer and verifier, the trusted third party is able to recover the signature. These schemes are provably secure in the standard model.

Research paper thumbnail of Fair Partially Blind Signatures

Lecture Notes in Computer Science, 2010

It is well-known that blind signature schemes provide full anonymity for the receiving user. For ... more It is well-known that blind signature schemes provide full anonymity for the receiving user. For many real-world applications, however, this leaves too much room for fraud. There are two generalizations of blind signature schemes that compensate this weakness: fair blind signatures and partially blind signatures. Fair blind signature schemes allow a trusted third party to revoke blindness in case of a dispute. In partially blind signature schemes, the signer retains a certain control over the signed message because signer and user have to ...

Research paper thumbnail of Security of Verifiably Encrypted Signatures and a Construction without Random Oracles

Lecture Notes in Computer Science, 2009

In a verifiably encrypted signature scheme, signers encrypt their signature under the public key ... more In a verifiably encrypted signature scheme, signers encrypt their signature under the public key of a trusted third party and prove that they did so correctly. The security properties, due to Boneh et al. (Eurocrypt 2003), are unforgeability and opacity. This paper proposes two novel fundamental requirements for verifiably encrypted signatures, called extractability and abuse-freeness, and analyzes its effects on the established security model. Extractability ensures that the trusted third party is always able to extract a valid signature from a valid verifiably encrypted signature and abuse-freeness guarantees that a malicious signer, who cooperates with the trusted party, is not able to forge a verifiably encrypted signature. We further show that both properties are not covered by the model of Boneh et al. The second main contribution of this paper is a verifiably encrypted signature scheme, provably secure without random oracles, that is more efficient and greatly improves the public key size of the only other construction in the standard model by Lu et al. (Eurocrypt 2006). Moreover, we present strengthened definitions for unforgeability and opacity in the spirit of strong unforgeability of digital signature schemes.

Research paper thumbnail of Mobi: Eine Infrastruktur für das Internet der Dinge

Research paper thumbnail of Verifiable data streaming

Proceedings of the 2012 ACM conference on Computer and communications security - CCS '12, 2012

In a verifiable data streaming protocol, the client streams a long string to the server who store... more In a verifiable data streaming protocol, the client streams a long string to the server who stores it in its database. The stream is verifiable in the sense that the server can neither change the order of the elements nor manipulate them. The client may also retrieve data from the database and update them. The content of the database is publicly verifiable such that any party in possession of some value s and a proof π can check that s is indeed in the database.

Research paper thumbnail of Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs

Lecture Notes in Computer Science, 2010

Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under... more Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifiability. With our work, we propose two generic constructions based on Merkle authentication trees that do not require non-interactive zero-knowledge proofs (NIZKs) for maintaining verifiability. Both are stateful and secure in the standard model. Furthermore, we extend the specification for VES, bringing it closer to real-world needs. We also argue that statefulness can be a feature in common business scenarios. Our constructions rely on the assumption that CPA (even slightly weaker) secure encryption, "maskable" CMA secure signatures, and collision resistant hash functions exist. "Maskable" means that a signature can be hidden in a verifiable way using a secret masking value. Unmasking the signature is hard without knowing the secret masking value. We show that our constructions can be instantiated with a broad range of efficient signature and encryption schemes, including two lattice-based primitives. Thus, VES schemes can be based on the hardness of worstcase lattice problems, making them secure against subexponential and quantum-computer attacks. Among others, we provide the first efficient pairing-free instantiation in the standard model.

Research paper thumbnail of Uniqueness Is a Different Story: Impossibility of Verifiable Random Functions from Trapdoor Permutations

Lecture Notes in Computer Science, 2012

Verifiable random functions (VRFs), firstly proposed by Micali, Rabin, and Vadhan (FOCS 99), are ... more Verifiable random functions (VRFs), firstly proposed by Micali, Rabin, and Vadhan (FOCS 99), are pseudorandom functions with the additional property that the owner of the seed SK can issue publicly-verifiable proofs for the statements "f (SK , x) = y", for any input x. Moreover, the output of VRFs is guaranteed to be unique, which means that y = f (SK , x) is the only image that can be proven to map to x. Due to their properties, VRFs are a fascinating primitive that have found several theoretical and practical applications. However, despite their popularity, constructing VRFs seems to be a challenging task. Indeed only a few constructions based on specific number-theoretic problems are known and basing a scheme on a general assumption is still an open problem. Towards this direction, Brakerski, Goldwasser, Rothblum, and Vaikuntanathan (TCC 2009) recently showed that verifiable random functions cannot be constructed from one-way permutations in a black-box way.

Research paper thumbnail of Impossibility of Blind Signatures from One-Way Permutations

Lecture Notes in Computer Science, 2011

A seminal result in cryptography is that signature schemes can be constructed (in a black-box fas... more A seminal result in cryptography is that signature schemes can be constructed (in a black-box fashion) from any one-way function. The minimal assumptions needed to construct blind signature schemes, however, have remained unclear. Here, we rule out black-box constructions of blind signature schemes from one-way functions. In fact, we rule out constructions even from a random permutation oracle, and our results hold even for blind signature schemes for 1-bit messages that achieve security only against honest-but-curious behavior.

Research paper thumbnail of On the Impossibility of Three-Move Blind Signature Schemes

Lecture Notes in Computer Science, 2010

We investigate the possibility to prove security of the well-known blind signature schemes by Cha... more We investigate the possibility to prove security of the well-known blind signature schemes by Chaum, and by Pointcheval and Stern in the standard model, ie, without random oracles. We subsume these schemes under a more general class of blind signature schemes and show that finding security proofs for these schemes via black-box reductions in the standard model is hard. Technically, our result deploys meta-reduction techniques showing that black-box reductions for such schemes could be turned into efficient solvers for hard non-interactive ...

Research paper thumbnail of Brief announcement

Proceedings of the 2014 ACM symposium on Principles of distributed computing - PODC '14, 2014

Research paper thumbnail of Confidential Signatures and Deterministic Signcryption

Lecture Notes in Computer Science, 2010

Encrypt-and-sign, where one encrypts and signs a message in parallel, is usually not recommended ... more Encrypt-and-sign, where one encrypts and signs a message in parallel, is usually not recommended for confidential message transmission as the signature may leak information about the message. This motivates our investigation of confidential signature schemes, which hide all information about (high-entropy) input messages. In this work we provide a formal treatment of confidentiality for such schemes. We give constructions meeting our notions, both in the random oracle model and the standard model. As part of this we show that full domain hash signatures achieve a weaker level of confidentiality than Fiat-Shamir signatures. We then examine the connection of confidential signatures to signcryption schemes. We give formal security models for deterministic signcryption schemes for high-entropy and low-entropy messages, and prove encrypt-andsign to be secure for confidential signature schemes and high-entropy messages. Finally, we show that one can derandomize any signcryption scheme in our model and obtain a secure deterministic scheme.

Research paper thumbnail of Security of Blind Signatures under Aborts

Lecture Notes in Computer Science, 2009

We explore the security of blind signatures under aborts where the user or the signer may stop th... more We explore the security of blind signatures under aborts where the user or the signer may stop the interactive signature issue protocol prematurely. Several works on blind signatures discuss security only in regard of completed executions and usually do not impose strong security requirements in case of aborts. One of the exceptions is the paper of Camenisch, Neven and shelat (Eurocrypt 2007) where the notion of selective-failure blindness has been introduced. Roughly speaking, selective-failure blindness says that blindness should also hold in case the signer is able to learn that some executions have aborted.

Research paper thumbnail of Security of Blind Signatures Revisited

Lecture Notes in Computer Science, 2012

We revisit the definition of unforgeability of blind signatures as proposed by Pointcheval and St... more We revisit the definition of unforgeability of blind signatures as proposed by Pointcheval and Stern (Journal of Cryptology 2000). Surprisingly, we show that this established definition falls short in two ways of what one would intuitively expect from a secure blind signature scheme: It is not excluded that an adversary submits the same message m twice for signing, and then produces a signature for m = m. The reason is that the forger only succeeds if all messages are distinct. Moreover, it is not excluded that an adversary performs k signing queries and produces signatures on k + 1 messages as long as each of these signatures does not pass verification with probability 1.

Research paper thumbnail of Expedient Non-malleability Notions for Hash Functions

Lecture Notes in Computer Science, 2011

Non-malleability of a cryptographic primitive is a fundamental security property which ensures so... more Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively studied for commitments, encryption and zero-knowledge proofs, but it was not until recently that the notion-and its peculiaritieshave been considered for hash functions by Boldyreva et al. (Asiacrypt 2009). They give a simulation-based definition, basically saying that for any adversary mauling hash values into related ones there is a simulator which is as successful in producing such hash values, even when not seeing the original hash values. Their notion, although following previous approaches to non-malleability, is nonetheless quite unwieldy; it is hard to achieve and, due to the existential quantification over the simulator, hard to falsify. We also note that finding an equivalent indistinguishability-based notion is still open.

Research paper thumbnail of WebTrust – A Comprehensive Authenticity and Integrity Framework for HTTP

Lecture Notes in Computer Science, 2014

ABSTRACT HTTPS is the standard for confidential and integrity-protected communication on the Web.... more ABSTRACT HTTPS is the standard for confidential and integrity-protected communication on the Web. However, it authenticates the server, not its content. We present WebTrust, the first comprehensive authenticity and integrity framework that allows on-the-fly verification of static, dynamic, and real-time streamed Web content from untrusted servers. Our framework seamlessly integrates into HTTP and allows to validate streamed content progressively at arrival. Our performance results demonstrate both the practicality and efficiency of our approach.

Research paper thumbnail of Redactable Signatures for Tree-Structured Data: Definitions and Constructions

Lecture Notes in Computer Science, 2010

recently introduced the idea of structural signatures for trees which support public redaction of... more recently introduced the idea of structural signatures for trees which support public redaction of subtrees (by third-party distributors) while pertaining the integrity of the remaining parts. An example is given by signed XML documents of which parts should be sanitized before being published by a distributor not holding the signing key. Kundu and Bertino also provide a construction, but fall short of providing formal security definitions and proofs. Here we revisit their work and give rigorous security models for the redactable signatures for tree-structured data, relate the notions, and give a construction that can be proven secure under standard cryptographic assumptions.